Vulnerability from csaf_suse
Published
2021-02-11 13:47
Modified
2021-02-11 13:47
Summary
Security update for containerd, docker, docker-runc, golang-github-docker-libnetwork

Notes

Title of the patch
Security update for containerd, docker, docker-runc, golang-github-docker-libnetwork
Description of the patch
This update for containerd, docker, docker-runc, golang-github-docker-libnetwork fixes the following issues: Security issues fixed: - CVE-2020-15257: Fixed a privilege escalation in containerd (bsc#1178969). - CVE-2021-21284: potential privilege escalation when the root user in the remapped namespace has access to the host filesystem (bsc#1181732) - CVE-2021-21285: pulling a malformed Docker image manifest crashes the dockerd daemon (bsc#1181730) Non-security issues fixed: - Update Docker to 19.03.15-ce. See upstream changelog in the packaged /usr/share/doc/packages/docker/CHANGELOG.md. This update includes fixes for bsc#1181732 (CVE-2021-21284) and bsc#1181730 (CVE-2021-21285). - Only apply the boo#1178801 libnetwork patch to handle firewalld on openSUSE. It appears that SLES doesn't like the patch. (bsc#1180401) - Update to containerd v1.3.9, which is needed for Docker v19.03.14-ce and fixes CVE-2020-15257. bsc#1180243 - Update to containerd v1.3.7, which is required for Docker 19.03.13-ce. bsc#1176708 - Update to Docker 19.03.14-ce. See upstream changelog in the packaged /usr/share/doc/packages/docker/CHANGELOG.md. CVE-2020-15257 bsc#1180243 https://github.com/docker/docker-ce/releases/tag/v19.03.14 - Enable fish-completion - Add a patch which makes Docker compatible with firewalld with nftables backend. Backport of https://github.com/moby/libnetwork/pull/2548 (bsc#1178801, SLE-16460) - Update to Docker 19.03.13-ce. See upstream changelog in the packaged /usr/share/doc/packages/docker/CHANGELOG.md. bsc#1176708 - Fixes for %_libexecdir changing to /usr/libexec (bsc#1174075) - Emergency fix: %requires_eq does not work with provide symbols, only effective package names. Convert back to regular Requires. - Update to Docker 19.03.12-ce. See upstream changelog in the packaged /usr/share/doc/packages/docker/CHANGELOG.md. - Use Go 1.13 instead of Go 1.14 because Go 1.14 can cause all sorts of spurrious errors due to Go returning -EINTR from I/O syscalls much more often (due to Go 1.14's pre-emptive goroutine support). - Add BuildRequires for all -git dependencies so that we catch missing dependencies much more quickly. - Update to libnetwork 55e924b8a842, which is required for Docker 19.03.14-ce. bsc#1180243 - Add patch which makes libnetwork compatible with firewalld with nftables backend. Backport of https://github.com/moby/libnetwork/pull/2548 (bsc#1178801, SLE-16460)
Patchnames
SUSE-2021-435,SUSE-SLE-Module-Containers-15-SP2-2021-435,SUSE-SLE-Module-Containers-15-SP3-2021-435,SUSE-SLE-Product-HPC-15-SP1-ESPOS-2021-435,SUSE-SLE-Product-HPC-15-SP1-LTSS-2021-435,SUSE-SLE-Product-SLES-15-SP1-BCL-2021-435,SUSE-SLE-Product-SLES-15-SP1-LTSS-2021-435,SUSE-SLE-Product-SLES_SAP-15-SP1-2021-435,SUSE-SLE-Product-SUSE-Manager-Proxy-4.0-2021-435,SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.0-2021-435,SUSE-SLE-Product-SUSE-Manager-Server-4.0-2021-435,SUSE-Storage-6-2021-435
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).



{
   document: {
      aggregate_severity: {
         namespace: "https://www.suse.com/support/security/rating/",
         text: "important",
      },
      category: "csaf_security_advisory",
      csaf_version: "2.0",
      distribution: {
         text: "Copyright 2024 SUSE LLC. All rights reserved.",
         tlp: {
            label: "WHITE",
            url: "https://www.first.org/tlp/",
         },
      },
      lang: "en",
      notes: [
         {
            category: "summary",
            text: "Security update for containerd, docker, docker-runc, golang-github-docker-libnetwork",
            title: "Title of the patch",
         },
         {
            category: "description",
            text: "This update for containerd, docker, docker-runc, golang-github-docker-libnetwork fixes the following issues:\n\nSecurity issues fixed:\n\n- CVE-2020-15257: Fixed a privilege escalation in containerd (bsc#1178969).\n- CVE-2021-21284: potential privilege escalation when the root user in the remapped namespace has access to the host filesystem (bsc#1181732)\n- CVE-2021-21285: pulling a malformed Docker image manifest crashes the dockerd daemon (bsc#1181730)\n\nNon-security issues fixed:\n\n- Update Docker to 19.03.15-ce. See upstream changelog in the packaged\n  /usr/share/doc/packages/docker/CHANGELOG.md. This update includes fixes for\n  bsc#1181732 (CVE-2021-21284) and bsc#1181730 (CVE-2021-21285).\n\n- Only apply the boo#1178801 libnetwork patch to handle firewalld on openSUSE.\n  It appears that SLES doesn't like the patch. (bsc#1180401)\n\n- Update to containerd v1.3.9, which is needed for Docker v19.03.14-ce and\n  fixes CVE-2020-15257. bsc#1180243\n\n- Update to containerd v1.3.7, which is required for Docker 19.03.13-ce.\n  bsc#1176708\n\n- Update to Docker 19.03.14-ce. See upstream changelog in the packaged\n  /usr/share/doc/packages/docker/CHANGELOG.md. CVE-2020-15257 bsc#1180243\n  https://github.com/docker/docker-ce/releases/tag/v19.03.14\n\n- Enable fish-completion\n\n- Add a patch which makes Docker compatible with firewalld with\n  nftables backend. Backport of https://github.com/moby/libnetwork/pull/2548\n  (bsc#1178801, SLE-16460)\n\n- Update to Docker 19.03.13-ce. See upstream changelog in the packaged\n  /usr/share/doc/packages/docker/CHANGELOG.md. bsc#1176708\n\n- Fixes for %_libexecdir changing to /usr/libexec (bsc#1174075)\n\n- Emergency fix: %requires_eq does not work with provide symbols,\n  only effective package names. Convert back to regular Requires.\n\n- Update to Docker 19.03.12-ce. See upstream changelog in the packaged\n  /usr/share/doc/packages/docker/CHANGELOG.md.\n- Use Go 1.13 instead of Go 1.14 because Go 1.14 can cause all sorts of\n  spurrious errors due to Go returning -EINTR from I/O syscalls much more often\n  (due to Go 1.14's pre-emptive goroutine support).\n- Add BuildRequires for all -git dependencies so that we catch missing\n  dependencies much more quickly.\n\n- Update to libnetwork 55e924b8a842, which is required for Docker 19.03.14-ce.\n  bsc#1180243\n\n- Add patch which makes libnetwork compatible with firewalld with\n  nftables backend. Backport of https://github.com/moby/libnetwork/pull/2548\n  (bsc#1178801, SLE-16460)\n",
            title: "Description of the patch",
         },
         {
            category: "details",
            text: "SUSE-2021-435,SUSE-SLE-Module-Containers-15-SP2-2021-435,SUSE-SLE-Module-Containers-15-SP3-2021-435,SUSE-SLE-Product-HPC-15-SP1-ESPOS-2021-435,SUSE-SLE-Product-HPC-15-SP1-LTSS-2021-435,SUSE-SLE-Product-SLES-15-SP1-BCL-2021-435,SUSE-SLE-Product-SLES-15-SP1-LTSS-2021-435,SUSE-SLE-Product-SLES_SAP-15-SP1-2021-435,SUSE-SLE-Product-SUSE-Manager-Proxy-4.0-2021-435,SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.0-2021-435,SUSE-SLE-Product-SUSE-Manager-Server-4.0-2021-435,SUSE-Storage-6-2021-435",
            title: "Patchnames",
         },
         {
            category: "legal_disclaimer",
            text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
            title: "Terms of use",
         },
      ],
      publisher: {
         category: "vendor",
         contact_details: "https://www.suse.com/support/security/contact/",
         name: "SUSE Product Security Team",
         namespace: "https://www.suse.com/",
      },
      references: [
         {
            category: "external",
            summary: "SUSE ratings",
            url: "https://www.suse.com/support/security/rating/",
         },
         {
            category: "self",
            summary: "URL of this CSAF notice",
            url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2021_0435-1.json",
         },
         {
            category: "self",
            summary: "URL for SUSE-SU-2021:0435-1",
            url: "https://www.suse.com/support/update/announcement/2021/suse-su-20210435-1/",
         },
         {
            category: "self",
            summary: "E-Mail link for SUSE-SU-2021:0435-1",
            url: "https://lists.suse.com/pipermail/sle-security-updates/2021-February/008311.html",
         },
         {
            category: "self",
            summary: "SUSE Bug 1174075",
            url: "https://bugzilla.suse.com/1174075",
         },
         {
            category: "self",
            summary: "SUSE Bug 1176708",
            url: "https://bugzilla.suse.com/1176708",
         },
         {
            category: "self",
            summary: "SUSE Bug 1178801",
            url: "https://bugzilla.suse.com/1178801",
         },
         {
            category: "self",
            summary: "SUSE Bug 1178969",
            url: "https://bugzilla.suse.com/1178969",
         },
         {
            category: "self",
            summary: "SUSE Bug 1180243",
            url: "https://bugzilla.suse.com/1180243",
         },
         {
            category: "self",
            summary: "SUSE Bug 1180401",
            url: "https://bugzilla.suse.com/1180401",
         },
         {
            category: "self",
            summary: "SUSE Bug 1181730",
            url: "https://bugzilla.suse.com/1181730",
         },
         {
            category: "self",
            summary: "SUSE Bug 1181732",
            url: "https://bugzilla.suse.com/1181732",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2020-15257 page",
            url: "https://www.suse.com/security/cve/CVE-2020-15257/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2021-21284 page",
            url: "https://www.suse.com/security/cve/CVE-2021-21284/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2021-21285 page",
            url: "https://www.suse.com/security/cve/CVE-2021-21285/",
         },
      ],
      title: "Security update for containerd, docker, docker-runc, golang-github-docker-libnetwork",
      tracking: {
         current_release_date: "2021-02-11T13:47:59Z",
         generator: {
            date: "2021-02-11T13:47:59Z",
            engine: {
               name: "cve-database.git:bin/generate-csaf.pl",
               version: "1",
            },
         },
         id: "SUSE-SU-2021:0435-1",
         initial_release_date: "2021-02-11T13:47:59Z",
         revision_history: [
            {
               date: "2021-02-11T13:47:59Z",
               number: "1",
               summary: "Current version",
            },
         ],
         status: "final",
         version: "1",
      },
   },
   product_tree: {
      branches: [
         {
            branches: [
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "containerd-1.3.9-5.29.3.aarch64",
                        product: {
                           name: "containerd-1.3.9-5.29.3.aarch64",
                           product_id: "containerd-1.3.9-5.29.3.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "containerd-ctr-1.3.9-5.29.3.aarch64",
                        product: {
                           name: "containerd-ctr-1.3.9-5.29.3.aarch64",
                           product_id: "containerd-ctr-1.3.9-5.29.3.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "containerd-kubic-1.3.9-5.29.3.aarch64",
                        product: {
                           name: "containerd-kubic-1.3.9-5.29.3.aarch64",
                           product_id: "containerd-kubic-1.3.9-5.29.3.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "containerd-kubic-ctr-1.3.9-5.29.3.aarch64",
                        product: {
                           name: "containerd-kubic-ctr-1.3.9-5.29.3.aarch64",
                           product_id: "containerd-kubic-ctr-1.3.9-5.29.3.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "docker-19.03.15_ce-6.43.3.aarch64",
                        product: {
                           name: "docker-19.03.15_ce-6.43.3.aarch64",
                           product_id: "docker-19.03.15_ce-6.43.3.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "docker-kubic-19.03.15_ce-6.43.3.aarch64",
                        product: {
                           name: "docker-kubic-19.03.15_ce-6.43.3.aarch64",
                           product_id: "docker-kubic-19.03.15_ce-6.43.3.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "docker-kubic-kubeadm-criconfig-19.03.15_ce-6.43.3.aarch64",
                        product: {
                           name: "docker-kubic-kubeadm-criconfig-19.03.15_ce-6.43.3.aarch64",
                           product_id: "docker-kubic-kubeadm-criconfig-19.03.15_ce-6.43.3.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "docker-kubic-test-19.03.15_ce-6.43.3.aarch64",
                        product: {
                           name: "docker-kubic-test-19.03.15_ce-6.43.3.aarch64",
                           product_id: "docker-kubic-test-19.03.15_ce-6.43.3.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.aarch64",
                        product: {
                           name: "docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.aarch64",
                           product_id: "docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "docker-libnetwork-kubic-0.7.0.1+gitr2908_55e924b8a842-4.28.3.aarch64",
                        product: {
                           name: "docker-libnetwork-kubic-0.7.0.1+gitr2908_55e924b8a842-4.28.3.aarch64",
                           product_id: "docker-libnetwork-kubic-0.7.0.1+gitr2908_55e924b8a842-4.28.3.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.aarch64",
                        product: {
                           name: "docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.aarch64",
                           product_id: "docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "docker-runc-kubic-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.aarch64",
                        product: {
                           name: "docker-runc-kubic-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.aarch64",
                           product_id: "docker-runc-kubic-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "docker-test-19.03.15_ce-6.43.3.aarch64",
                        product: {
                           name: "docker-test-19.03.15_ce-6.43.3.aarch64",
                           product_id: "docker-test-19.03.15_ce-6.43.3.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "fish-2.7.1-1.3.8.aarch64",
                        product: {
                           name: "fish-2.7.1-1.3.8.aarch64",
                           product_id: "fish-2.7.1-1.3.8.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "fish-devel-2.7.1-1.3.8.aarch64",
                        product: {
                           name: "fish-devel-2.7.1-1.3.8.aarch64",
                           product_id: "fish-devel-2.7.1-1.3.8.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "golang-github-docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.aarch64",
                        product: {
                           name: "golang-github-docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.aarch64",
                           product_id: "golang-github-docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "golang-github-docker-libnetwork-kubic-0.7.0.1+gitr2908_55e924b8a842-4.28.3.aarch64",
                        product: {
                           name: "golang-github-docker-libnetwork-kubic-0.7.0.1+gitr2908_55e924b8a842-4.28.3.aarch64",
                           product_id: "golang-github-docker-libnetwork-kubic-0.7.0.1+gitr2908_55e924b8a842-4.28.3.aarch64",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "aarch64",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "containerd-1.3.9-5.29.3.i586",
                        product: {
                           name: "containerd-1.3.9-5.29.3.i586",
                           product_id: "containerd-1.3.9-5.29.3.i586",
                        },
                     },
                     {
                        category: "product_version",
                        name: "containerd-ctr-1.3.9-5.29.3.i586",
                        product: {
                           name: "containerd-ctr-1.3.9-5.29.3.i586",
                           product_id: "containerd-ctr-1.3.9-5.29.3.i586",
                        },
                     },
                     {
                        category: "product_version",
                        name: "containerd-kubic-1.3.9-5.29.3.i586",
                        product: {
                           name: "containerd-kubic-1.3.9-5.29.3.i586",
                           product_id: "containerd-kubic-1.3.9-5.29.3.i586",
                        },
                     },
                     {
                        category: "product_version",
                        name: "containerd-kubic-ctr-1.3.9-5.29.3.i586",
                        product: {
                           name: "containerd-kubic-ctr-1.3.9-5.29.3.i586",
                           product_id: "containerd-kubic-ctr-1.3.9-5.29.3.i586",
                        },
                     },
                     {
                        category: "product_version",
                        name: "docker-19.03.15_ce-6.43.3.i586",
                        product: {
                           name: "docker-19.03.15_ce-6.43.3.i586",
                           product_id: "docker-19.03.15_ce-6.43.3.i586",
                        },
                     },
                     {
                        category: "product_version",
                        name: "docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.i586",
                        product: {
                           name: "docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.i586",
                           product_id: "docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.i586",
                        },
                     },
                     {
                        category: "product_version",
                        name: "docker-libnetwork-kubic-0.7.0.1+gitr2908_55e924b8a842-4.28.3.i586",
                        product: {
                           name: "docker-libnetwork-kubic-0.7.0.1+gitr2908_55e924b8a842-4.28.3.i586",
                           product_id: "docker-libnetwork-kubic-0.7.0.1+gitr2908_55e924b8a842-4.28.3.i586",
                        },
                     },
                     {
                        category: "product_version",
                        name: "docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.i586",
                        product: {
                           name: "docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.i586",
                           product_id: "docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.i586",
                        },
                     },
                     {
                        category: "product_version",
                        name: "docker-runc-kubic-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.i586",
                        product: {
                           name: "docker-runc-kubic-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.i586",
                           product_id: "docker-runc-kubic-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.i586",
                        },
                     },
                     {
                        category: "product_version",
                        name: "docker-test-19.03.15_ce-6.43.3.i586",
                        product: {
                           name: "docker-test-19.03.15_ce-6.43.3.i586",
                           product_id: "docker-test-19.03.15_ce-6.43.3.i586",
                        },
                     },
                     {
                        category: "product_version",
                        name: "fish-2.7.1-1.3.8.i586",
                        product: {
                           name: "fish-2.7.1-1.3.8.i586",
                           product_id: "fish-2.7.1-1.3.8.i586",
                        },
                     },
                     {
                        category: "product_version",
                        name: "fish-devel-2.7.1-1.3.8.i586",
                        product: {
                           name: "fish-devel-2.7.1-1.3.8.i586",
                           product_id: "fish-devel-2.7.1-1.3.8.i586",
                        },
                     },
                     {
                        category: "product_version",
                        name: "golang-github-docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.i586",
                        product: {
                           name: "golang-github-docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.i586",
                           product_id: "golang-github-docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.i586",
                        },
                     },
                     {
                        category: "product_version",
                        name: "golang-github-docker-libnetwork-kubic-0.7.0.1+gitr2908_55e924b8a842-4.28.3.i586",
                        product: {
                           name: "golang-github-docker-libnetwork-kubic-0.7.0.1+gitr2908_55e924b8a842-4.28.3.i586",
                           product_id: "golang-github-docker-libnetwork-kubic-0.7.0.1+gitr2908_55e924b8a842-4.28.3.i586",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "i586",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "docker-bash-completion-19.03.15_ce-6.43.3.noarch",
                        product: {
                           name: "docker-bash-completion-19.03.15_ce-6.43.3.noarch",
                           product_id: "docker-bash-completion-19.03.15_ce-6.43.3.noarch",
                        },
                     },
                     {
                        category: "product_version",
                        name: "docker-fish-completion-19.03.15_ce-6.43.3.noarch",
                        product: {
                           name: "docker-fish-completion-19.03.15_ce-6.43.3.noarch",
                           product_id: "docker-fish-completion-19.03.15_ce-6.43.3.noarch",
                        },
                     },
                     {
                        category: "product_version",
                        name: "docker-kubic-bash-completion-19.03.15_ce-6.43.3.noarch",
                        product: {
                           name: "docker-kubic-bash-completion-19.03.15_ce-6.43.3.noarch",
                           product_id: "docker-kubic-bash-completion-19.03.15_ce-6.43.3.noarch",
                        },
                     },
                     {
                        category: "product_version",
                        name: "docker-kubic-fish-completion-19.03.15_ce-6.43.3.noarch",
                        product: {
                           name: "docker-kubic-fish-completion-19.03.15_ce-6.43.3.noarch",
                           product_id: "docker-kubic-fish-completion-19.03.15_ce-6.43.3.noarch",
                        },
                     },
                     {
                        category: "product_version",
                        name: "docker-kubic-zsh-completion-19.03.15_ce-6.43.3.noarch",
                        product: {
                           name: "docker-kubic-zsh-completion-19.03.15_ce-6.43.3.noarch",
                           product_id: "docker-kubic-zsh-completion-19.03.15_ce-6.43.3.noarch",
                        },
                     },
                     {
                        category: "product_version",
                        name: "docker-zsh-completion-19.03.15_ce-6.43.3.noarch",
                        product: {
                           name: "docker-zsh-completion-19.03.15_ce-6.43.3.noarch",
                           product_id: "docker-zsh-completion-19.03.15_ce-6.43.3.noarch",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "noarch",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "containerd-1.3.9-5.29.3.ppc64le",
                        product: {
                           name: "containerd-1.3.9-5.29.3.ppc64le",
                           product_id: "containerd-1.3.9-5.29.3.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "containerd-ctr-1.3.9-5.29.3.ppc64le",
                        product: {
                           name: "containerd-ctr-1.3.9-5.29.3.ppc64le",
                           product_id: "containerd-ctr-1.3.9-5.29.3.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "containerd-kubic-1.3.9-5.29.3.ppc64le",
                        product: {
                           name: "containerd-kubic-1.3.9-5.29.3.ppc64le",
                           product_id: "containerd-kubic-1.3.9-5.29.3.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "containerd-kubic-ctr-1.3.9-5.29.3.ppc64le",
                        product: {
                           name: "containerd-kubic-ctr-1.3.9-5.29.3.ppc64le",
                           product_id: "containerd-kubic-ctr-1.3.9-5.29.3.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "docker-19.03.15_ce-6.43.3.ppc64le",
                        product: {
                           name: "docker-19.03.15_ce-6.43.3.ppc64le",
                           product_id: "docker-19.03.15_ce-6.43.3.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "docker-kubic-19.03.15_ce-6.43.3.ppc64le",
                        product: {
                           name: "docker-kubic-19.03.15_ce-6.43.3.ppc64le",
                           product_id: "docker-kubic-19.03.15_ce-6.43.3.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "docker-kubic-kubeadm-criconfig-19.03.15_ce-6.43.3.ppc64le",
                        product: {
                           name: "docker-kubic-kubeadm-criconfig-19.03.15_ce-6.43.3.ppc64le",
                           product_id: "docker-kubic-kubeadm-criconfig-19.03.15_ce-6.43.3.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "docker-kubic-test-19.03.15_ce-6.43.3.ppc64le",
                        product: {
                           name: "docker-kubic-test-19.03.15_ce-6.43.3.ppc64le",
                           product_id: "docker-kubic-test-19.03.15_ce-6.43.3.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.ppc64le",
                        product: {
                           name: "docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.ppc64le",
                           product_id: "docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "docker-libnetwork-kubic-0.7.0.1+gitr2908_55e924b8a842-4.28.3.ppc64le",
                        product: {
                           name: "docker-libnetwork-kubic-0.7.0.1+gitr2908_55e924b8a842-4.28.3.ppc64le",
                           product_id: "docker-libnetwork-kubic-0.7.0.1+gitr2908_55e924b8a842-4.28.3.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.ppc64le",
                        product: {
                           name: "docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.ppc64le",
                           product_id: "docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "docker-runc-kubic-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.ppc64le",
                        product: {
                           name: "docker-runc-kubic-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.ppc64le",
                           product_id: "docker-runc-kubic-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "docker-test-19.03.15_ce-6.43.3.ppc64le",
                        product: {
                           name: "docker-test-19.03.15_ce-6.43.3.ppc64le",
                           product_id: "docker-test-19.03.15_ce-6.43.3.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "fish-2.7.1-1.3.8.ppc64le",
                        product: {
                           name: "fish-2.7.1-1.3.8.ppc64le",
                           product_id: "fish-2.7.1-1.3.8.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "fish-devel-2.7.1-1.3.8.ppc64le",
                        product: {
                           name: "fish-devel-2.7.1-1.3.8.ppc64le",
                           product_id: "fish-devel-2.7.1-1.3.8.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "golang-github-docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.ppc64le",
                        product: {
                           name: "golang-github-docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.ppc64le",
                           product_id: "golang-github-docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "golang-github-docker-libnetwork-kubic-0.7.0.1+gitr2908_55e924b8a842-4.28.3.ppc64le",
                        product: {
                           name: "golang-github-docker-libnetwork-kubic-0.7.0.1+gitr2908_55e924b8a842-4.28.3.ppc64le",
                           product_id: "golang-github-docker-libnetwork-kubic-0.7.0.1+gitr2908_55e924b8a842-4.28.3.ppc64le",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "ppc64le",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "containerd-1.3.9-5.29.3.s390x",
                        product: {
                           name: "containerd-1.3.9-5.29.3.s390x",
                           product_id: "containerd-1.3.9-5.29.3.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "containerd-ctr-1.3.9-5.29.3.s390x",
                        product: {
                           name: "containerd-ctr-1.3.9-5.29.3.s390x",
                           product_id: "containerd-ctr-1.3.9-5.29.3.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "containerd-kubic-1.3.9-5.29.3.s390x",
                        product: {
                           name: "containerd-kubic-1.3.9-5.29.3.s390x",
                           product_id: "containerd-kubic-1.3.9-5.29.3.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "containerd-kubic-ctr-1.3.9-5.29.3.s390x",
                        product: {
                           name: "containerd-kubic-ctr-1.3.9-5.29.3.s390x",
                           product_id: "containerd-kubic-ctr-1.3.9-5.29.3.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "docker-19.03.15_ce-6.43.3.s390x",
                        product: {
                           name: "docker-19.03.15_ce-6.43.3.s390x",
                           product_id: "docker-19.03.15_ce-6.43.3.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "docker-kubic-19.03.15_ce-6.43.3.s390x",
                        product: {
                           name: "docker-kubic-19.03.15_ce-6.43.3.s390x",
                           product_id: "docker-kubic-19.03.15_ce-6.43.3.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "docker-kubic-kubeadm-criconfig-19.03.15_ce-6.43.3.s390x",
                        product: {
                           name: "docker-kubic-kubeadm-criconfig-19.03.15_ce-6.43.3.s390x",
                           product_id: "docker-kubic-kubeadm-criconfig-19.03.15_ce-6.43.3.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "docker-kubic-test-19.03.15_ce-6.43.3.s390x",
                        product: {
                           name: "docker-kubic-test-19.03.15_ce-6.43.3.s390x",
                           product_id: "docker-kubic-test-19.03.15_ce-6.43.3.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.s390x",
                        product: {
                           name: "docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.s390x",
                           product_id: "docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "docker-libnetwork-kubic-0.7.0.1+gitr2908_55e924b8a842-4.28.3.s390x",
                        product: {
                           name: "docker-libnetwork-kubic-0.7.0.1+gitr2908_55e924b8a842-4.28.3.s390x",
                           product_id: "docker-libnetwork-kubic-0.7.0.1+gitr2908_55e924b8a842-4.28.3.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.s390x",
                        product: {
                           name: "docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.s390x",
                           product_id: "docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "docker-runc-kubic-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.s390x",
                        product: {
                           name: "docker-runc-kubic-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.s390x",
                           product_id: "docker-runc-kubic-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "docker-test-19.03.15_ce-6.43.3.s390x",
                        product: {
                           name: "docker-test-19.03.15_ce-6.43.3.s390x",
                           product_id: "docker-test-19.03.15_ce-6.43.3.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "fish-2.7.1-1.3.8.s390x",
                        product: {
                           name: "fish-2.7.1-1.3.8.s390x",
                           product_id: "fish-2.7.1-1.3.8.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "fish-devel-2.7.1-1.3.8.s390x",
                        product: {
                           name: "fish-devel-2.7.1-1.3.8.s390x",
                           product_id: "fish-devel-2.7.1-1.3.8.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "golang-github-docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.s390x",
                        product: {
                           name: "golang-github-docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.s390x",
                           product_id: "golang-github-docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "golang-github-docker-libnetwork-kubic-0.7.0.1+gitr2908_55e924b8a842-4.28.3.s390x",
                        product: {
                           name: "golang-github-docker-libnetwork-kubic-0.7.0.1+gitr2908_55e924b8a842-4.28.3.s390x",
                           product_id: "golang-github-docker-libnetwork-kubic-0.7.0.1+gitr2908_55e924b8a842-4.28.3.s390x",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "s390x",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "containerd-1.3.9-5.29.3.x86_64",
                        product: {
                           name: "containerd-1.3.9-5.29.3.x86_64",
                           product_id: "containerd-1.3.9-5.29.3.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "containerd-ctr-1.3.9-5.29.3.x86_64",
                        product: {
                           name: "containerd-ctr-1.3.9-5.29.3.x86_64",
                           product_id: "containerd-ctr-1.3.9-5.29.3.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "containerd-kubic-1.3.9-5.29.3.x86_64",
                        product: {
                           name: "containerd-kubic-1.3.9-5.29.3.x86_64",
                           product_id: "containerd-kubic-1.3.9-5.29.3.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "containerd-kubic-ctr-1.3.9-5.29.3.x86_64",
                        product: {
                           name: "containerd-kubic-ctr-1.3.9-5.29.3.x86_64",
                           product_id: "containerd-kubic-ctr-1.3.9-5.29.3.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "docker-19.03.15_ce-6.43.3.x86_64",
                        product: {
                           name: "docker-19.03.15_ce-6.43.3.x86_64",
                           product_id: "docker-19.03.15_ce-6.43.3.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "docker-kubic-19.03.15_ce-6.43.3.x86_64",
                        product: {
                           name: "docker-kubic-19.03.15_ce-6.43.3.x86_64",
                           product_id: "docker-kubic-19.03.15_ce-6.43.3.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "docker-kubic-kubeadm-criconfig-19.03.15_ce-6.43.3.x86_64",
                        product: {
                           name: "docker-kubic-kubeadm-criconfig-19.03.15_ce-6.43.3.x86_64",
                           product_id: "docker-kubic-kubeadm-criconfig-19.03.15_ce-6.43.3.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "docker-kubic-test-19.03.15_ce-6.43.3.x86_64",
                        product: {
                           name: "docker-kubic-test-19.03.15_ce-6.43.3.x86_64",
                           product_id: "docker-kubic-test-19.03.15_ce-6.43.3.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
                        product: {
                           name: "docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
                           product_id: "docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "docker-libnetwork-kubic-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
                        product: {
                           name: "docker-libnetwork-kubic-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
                           product_id: "docker-libnetwork-kubic-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
                        product: {
                           name: "docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
                           product_id: "docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "docker-runc-kubic-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
                        product: {
                           name: "docker-runc-kubic-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
                           product_id: "docker-runc-kubic-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "docker-test-19.03.15_ce-6.43.3.x86_64",
                        product: {
                           name: "docker-test-19.03.15_ce-6.43.3.x86_64",
                           product_id: "docker-test-19.03.15_ce-6.43.3.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "fish-2.7.1-1.3.8.x86_64",
                        product: {
                           name: "fish-2.7.1-1.3.8.x86_64",
                           product_id: "fish-2.7.1-1.3.8.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "fish-devel-2.7.1-1.3.8.x86_64",
                        product: {
                           name: "fish-devel-2.7.1-1.3.8.x86_64",
                           product_id: "fish-devel-2.7.1-1.3.8.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "golang-github-docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
                        product: {
                           name: "golang-github-docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
                           product_id: "golang-github-docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "golang-github-docker-libnetwork-kubic-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
                        product: {
                           name: "golang-github-docker-libnetwork-kubic-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
                           product_id: "golang-github-docker-libnetwork-kubic-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "x86_64",
               },
               {
                  branches: [
                     {
                        category: "product_name",
                        name: "SUSE Linux Enterprise Module for Containers 15 SP2",
                        product: {
                           name: "SUSE Linux Enterprise Module for Containers 15 SP2",
                           product_id: "SUSE Linux Enterprise Module for Containers 15 SP2",
                           product_identification_helper: {
                              cpe: "cpe:/o:suse:sle-module-containers:15:sp2",
                           },
                        },
                     },
                     {
                        category: "product_name",
                        name: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
                        product: {
                           name: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
                           product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
                           product_identification_helper: {
                              cpe: "cpe:/o:suse:sle_hpc-espos:15:sp1",
                           },
                        },
                     },
                     {
                        category: "product_name",
                        name: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
                        product: {
                           name: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
                           product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
                           product_identification_helper: {
                              cpe: "cpe:/o:suse:sle_hpc-ltss:15:sp1",
                           },
                        },
                     },
                     {
                        category: "product_name",
                        name: "SUSE Linux Enterprise Server 15 SP1-BCL",
                        product: {
                           name: "SUSE Linux Enterprise Server 15 SP1-BCL",
                           product_id: "SUSE Linux Enterprise Server 15 SP1-BCL",
                           product_identification_helper: {
                              cpe: "cpe:/o:suse:sles_bcl:15:sp1",
                           },
                        },
                     },
                     {
                        category: "product_name",
                        name: "SUSE Linux Enterprise Server 15 SP1-LTSS",
                        product: {
                           name: "SUSE Linux Enterprise Server 15 SP1-LTSS",
                           product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS",
                           product_identification_helper: {
                              cpe: "cpe:/o:suse:sles-ltss:15:sp1",
                           },
                        },
                     },
                     {
                        category: "product_name",
                        name: "SUSE Linux Enterprise Server for SAP Applications 15 SP1",
                        product: {
                           name: "SUSE Linux Enterprise Server for SAP Applications 15 SP1",
                           product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP1",
                           product_identification_helper: {
                              cpe: "cpe:/o:suse:sles_sap:15:sp1",
                           },
                        },
                     },
                     {
                        category: "product_name",
                        name: "SUSE Manager Proxy 4.0",
                        product: {
                           name: "SUSE Manager Proxy 4.0",
                           product_id: "SUSE Manager Proxy 4.0",
                           product_identification_helper: {
                              cpe: "cpe:/o:suse:suse-manager-proxy:4.0",
                           },
                        },
                     },
                     {
                        category: "product_name",
                        name: "SUSE Manager Retail Branch Server 4.0",
                        product: {
                           name: "SUSE Manager Retail Branch Server 4.0",
                           product_id: "SUSE Manager Retail Branch Server 4.0",
                           product_identification_helper: {
                              cpe: "cpe:/o:suse:suse-manager-retail-branch-server:4.0",
                           },
                        },
                     },
                     {
                        category: "product_name",
                        name: "SUSE Manager Server 4.0",
                        product: {
                           name: "SUSE Manager Server 4.0",
                           product_id: "SUSE Manager Server 4.0",
                           product_identification_helper: {
                              cpe: "cpe:/o:suse:suse-manager-server:4.0",
                           },
                        },
                     },
                     {
                        category: "product_name",
                        name: "SUSE Enterprise Storage 6",
                        product: {
                           name: "SUSE Enterprise Storage 6",
                           product_id: "SUSE Enterprise Storage 6",
                           product_identification_helper: {
                              cpe: "cpe:/o:suse:ses:6",
                           },
                        },
                     },
                  ],
                  category: "product_family",
                  name: "SUSE Linux Enterprise",
               },
            ],
            category: "vendor",
            name: "SUSE",
         },
      ],
      relationships: [
         {
            category: "default_component_of",
            full_product_name: {
               name: "containerd-1.3.9-5.29.3.aarch64 as component of SUSE Linux Enterprise Module for Containers 15 SP2",
               product_id: "SUSE Linux Enterprise Module for Containers 15 SP2:containerd-1.3.9-5.29.3.aarch64",
            },
            product_reference: "containerd-1.3.9-5.29.3.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Containers 15 SP2",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "containerd-1.3.9-5.29.3.ppc64le as component of SUSE Linux Enterprise Module for Containers 15 SP2",
               product_id: "SUSE Linux Enterprise Module for Containers 15 SP2:containerd-1.3.9-5.29.3.ppc64le",
            },
            product_reference: "containerd-1.3.9-5.29.3.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Containers 15 SP2",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "containerd-1.3.9-5.29.3.s390x as component of SUSE Linux Enterprise Module for Containers 15 SP2",
               product_id: "SUSE Linux Enterprise Module for Containers 15 SP2:containerd-1.3.9-5.29.3.s390x",
            },
            product_reference: "containerd-1.3.9-5.29.3.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Containers 15 SP2",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "containerd-1.3.9-5.29.3.x86_64 as component of SUSE Linux Enterprise Module for Containers 15 SP2",
               product_id: "SUSE Linux Enterprise Module for Containers 15 SP2:containerd-1.3.9-5.29.3.x86_64",
            },
            product_reference: "containerd-1.3.9-5.29.3.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Containers 15 SP2",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-19.03.15_ce-6.43.3.aarch64 as component of SUSE Linux Enterprise Module for Containers 15 SP2",
               product_id: "SUSE Linux Enterprise Module for Containers 15 SP2:docker-19.03.15_ce-6.43.3.aarch64",
            },
            product_reference: "docker-19.03.15_ce-6.43.3.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Containers 15 SP2",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-19.03.15_ce-6.43.3.ppc64le as component of SUSE Linux Enterprise Module for Containers 15 SP2",
               product_id: "SUSE Linux Enterprise Module for Containers 15 SP2:docker-19.03.15_ce-6.43.3.ppc64le",
            },
            product_reference: "docker-19.03.15_ce-6.43.3.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Containers 15 SP2",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-19.03.15_ce-6.43.3.s390x as component of SUSE Linux Enterprise Module for Containers 15 SP2",
               product_id: "SUSE Linux Enterprise Module for Containers 15 SP2:docker-19.03.15_ce-6.43.3.s390x",
            },
            product_reference: "docker-19.03.15_ce-6.43.3.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Containers 15 SP2",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-19.03.15_ce-6.43.3.x86_64 as component of SUSE Linux Enterprise Module for Containers 15 SP2",
               product_id: "SUSE Linux Enterprise Module for Containers 15 SP2:docker-19.03.15_ce-6.43.3.x86_64",
            },
            product_reference: "docker-19.03.15_ce-6.43.3.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Containers 15 SP2",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-bash-completion-19.03.15_ce-6.43.3.noarch as component of SUSE Linux Enterprise Module for Containers 15 SP2",
               product_id: "SUSE Linux Enterprise Module for Containers 15 SP2:docker-bash-completion-19.03.15_ce-6.43.3.noarch",
            },
            product_reference: "docker-bash-completion-19.03.15_ce-6.43.3.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Containers 15 SP2",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.aarch64 as component of SUSE Linux Enterprise Module for Containers 15 SP2",
               product_id: "SUSE Linux Enterprise Module for Containers 15 SP2:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.aarch64",
            },
            product_reference: "docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Containers 15 SP2",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.ppc64le as component of SUSE Linux Enterprise Module for Containers 15 SP2",
               product_id: "SUSE Linux Enterprise Module for Containers 15 SP2:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.ppc64le",
            },
            product_reference: "docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Containers 15 SP2",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.s390x as component of SUSE Linux Enterprise Module for Containers 15 SP2",
               product_id: "SUSE Linux Enterprise Module for Containers 15 SP2:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.s390x",
            },
            product_reference: "docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Containers 15 SP2",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64 as component of SUSE Linux Enterprise Module for Containers 15 SP2",
               product_id: "SUSE Linux Enterprise Module for Containers 15 SP2:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
            },
            product_reference: "docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Containers 15 SP2",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.aarch64 as component of SUSE Linux Enterprise Module for Containers 15 SP2",
               product_id: "SUSE Linux Enterprise Module for Containers 15 SP2:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.aarch64",
            },
            product_reference: "docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Containers 15 SP2",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.ppc64le as component of SUSE Linux Enterprise Module for Containers 15 SP2",
               product_id: "SUSE Linux Enterprise Module for Containers 15 SP2:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.ppc64le",
            },
            product_reference: "docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Containers 15 SP2",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.s390x as component of SUSE Linux Enterprise Module for Containers 15 SP2",
               product_id: "SUSE Linux Enterprise Module for Containers 15 SP2:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.s390x",
            },
            product_reference: "docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Containers 15 SP2",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64 as component of SUSE Linux Enterprise Module for Containers 15 SP2",
               product_id: "SUSE Linux Enterprise Module for Containers 15 SP2:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
            },
            product_reference: "docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Containers 15 SP2",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "containerd-1.3.9-5.29.3.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:containerd-1.3.9-5.29.3.aarch64",
            },
            product_reference: "containerd-1.3.9-5.29.3.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "containerd-1.3.9-5.29.3.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:containerd-1.3.9-5.29.3.x86_64",
            },
            product_reference: "containerd-1.3.9-5.29.3.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-19.03.15_ce-6.43.3.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:docker-19.03.15_ce-6.43.3.aarch64",
            },
            product_reference: "docker-19.03.15_ce-6.43.3.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-19.03.15_ce-6.43.3.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:docker-19.03.15_ce-6.43.3.x86_64",
            },
            product_reference: "docker-19.03.15_ce-6.43.3.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-bash-completion-19.03.15_ce-6.43.3.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:docker-bash-completion-19.03.15_ce-6.43.3.noarch",
            },
            product_reference: "docker-bash-completion-19.03.15_ce-6.43.3.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.aarch64",
            },
            product_reference: "docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
            },
            product_reference: "docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.aarch64",
            },
            product_reference: "docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
            },
            product_reference: "docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "containerd-1.3.9-5.29.3.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:containerd-1.3.9-5.29.3.aarch64",
            },
            product_reference: "containerd-1.3.9-5.29.3.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "containerd-1.3.9-5.29.3.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:containerd-1.3.9-5.29.3.x86_64",
            },
            product_reference: "containerd-1.3.9-5.29.3.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-19.03.15_ce-6.43.3.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:docker-19.03.15_ce-6.43.3.aarch64",
            },
            product_reference: "docker-19.03.15_ce-6.43.3.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-19.03.15_ce-6.43.3.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:docker-19.03.15_ce-6.43.3.x86_64",
            },
            product_reference: "docker-19.03.15_ce-6.43.3.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-bash-completion-19.03.15_ce-6.43.3.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:docker-bash-completion-19.03.15_ce-6.43.3.noarch",
            },
            product_reference: "docker-bash-completion-19.03.15_ce-6.43.3.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.aarch64",
            },
            product_reference: "docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
            },
            product_reference: "docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.aarch64",
            },
            product_reference: "docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
            },
            product_reference: "docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "containerd-1.3.9-5.29.3.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-BCL",
               product_id: "SUSE Linux Enterprise Server 15 SP1-BCL:containerd-1.3.9-5.29.3.x86_64",
            },
            product_reference: "containerd-1.3.9-5.29.3.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-BCL",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-19.03.15_ce-6.43.3.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-BCL",
               product_id: "SUSE Linux Enterprise Server 15 SP1-BCL:docker-19.03.15_ce-6.43.3.x86_64",
            },
            product_reference: "docker-19.03.15_ce-6.43.3.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-BCL",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-bash-completion-19.03.15_ce-6.43.3.noarch as component of SUSE Linux Enterprise Server 15 SP1-BCL",
               product_id: "SUSE Linux Enterprise Server 15 SP1-BCL:docker-bash-completion-19.03.15_ce-6.43.3.noarch",
            },
            product_reference: "docker-bash-completion-19.03.15_ce-6.43.3.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-BCL",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-BCL",
               product_id: "SUSE Linux Enterprise Server 15 SP1-BCL:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
            },
            product_reference: "docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-BCL",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-BCL",
               product_id: "SUSE Linux Enterprise Server 15 SP1-BCL:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
            },
            product_reference: "docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-BCL",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "containerd-1.3.9-5.29.3.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
               product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:containerd-1.3.9-5.29.3.aarch64",
            },
            product_reference: "containerd-1.3.9-5.29.3.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "containerd-1.3.9-5.29.3.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
               product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:containerd-1.3.9-5.29.3.ppc64le",
            },
            product_reference: "containerd-1.3.9-5.29.3.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "containerd-1.3.9-5.29.3.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
               product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:containerd-1.3.9-5.29.3.s390x",
            },
            product_reference: "containerd-1.3.9-5.29.3.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "containerd-1.3.9-5.29.3.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
               product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:containerd-1.3.9-5.29.3.x86_64",
            },
            product_reference: "containerd-1.3.9-5.29.3.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-19.03.15_ce-6.43.3.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
               product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-19.03.15_ce-6.43.3.aarch64",
            },
            product_reference: "docker-19.03.15_ce-6.43.3.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-19.03.15_ce-6.43.3.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
               product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-19.03.15_ce-6.43.3.ppc64le",
            },
            product_reference: "docker-19.03.15_ce-6.43.3.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-19.03.15_ce-6.43.3.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
               product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-19.03.15_ce-6.43.3.s390x",
            },
            product_reference: "docker-19.03.15_ce-6.43.3.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-19.03.15_ce-6.43.3.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
               product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-19.03.15_ce-6.43.3.x86_64",
            },
            product_reference: "docker-19.03.15_ce-6.43.3.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-bash-completion-19.03.15_ce-6.43.3.noarch as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
               product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-bash-completion-19.03.15_ce-6.43.3.noarch",
            },
            product_reference: "docker-bash-completion-19.03.15_ce-6.43.3.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
               product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.aarch64",
            },
            product_reference: "docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
               product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.ppc64le",
            },
            product_reference: "docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
               product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.s390x",
            },
            product_reference: "docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
               product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
            },
            product_reference: "docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
               product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.aarch64",
            },
            product_reference: "docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
               product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.ppc64le",
            },
            product_reference: "docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
               product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.s390x",
            },
            product_reference: "docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
               product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
            },
            product_reference: "docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "containerd-1.3.9-5.29.3.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP1:containerd-1.3.9-5.29.3.ppc64le",
            },
            product_reference: "containerd-1.3.9-5.29.3.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP1",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "containerd-1.3.9-5.29.3.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP1:containerd-1.3.9-5.29.3.x86_64",
            },
            product_reference: "containerd-1.3.9-5.29.3.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP1",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-19.03.15_ce-6.43.3.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP1:docker-19.03.15_ce-6.43.3.ppc64le",
            },
            product_reference: "docker-19.03.15_ce-6.43.3.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP1",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-19.03.15_ce-6.43.3.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP1:docker-19.03.15_ce-6.43.3.x86_64",
            },
            product_reference: "docker-19.03.15_ce-6.43.3.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP1",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-bash-completion-19.03.15_ce-6.43.3.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP1:docker-bash-completion-19.03.15_ce-6.43.3.noarch",
            },
            product_reference: "docker-bash-completion-19.03.15_ce-6.43.3.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP1",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP1:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.ppc64le",
            },
            product_reference: "docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP1",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP1:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
            },
            product_reference: "docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP1",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP1:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.ppc64le",
            },
            product_reference: "docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP1",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP1:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
            },
            product_reference: "docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP1",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "containerd-1.3.9-5.29.3.x86_64 as component of SUSE Manager Proxy 4.0",
               product_id: "SUSE Manager Proxy 4.0:containerd-1.3.9-5.29.3.x86_64",
            },
            product_reference: "containerd-1.3.9-5.29.3.x86_64",
            relates_to_product_reference: "SUSE Manager Proxy 4.0",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-19.03.15_ce-6.43.3.x86_64 as component of SUSE Manager Proxy 4.0",
               product_id: "SUSE Manager Proxy 4.0:docker-19.03.15_ce-6.43.3.x86_64",
            },
            product_reference: "docker-19.03.15_ce-6.43.3.x86_64",
            relates_to_product_reference: "SUSE Manager Proxy 4.0",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-bash-completion-19.03.15_ce-6.43.3.noarch as component of SUSE Manager Proxy 4.0",
               product_id: "SUSE Manager Proxy 4.0:docker-bash-completion-19.03.15_ce-6.43.3.noarch",
            },
            product_reference: "docker-bash-completion-19.03.15_ce-6.43.3.noarch",
            relates_to_product_reference: "SUSE Manager Proxy 4.0",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64 as component of SUSE Manager Proxy 4.0",
               product_id: "SUSE Manager Proxy 4.0:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
            },
            product_reference: "docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
            relates_to_product_reference: "SUSE Manager Proxy 4.0",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64 as component of SUSE Manager Proxy 4.0",
               product_id: "SUSE Manager Proxy 4.0:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
            },
            product_reference: "docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
            relates_to_product_reference: "SUSE Manager Proxy 4.0",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "containerd-1.3.9-5.29.3.x86_64 as component of SUSE Manager Retail Branch Server 4.0",
               product_id: "SUSE Manager Retail Branch Server 4.0:containerd-1.3.9-5.29.3.x86_64",
            },
            product_reference: "containerd-1.3.9-5.29.3.x86_64",
            relates_to_product_reference: "SUSE Manager Retail Branch Server 4.0",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-19.03.15_ce-6.43.3.x86_64 as component of SUSE Manager Retail Branch Server 4.0",
               product_id: "SUSE Manager Retail Branch Server 4.0:docker-19.03.15_ce-6.43.3.x86_64",
            },
            product_reference: "docker-19.03.15_ce-6.43.3.x86_64",
            relates_to_product_reference: "SUSE Manager Retail Branch Server 4.0",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-bash-completion-19.03.15_ce-6.43.3.noarch as component of SUSE Manager Retail Branch Server 4.0",
               product_id: "SUSE Manager Retail Branch Server 4.0:docker-bash-completion-19.03.15_ce-6.43.3.noarch",
            },
            product_reference: "docker-bash-completion-19.03.15_ce-6.43.3.noarch",
            relates_to_product_reference: "SUSE Manager Retail Branch Server 4.0",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64 as component of SUSE Manager Retail Branch Server 4.0",
               product_id: "SUSE Manager Retail Branch Server 4.0:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
            },
            product_reference: "docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
            relates_to_product_reference: "SUSE Manager Retail Branch Server 4.0",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64 as component of SUSE Manager Retail Branch Server 4.0",
               product_id: "SUSE Manager Retail Branch Server 4.0:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
            },
            product_reference: "docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
            relates_to_product_reference: "SUSE Manager Retail Branch Server 4.0",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "containerd-1.3.9-5.29.3.ppc64le as component of SUSE Manager Server 4.0",
               product_id: "SUSE Manager Server 4.0:containerd-1.3.9-5.29.3.ppc64le",
            },
            product_reference: "containerd-1.3.9-5.29.3.ppc64le",
            relates_to_product_reference: "SUSE Manager Server 4.0",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "containerd-1.3.9-5.29.3.s390x as component of SUSE Manager Server 4.0",
               product_id: "SUSE Manager Server 4.0:containerd-1.3.9-5.29.3.s390x",
            },
            product_reference: "containerd-1.3.9-5.29.3.s390x",
            relates_to_product_reference: "SUSE Manager Server 4.0",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "containerd-1.3.9-5.29.3.x86_64 as component of SUSE Manager Server 4.0",
               product_id: "SUSE Manager Server 4.0:containerd-1.3.9-5.29.3.x86_64",
            },
            product_reference: "containerd-1.3.9-5.29.3.x86_64",
            relates_to_product_reference: "SUSE Manager Server 4.0",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-19.03.15_ce-6.43.3.ppc64le as component of SUSE Manager Server 4.0",
               product_id: "SUSE Manager Server 4.0:docker-19.03.15_ce-6.43.3.ppc64le",
            },
            product_reference: "docker-19.03.15_ce-6.43.3.ppc64le",
            relates_to_product_reference: "SUSE Manager Server 4.0",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-19.03.15_ce-6.43.3.s390x as component of SUSE Manager Server 4.0",
               product_id: "SUSE Manager Server 4.0:docker-19.03.15_ce-6.43.3.s390x",
            },
            product_reference: "docker-19.03.15_ce-6.43.3.s390x",
            relates_to_product_reference: "SUSE Manager Server 4.0",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-19.03.15_ce-6.43.3.x86_64 as component of SUSE Manager Server 4.0",
               product_id: "SUSE Manager Server 4.0:docker-19.03.15_ce-6.43.3.x86_64",
            },
            product_reference: "docker-19.03.15_ce-6.43.3.x86_64",
            relates_to_product_reference: "SUSE Manager Server 4.0",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-bash-completion-19.03.15_ce-6.43.3.noarch as component of SUSE Manager Server 4.0",
               product_id: "SUSE Manager Server 4.0:docker-bash-completion-19.03.15_ce-6.43.3.noarch",
            },
            product_reference: "docker-bash-completion-19.03.15_ce-6.43.3.noarch",
            relates_to_product_reference: "SUSE Manager Server 4.0",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.ppc64le as component of SUSE Manager Server 4.0",
               product_id: "SUSE Manager Server 4.0:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.ppc64le",
            },
            product_reference: "docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.ppc64le",
            relates_to_product_reference: "SUSE Manager Server 4.0",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.s390x as component of SUSE Manager Server 4.0",
               product_id: "SUSE Manager Server 4.0:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.s390x",
            },
            product_reference: "docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.s390x",
            relates_to_product_reference: "SUSE Manager Server 4.0",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64 as component of SUSE Manager Server 4.0",
               product_id: "SUSE Manager Server 4.0:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
            },
            product_reference: "docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
            relates_to_product_reference: "SUSE Manager Server 4.0",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.ppc64le as component of SUSE Manager Server 4.0",
               product_id: "SUSE Manager Server 4.0:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.ppc64le",
            },
            product_reference: "docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.ppc64le",
            relates_to_product_reference: "SUSE Manager Server 4.0",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.s390x as component of SUSE Manager Server 4.0",
               product_id: "SUSE Manager Server 4.0:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.s390x",
            },
            product_reference: "docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.s390x",
            relates_to_product_reference: "SUSE Manager Server 4.0",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64 as component of SUSE Manager Server 4.0",
               product_id: "SUSE Manager Server 4.0:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
            },
            product_reference: "docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
            relates_to_product_reference: "SUSE Manager Server 4.0",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "containerd-1.3.9-5.29.3.aarch64 as component of SUSE Enterprise Storage 6",
               product_id: "SUSE Enterprise Storage 6:containerd-1.3.9-5.29.3.aarch64",
            },
            product_reference: "containerd-1.3.9-5.29.3.aarch64",
            relates_to_product_reference: "SUSE Enterprise Storage 6",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "containerd-1.3.9-5.29.3.x86_64 as component of SUSE Enterprise Storage 6",
               product_id: "SUSE Enterprise Storage 6:containerd-1.3.9-5.29.3.x86_64",
            },
            product_reference: "containerd-1.3.9-5.29.3.x86_64",
            relates_to_product_reference: "SUSE Enterprise Storage 6",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-19.03.15_ce-6.43.3.aarch64 as component of SUSE Enterprise Storage 6",
               product_id: "SUSE Enterprise Storage 6:docker-19.03.15_ce-6.43.3.aarch64",
            },
            product_reference: "docker-19.03.15_ce-6.43.3.aarch64",
            relates_to_product_reference: "SUSE Enterprise Storage 6",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-19.03.15_ce-6.43.3.x86_64 as component of SUSE Enterprise Storage 6",
               product_id: "SUSE Enterprise Storage 6:docker-19.03.15_ce-6.43.3.x86_64",
            },
            product_reference: "docker-19.03.15_ce-6.43.3.x86_64",
            relates_to_product_reference: "SUSE Enterprise Storage 6",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-bash-completion-19.03.15_ce-6.43.3.noarch as component of SUSE Enterprise Storage 6",
               product_id: "SUSE Enterprise Storage 6:docker-bash-completion-19.03.15_ce-6.43.3.noarch",
            },
            product_reference: "docker-bash-completion-19.03.15_ce-6.43.3.noarch",
            relates_to_product_reference: "SUSE Enterprise Storage 6",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.aarch64 as component of SUSE Enterprise Storage 6",
               product_id: "SUSE Enterprise Storage 6:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.aarch64",
            },
            product_reference: "docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.aarch64",
            relates_to_product_reference: "SUSE Enterprise Storage 6",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64 as component of SUSE Enterprise Storage 6",
               product_id: "SUSE Enterprise Storage 6:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
            },
            product_reference: "docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
            relates_to_product_reference: "SUSE Enterprise Storage 6",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.aarch64 as component of SUSE Enterprise Storage 6",
               product_id: "SUSE Enterprise Storage 6:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.aarch64",
            },
            product_reference: "docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.aarch64",
            relates_to_product_reference: "SUSE Enterprise Storage 6",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64 as component of SUSE Enterprise Storage 6",
               product_id: "SUSE Enterprise Storage 6:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
            },
            product_reference: "docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
            relates_to_product_reference: "SUSE Enterprise Storage 6",
         },
      ],
   },
   vulnerabilities: [
      {
         cve: "CVE-2020-15257",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2020-15257",
            },
         ],
         notes: [
            {
               category: "general",
               text: "containerd is an industry-standard container runtime and is available as a daemon for Linux and Windows. In containerd before versions 1.3.9 and 1.4.3, the containerd-shim API is improperly exposed to host network containers. Access controls for the shim's API socket verified that the connecting process had an effective UID of 0, but did not otherwise restrict access to the abstract Unix domain socket. This would allow malicious containers running in the same network namespace as the shim, with an effective UID of 0 but otherwise reduced privileges, to cause new processes to be run with elevated privileges. This vulnerability has been fixed in containerd 1.3.9 and 1.4.3. Users should update to these versions as soon as they are released. It should be noted that containers started with an old version of containerd-shim should be stopped and restarted, as running containers will continue to be vulnerable even after an upgrade. If you are not providing the ability for untrusted users to start containers in the same network namespace as the shim (typically the \"host\" network namespace, for example with docker run --net=host or hostNetwork: true in a Kubernetes pod) and run with an effective UID of 0, you are not vulnerable to this issue. If you are running containers with a vulnerable configuration, you can deny access to all abstract sockets with AppArmor by adding a line similar to deny unix addr=@**, to your policy. It is best practice to run containers with a reduced set of privileges, with a non-zero UID, and with isolated namespaces. The containerd maintainers strongly advise against sharing namespaces with the host. Reducing the set of isolation mechanisms used for a container necessarily increases that container's privilege, regardless of what container runtime is used for running that container.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Enterprise Storage 6:containerd-1.3.9-5.29.3.aarch64",
               "SUSE Enterprise Storage 6:containerd-1.3.9-5.29.3.x86_64",
               "SUSE Enterprise Storage 6:docker-19.03.15_ce-6.43.3.aarch64",
               "SUSE Enterprise Storage 6:docker-19.03.15_ce-6.43.3.x86_64",
               "SUSE Enterprise Storage 6:docker-bash-completion-19.03.15_ce-6.43.3.noarch",
               "SUSE Enterprise Storage 6:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.aarch64",
               "SUSE Enterprise Storage 6:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
               "SUSE Enterprise Storage 6:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.aarch64",
               "SUSE Enterprise Storage 6:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:containerd-1.3.9-5.29.3.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:containerd-1.3.9-5.29.3.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:docker-19.03.15_ce-6.43.3.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:docker-19.03.15_ce-6.43.3.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:docker-bash-completion-19.03.15_ce-6.43.3.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:containerd-1.3.9-5.29.3.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:containerd-1.3.9-5.29.3.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:docker-19.03.15_ce-6.43.3.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:docker-19.03.15_ce-6.43.3.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:docker-bash-completion-19.03.15_ce-6.43.3.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
               "SUSE Linux Enterprise Module for Containers 15 SP2:containerd-1.3.9-5.29.3.aarch64",
               "SUSE Linux Enterprise Module for Containers 15 SP2:containerd-1.3.9-5.29.3.ppc64le",
               "SUSE Linux Enterprise Module for Containers 15 SP2:containerd-1.3.9-5.29.3.s390x",
               "SUSE Linux Enterprise Module for Containers 15 SP2:containerd-1.3.9-5.29.3.x86_64",
               "SUSE Linux Enterprise Module for Containers 15 SP2:docker-19.03.15_ce-6.43.3.aarch64",
               "SUSE Linux Enterprise Module for Containers 15 SP2:docker-19.03.15_ce-6.43.3.ppc64le",
               "SUSE Linux Enterprise Module for Containers 15 SP2:docker-19.03.15_ce-6.43.3.s390x",
               "SUSE Linux Enterprise Module for Containers 15 SP2:docker-19.03.15_ce-6.43.3.x86_64",
               "SUSE Linux Enterprise Module for Containers 15 SP2:docker-bash-completion-19.03.15_ce-6.43.3.noarch",
               "SUSE Linux Enterprise Module for Containers 15 SP2:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.aarch64",
               "SUSE Linux Enterprise Module for Containers 15 SP2:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.ppc64le",
               "SUSE Linux Enterprise Module for Containers 15 SP2:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.s390x",
               "SUSE Linux Enterprise Module for Containers 15 SP2:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
               "SUSE Linux Enterprise Module for Containers 15 SP2:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.aarch64",
               "SUSE Linux Enterprise Module for Containers 15 SP2:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.ppc64le",
               "SUSE Linux Enterprise Module for Containers 15 SP2:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.s390x",
               "SUSE Linux Enterprise Module for Containers 15 SP2:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
               "SUSE Linux Enterprise Server 15 SP1-BCL:containerd-1.3.9-5.29.3.x86_64",
               "SUSE Linux Enterprise Server 15 SP1-BCL:docker-19.03.15_ce-6.43.3.x86_64",
               "SUSE Linux Enterprise Server 15 SP1-BCL:docker-bash-completion-19.03.15_ce-6.43.3.noarch",
               "SUSE Linux Enterprise Server 15 SP1-BCL:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
               "SUSE Linux Enterprise Server 15 SP1-BCL:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
               "SUSE Linux Enterprise Server 15 SP1-LTSS:containerd-1.3.9-5.29.3.aarch64",
               "SUSE Linux Enterprise Server 15 SP1-LTSS:containerd-1.3.9-5.29.3.ppc64le",
               "SUSE Linux Enterprise Server 15 SP1-LTSS:containerd-1.3.9-5.29.3.s390x",
               "SUSE Linux Enterprise Server 15 SP1-LTSS:containerd-1.3.9-5.29.3.x86_64",
               "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-19.03.15_ce-6.43.3.aarch64",
               "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-19.03.15_ce-6.43.3.ppc64le",
               "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-19.03.15_ce-6.43.3.s390x",
               "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-19.03.15_ce-6.43.3.x86_64",
               "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-bash-completion-19.03.15_ce-6.43.3.noarch",
               "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.aarch64",
               "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.ppc64le",
               "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.s390x",
               "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
               "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.aarch64",
               "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.ppc64le",
               "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.s390x",
               "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP1:containerd-1.3.9-5.29.3.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP1:containerd-1.3.9-5.29.3.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP1:docker-19.03.15_ce-6.43.3.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP1:docker-19.03.15_ce-6.43.3.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP1:docker-bash-completion-19.03.15_ce-6.43.3.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP1:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP1:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP1:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP1:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
               "SUSE Manager Proxy 4.0:containerd-1.3.9-5.29.3.x86_64",
               "SUSE Manager Proxy 4.0:docker-19.03.15_ce-6.43.3.x86_64",
               "SUSE Manager Proxy 4.0:docker-bash-completion-19.03.15_ce-6.43.3.noarch",
               "SUSE Manager Proxy 4.0:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
               "SUSE Manager Proxy 4.0:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
               "SUSE Manager Retail Branch Server 4.0:containerd-1.3.9-5.29.3.x86_64",
               "SUSE Manager Retail Branch Server 4.0:docker-19.03.15_ce-6.43.3.x86_64",
               "SUSE Manager Retail Branch Server 4.0:docker-bash-completion-19.03.15_ce-6.43.3.noarch",
               "SUSE Manager Retail Branch Server 4.0:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
               "SUSE Manager Retail Branch Server 4.0:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
               "SUSE Manager Server 4.0:containerd-1.3.9-5.29.3.ppc64le",
               "SUSE Manager Server 4.0:containerd-1.3.9-5.29.3.s390x",
               "SUSE Manager Server 4.0:containerd-1.3.9-5.29.3.x86_64",
               "SUSE Manager Server 4.0:docker-19.03.15_ce-6.43.3.ppc64le",
               "SUSE Manager Server 4.0:docker-19.03.15_ce-6.43.3.s390x",
               "SUSE Manager Server 4.0:docker-19.03.15_ce-6.43.3.x86_64",
               "SUSE Manager Server 4.0:docker-bash-completion-19.03.15_ce-6.43.3.noarch",
               "SUSE Manager Server 4.0:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.ppc64le",
               "SUSE Manager Server 4.0:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.s390x",
               "SUSE Manager Server 4.0:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
               "SUSE Manager Server 4.0:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.ppc64le",
               "SUSE Manager Server 4.0:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.s390x",
               "SUSE Manager Server 4.0:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2020-15257",
               url: "https://www.suse.com/security/cve/CVE-2020-15257",
            },
            {
               category: "external",
               summary: "SUSE Bug 1178969 for CVE-2020-15257",
               url: "https://bugzilla.suse.com/1178969",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Enterprise Storage 6:containerd-1.3.9-5.29.3.aarch64",
                  "SUSE Enterprise Storage 6:containerd-1.3.9-5.29.3.x86_64",
                  "SUSE Enterprise Storage 6:docker-19.03.15_ce-6.43.3.aarch64",
                  "SUSE Enterprise Storage 6:docker-19.03.15_ce-6.43.3.x86_64",
                  "SUSE Enterprise Storage 6:docker-bash-completion-19.03.15_ce-6.43.3.noarch",
                  "SUSE Enterprise Storage 6:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.aarch64",
                  "SUSE Enterprise Storage 6:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
                  "SUSE Enterprise Storage 6:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.aarch64",
                  "SUSE Enterprise Storage 6:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:containerd-1.3.9-5.29.3.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:containerd-1.3.9-5.29.3.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:docker-19.03.15_ce-6.43.3.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:docker-19.03.15_ce-6.43.3.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:docker-bash-completion-19.03.15_ce-6.43.3.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:containerd-1.3.9-5.29.3.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:containerd-1.3.9-5.29.3.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:docker-19.03.15_ce-6.43.3.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:docker-19.03.15_ce-6.43.3.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:docker-bash-completion-19.03.15_ce-6.43.3.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
                  "SUSE Linux Enterprise Module for Containers 15 SP2:containerd-1.3.9-5.29.3.aarch64",
                  "SUSE Linux Enterprise Module for Containers 15 SP2:containerd-1.3.9-5.29.3.ppc64le",
                  "SUSE Linux Enterprise Module for Containers 15 SP2:containerd-1.3.9-5.29.3.s390x",
                  "SUSE Linux Enterprise Module for Containers 15 SP2:containerd-1.3.9-5.29.3.x86_64",
                  "SUSE Linux Enterprise Module for Containers 15 SP2:docker-19.03.15_ce-6.43.3.aarch64",
                  "SUSE Linux Enterprise Module for Containers 15 SP2:docker-19.03.15_ce-6.43.3.ppc64le",
                  "SUSE Linux Enterprise Module for Containers 15 SP2:docker-19.03.15_ce-6.43.3.s390x",
                  "SUSE Linux Enterprise Module for Containers 15 SP2:docker-19.03.15_ce-6.43.3.x86_64",
                  "SUSE Linux Enterprise Module for Containers 15 SP2:docker-bash-completion-19.03.15_ce-6.43.3.noarch",
                  "SUSE Linux Enterprise Module for Containers 15 SP2:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.aarch64",
                  "SUSE Linux Enterprise Module for Containers 15 SP2:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.ppc64le",
                  "SUSE Linux Enterprise Module for Containers 15 SP2:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.s390x",
                  "SUSE Linux Enterprise Module for Containers 15 SP2:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
                  "SUSE Linux Enterprise Module for Containers 15 SP2:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.aarch64",
                  "SUSE Linux Enterprise Module for Containers 15 SP2:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.ppc64le",
                  "SUSE Linux Enterprise Module for Containers 15 SP2:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.s390x",
                  "SUSE Linux Enterprise Module for Containers 15 SP2:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
                  "SUSE Linux Enterprise Server 15 SP1-BCL:containerd-1.3.9-5.29.3.x86_64",
                  "SUSE Linux Enterprise Server 15 SP1-BCL:docker-19.03.15_ce-6.43.3.x86_64",
                  "SUSE Linux Enterprise Server 15 SP1-BCL:docker-bash-completion-19.03.15_ce-6.43.3.noarch",
                  "SUSE Linux Enterprise Server 15 SP1-BCL:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
                  "SUSE Linux Enterprise Server 15 SP1-BCL:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
                  "SUSE Linux Enterprise Server 15 SP1-LTSS:containerd-1.3.9-5.29.3.aarch64",
                  "SUSE Linux Enterprise Server 15 SP1-LTSS:containerd-1.3.9-5.29.3.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP1-LTSS:containerd-1.3.9-5.29.3.s390x",
                  "SUSE Linux Enterprise Server 15 SP1-LTSS:containerd-1.3.9-5.29.3.x86_64",
                  "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-19.03.15_ce-6.43.3.aarch64",
                  "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-19.03.15_ce-6.43.3.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-19.03.15_ce-6.43.3.s390x",
                  "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-19.03.15_ce-6.43.3.x86_64",
                  "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-bash-completion-19.03.15_ce-6.43.3.noarch",
                  "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.aarch64",
                  "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.s390x",
                  "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
                  "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.aarch64",
                  "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.s390x",
                  "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP1:containerd-1.3.9-5.29.3.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP1:containerd-1.3.9-5.29.3.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP1:docker-19.03.15_ce-6.43.3.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP1:docker-19.03.15_ce-6.43.3.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP1:docker-bash-completion-19.03.15_ce-6.43.3.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP1:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP1:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP1:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP1:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
                  "SUSE Manager Proxy 4.0:containerd-1.3.9-5.29.3.x86_64",
                  "SUSE Manager Proxy 4.0:docker-19.03.15_ce-6.43.3.x86_64",
                  "SUSE Manager Proxy 4.0:docker-bash-completion-19.03.15_ce-6.43.3.noarch",
                  "SUSE Manager Proxy 4.0:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
                  "SUSE Manager Proxy 4.0:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
                  "SUSE Manager Retail Branch Server 4.0:containerd-1.3.9-5.29.3.x86_64",
                  "SUSE Manager Retail Branch Server 4.0:docker-19.03.15_ce-6.43.3.x86_64",
                  "SUSE Manager Retail Branch Server 4.0:docker-bash-completion-19.03.15_ce-6.43.3.noarch",
                  "SUSE Manager Retail Branch Server 4.0:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
                  "SUSE Manager Retail Branch Server 4.0:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
                  "SUSE Manager Server 4.0:containerd-1.3.9-5.29.3.ppc64le",
                  "SUSE Manager Server 4.0:containerd-1.3.9-5.29.3.s390x",
                  "SUSE Manager Server 4.0:containerd-1.3.9-5.29.3.x86_64",
                  "SUSE Manager Server 4.0:docker-19.03.15_ce-6.43.3.ppc64le",
                  "SUSE Manager Server 4.0:docker-19.03.15_ce-6.43.3.s390x",
                  "SUSE Manager Server 4.0:docker-19.03.15_ce-6.43.3.x86_64",
                  "SUSE Manager Server 4.0:docker-bash-completion-19.03.15_ce-6.43.3.noarch",
                  "SUSE Manager Server 4.0:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.ppc64le",
                  "SUSE Manager Server 4.0:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.s390x",
                  "SUSE Manager Server 4.0:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
                  "SUSE Manager Server 4.0:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.ppc64le",
                  "SUSE Manager Server 4.0:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.s390x",
                  "SUSE Manager Server 4.0:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Enterprise Storage 6:containerd-1.3.9-5.29.3.aarch64",
                  "SUSE Enterprise Storage 6:containerd-1.3.9-5.29.3.x86_64",
                  "SUSE Enterprise Storage 6:docker-19.03.15_ce-6.43.3.aarch64",
                  "SUSE Enterprise Storage 6:docker-19.03.15_ce-6.43.3.x86_64",
                  "SUSE Enterprise Storage 6:docker-bash-completion-19.03.15_ce-6.43.3.noarch",
                  "SUSE Enterprise Storage 6:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.aarch64",
                  "SUSE Enterprise Storage 6:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
                  "SUSE Enterprise Storage 6:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.aarch64",
                  "SUSE Enterprise Storage 6:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:containerd-1.3.9-5.29.3.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:containerd-1.3.9-5.29.3.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:docker-19.03.15_ce-6.43.3.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:docker-19.03.15_ce-6.43.3.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:docker-bash-completion-19.03.15_ce-6.43.3.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:containerd-1.3.9-5.29.3.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:containerd-1.3.9-5.29.3.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:docker-19.03.15_ce-6.43.3.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:docker-19.03.15_ce-6.43.3.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:docker-bash-completion-19.03.15_ce-6.43.3.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
                  "SUSE Linux Enterprise Module for Containers 15 SP2:containerd-1.3.9-5.29.3.aarch64",
                  "SUSE Linux Enterprise Module for Containers 15 SP2:containerd-1.3.9-5.29.3.ppc64le",
                  "SUSE Linux Enterprise Module for Containers 15 SP2:containerd-1.3.9-5.29.3.s390x",
                  "SUSE Linux Enterprise Module for Containers 15 SP2:containerd-1.3.9-5.29.3.x86_64",
                  "SUSE Linux Enterprise Module for Containers 15 SP2:docker-19.03.15_ce-6.43.3.aarch64",
                  "SUSE Linux Enterprise Module for Containers 15 SP2:docker-19.03.15_ce-6.43.3.ppc64le",
                  "SUSE Linux Enterprise Module for Containers 15 SP2:docker-19.03.15_ce-6.43.3.s390x",
                  "SUSE Linux Enterprise Module for Containers 15 SP2:docker-19.03.15_ce-6.43.3.x86_64",
                  "SUSE Linux Enterprise Module for Containers 15 SP2:docker-bash-completion-19.03.15_ce-6.43.3.noarch",
                  "SUSE Linux Enterprise Module for Containers 15 SP2:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.aarch64",
                  "SUSE Linux Enterprise Module for Containers 15 SP2:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.ppc64le",
                  "SUSE Linux Enterprise Module for Containers 15 SP2:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.s390x",
                  "SUSE Linux Enterprise Module for Containers 15 SP2:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
                  "SUSE Linux Enterprise Module for Containers 15 SP2:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.aarch64",
                  "SUSE Linux Enterprise Module for Containers 15 SP2:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.ppc64le",
                  "SUSE Linux Enterprise Module for Containers 15 SP2:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.s390x",
                  "SUSE Linux Enterprise Module for Containers 15 SP2:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
                  "SUSE Linux Enterprise Server 15 SP1-BCL:containerd-1.3.9-5.29.3.x86_64",
                  "SUSE Linux Enterprise Server 15 SP1-BCL:docker-19.03.15_ce-6.43.3.x86_64",
                  "SUSE Linux Enterprise Server 15 SP1-BCL:docker-bash-completion-19.03.15_ce-6.43.3.noarch",
                  "SUSE Linux Enterprise Server 15 SP1-BCL:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
                  "SUSE Linux Enterprise Server 15 SP1-BCL:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
                  "SUSE Linux Enterprise Server 15 SP1-LTSS:containerd-1.3.9-5.29.3.aarch64",
                  "SUSE Linux Enterprise Server 15 SP1-LTSS:containerd-1.3.9-5.29.3.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP1-LTSS:containerd-1.3.9-5.29.3.s390x",
                  "SUSE Linux Enterprise Server 15 SP1-LTSS:containerd-1.3.9-5.29.3.x86_64",
                  "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-19.03.15_ce-6.43.3.aarch64",
                  "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-19.03.15_ce-6.43.3.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-19.03.15_ce-6.43.3.s390x",
                  "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-19.03.15_ce-6.43.3.x86_64",
                  "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-bash-completion-19.03.15_ce-6.43.3.noarch",
                  "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.aarch64",
                  "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.s390x",
                  "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
                  "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.aarch64",
                  "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.s390x",
                  "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP1:containerd-1.3.9-5.29.3.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP1:containerd-1.3.9-5.29.3.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP1:docker-19.03.15_ce-6.43.3.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP1:docker-19.03.15_ce-6.43.3.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP1:docker-bash-completion-19.03.15_ce-6.43.3.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP1:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP1:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP1:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP1:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
                  "SUSE Manager Proxy 4.0:containerd-1.3.9-5.29.3.x86_64",
                  "SUSE Manager Proxy 4.0:docker-19.03.15_ce-6.43.3.x86_64",
                  "SUSE Manager Proxy 4.0:docker-bash-completion-19.03.15_ce-6.43.3.noarch",
                  "SUSE Manager Proxy 4.0:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
                  "SUSE Manager Proxy 4.0:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
                  "SUSE Manager Retail Branch Server 4.0:containerd-1.3.9-5.29.3.x86_64",
                  "SUSE Manager Retail Branch Server 4.0:docker-19.03.15_ce-6.43.3.x86_64",
                  "SUSE Manager Retail Branch Server 4.0:docker-bash-completion-19.03.15_ce-6.43.3.noarch",
                  "SUSE Manager Retail Branch Server 4.0:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
                  "SUSE Manager Retail Branch Server 4.0:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
                  "SUSE Manager Server 4.0:containerd-1.3.9-5.29.3.ppc64le",
                  "SUSE Manager Server 4.0:containerd-1.3.9-5.29.3.s390x",
                  "SUSE Manager Server 4.0:containerd-1.3.9-5.29.3.x86_64",
                  "SUSE Manager Server 4.0:docker-19.03.15_ce-6.43.3.ppc64le",
                  "SUSE Manager Server 4.0:docker-19.03.15_ce-6.43.3.s390x",
                  "SUSE Manager Server 4.0:docker-19.03.15_ce-6.43.3.x86_64",
                  "SUSE Manager Server 4.0:docker-bash-completion-19.03.15_ce-6.43.3.noarch",
                  "SUSE Manager Server 4.0:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.ppc64le",
                  "SUSE Manager Server 4.0:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.s390x",
                  "SUSE Manager Server 4.0:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
                  "SUSE Manager Server 4.0:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.ppc64le",
                  "SUSE Manager Server 4.0:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.s390x",
                  "SUSE Manager Server 4.0:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2021-02-11T13:47:59Z",
               details: "important",
            },
         ],
         title: "CVE-2020-15257",
      },
      {
         cve: "CVE-2021-21284",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2021-21284",
            },
         ],
         notes: [
            {
               category: "general",
               text: "In Docker before versions 9.03.15, 20.10.3 there is a vulnerability involving the --userns-remap option in which access to remapped root allows privilege escalation to real root. When using \"--userns-remap\", if the root user in the remapped namespace has access to the host filesystem they can modify files under \"/var/lib/docker/<remapping>\" that cause writing files with extended privileges. Versions 20.10.3 and 19.03.15 contain patches that prevent privilege escalation from remapped user.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Enterprise Storage 6:containerd-1.3.9-5.29.3.aarch64",
               "SUSE Enterprise Storage 6:containerd-1.3.9-5.29.3.x86_64",
               "SUSE Enterprise Storage 6:docker-19.03.15_ce-6.43.3.aarch64",
               "SUSE Enterprise Storage 6:docker-19.03.15_ce-6.43.3.x86_64",
               "SUSE Enterprise Storage 6:docker-bash-completion-19.03.15_ce-6.43.3.noarch",
               "SUSE Enterprise Storage 6:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.aarch64",
               "SUSE Enterprise Storage 6:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
               "SUSE Enterprise Storage 6:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.aarch64",
               "SUSE Enterprise Storage 6:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:containerd-1.3.9-5.29.3.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:containerd-1.3.9-5.29.3.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:docker-19.03.15_ce-6.43.3.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:docker-19.03.15_ce-6.43.3.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:docker-bash-completion-19.03.15_ce-6.43.3.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:containerd-1.3.9-5.29.3.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:containerd-1.3.9-5.29.3.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:docker-19.03.15_ce-6.43.3.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:docker-19.03.15_ce-6.43.3.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:docker-bash-completion-19.03.15_ce-6.43.3.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
               "SUSE Linux Enterprise Module for Containers 15 SP2:containerd-1.3.9-5.29.3.aarch64",
               "SUSE Linux Enterprise Module for Containers 15 SP2:containerd-1.3.9-5.29.3.ppc64le",
               "SUSE Linux Enterprise Module for Containers 15 SP2:containerd-1.3.9-5.29.3.s390x",
               "SUSE Linux Enterprise Module for Containers 15 SP2:containerd-1.3.9-5.29.3.x86_64",
               "SUSE Linux Enterprise Module for Containers 15 SP2:docker-19.03.15_ce-6.43.3.aarch64",
               "SUSE Linux Enterprise Module for Containers 15 SP2:docker-19.03.15_ce-6.43.3.ppc64le",
               "SUSE Linux Enterprise Module for Containers 15 SP2:docker-19.03.15_ce-6.43.3.s390x",
               "SUSE Linux Enterprise Module for Containers 15 SP2:docker-19.03.15_ce-6.43.3.x86_64",
               "SUSE Linux Enterprise Module for Containers 15 SP2:docker-bash-completion-19.03.15_ce-6.43.3.noarch",
               "SUSE Linux Enterprise Module for Containers 15 SP2:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.aarch64",
               "SUSE Linux Enterprise Module for Containers 15 SP2:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.ppc64le",
               "SUSE Linux Enterprise Module for Containers 15 SP2:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.s390x",
               "SUSE Linux Enterprise Module for Containers 15 SP2:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
               "SUSE Linux Enterprise Module for Containers 15 SP2:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.aarch64",
               "SUSE Linux Enterprise Module for Containers 15 SP2:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.ppc64le",
               "SUSE Linux Enterprise Module for Containers 15 SP2:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.s390x",
               "SUSE Linux Enterprise Module for Containers 15 SP2:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
               "SUSE Linux Enterprise Server 15 SP1-BCL:containerd-1.3.9-5.29.3.x86_64",
               "SUSE Linux Enterprise Server 15 SP1-BCL:docker-19.03.15_ce-6.43.3.x86_64",
               "SUSE Linux Enterprise Server 15 SP1-BCL:docker-bash-completion-19.03.15_ce-6.43.3.noarch",
               "SUSE Linux Enterprise Server 15 SP1-BCL:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
               "SUSE Linux Enterprise Server 15 SP1-BCL:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
               "SUSE Linux Enterprise Server 15 SP1-LTSS:containerd-1.3.9-5.29.3.aarch64",
               "SUSE Linux Enterprise Server 15 SP1-LTSS:containerd-1.3.9-5.29.3.ppc64le",
               "SUSE Linux Enterprise Server 15 SP1-LTSS:containerd-1.3.9-5.29.3.s390x",
               "SUSE Linux Enterprise Server 15 SP1-LTSS:containerd-1.3.9-5.29.3.x86_64",
               "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-19.03.15_ce-6.43.3.aarch64",
               "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-19.03.15_ce-6.43.3.ppc64le",
               "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-19.03.15_ce-6.43.3.s390x",
               "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-19.03.15_ce-6.43.3.x86_64",
               "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-bash-completion-19.03.15_ce-6.43.3.noarch",
               "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.aarch64",
               "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.ppc64le",
               "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.s390x",
               "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
               "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.aarch64",
               "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.ppc64le",
               "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.s390x",
               "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP1:containerd-1.3.9-5.29.3.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP1:containerd-1.3.9-5.29.3.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP1:docker-19.03.15_ce-6.43.3.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP1:docker-19.03.15_ce-6.43.3.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP1:docker-bash-completion-19.03.15_ce-6.43.3.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP1:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP1:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP1:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP1:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
               "SUSE Manager Proxy 4.0:containerd-1.3.9-5.29.3.x86_64",
               "SUSE Manager Proxy 4.0:docker-19.03.15_ce-6.43.3.x86_64",
               "SUSE Manager Proxy 4.0:docker-bash-completion-19.03.15_ce-6.43.3.noarch",
               "SUSE Manager Proxy 4.0:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
               "SUSE Manager Proxy 4.0:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
               "SUSE Manager Retail Branch Server 4.0:containerd-1.3.9-5.29.3.x86_64",
               "SUSE Manager Retail Branch Server 4.0:docker-19.03.15_ce-6.43.3.x86_64",
               "SUSE Manager Retail Branch Server 4.0:docker-bash-completion-19.03.15_ce-6.43.3.noarch",
               "SUSE Manager Retail Branch Server 4.0:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
               "SUSE Manager Retail Branch Server 4.0:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
               "SUSE Manager Server 4.0:containerd-1.3.9-5.29.3.ppc64le",
               "SUSE Manager Server 4.0:containerd-1.3.9-5.29.3.s390x",
               "SUSE Manager Server 4.0:containerd-1.3.9-5.29.3.x86_64",
               "SUSE Manager Server 4.0:docker-19.03.15_ce-6.43.3.ppc64le",
               "SUSE Manager Server 4.0:docker-19.03.15_ce-6.43.3.s390x",
               "SUSE Manager Server 4.0:docker-19.03.15_ce-6.43.3.x86_64",
               "SUSE Manager Server 4.0:docker-bash-completion-19.03.15_ce-6.43.3.noarch",
               "SUSE Manager Server 4.0:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.ppc64le",
               "SUSE Manager Server 4.0:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.s390x",
               "SUSE Manager Server 4.0:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
               "SUSE Manager Server 4.0:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.ppc64le",
               "SUSE Manager Server 4.0:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.s390x",
               "SUSE Manager Server 4.0:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2021-21284",
               url: "https://www.suse.com/security/cve/CVE-2021-21284",
            },
            {
               category: "external",
               summary: "SUSE Bug 1181732 for CVE-2021-21284",
               url: "https://bugzilla.suse.com/1181732",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Enterprise Storage 6:containerd-1.3.9-5.29.3.aarch64",
                  "SUSE Enterprise Storage 6:containerd-1.3.9-5.29.3.x86_64",
                  "SUSE Enterprise Storage 6:docker-19.03.15_ce-6.43.3.aarch64",
                  "SUSE Enterprise Storage 6:docker-19.03.15_ce-6.43.3.x86_64",
                  "SUSE Enterprise Storage 6:docker-bash-completion-19.03.15_ce-6.43.3.noarch",
                  "SUSE Enterprise Storage 6:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.aarch64",
                  "SUSE Enterprise Storage 6:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
                  "SUSE Enterprise Storage 6:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.aarch64",
                  "SUSE Enterprise Storage 6:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:containerd-1.3.9-5.29.3.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:containerd-1.3.9-5.29.3.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:docker-19.03.15_ce-6.43.3.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:docker-19.03.15_ce-6.43.3.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:docker-bash-completion-19.03.15_ce-6.43.3.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:containerd-1.3.9-5.29.3.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:containerd-1.3.9-5.29.3.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:docker-19.03.15_ce-6.43.3.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:docker-19.03.15_ce-6.43.3.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:docker-bash-completion-19.03.15_ce-6.43.3.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
                  "SUSE Linux Enterprise Module for Containers 15 SP2:containerd-1.3.9-5.29.3.aarch64",
                  "SUSE Linux Enterprise Module for Containers 15 SP2:containerd-1.3.9-5.29.3.ppc64le",
                  "SUSE Linux Enterprise Module for Containers 15 SP2:containerd-1.3.9-5.29.3.s390x",
                  "SUSE Linux Enterprise Module for Containers 15 SP2:containerd-1.3.9-5.29.3.x86_64",
                  "SUSE Linux Enterprise Module for Containers 15 SP2:docker-19.03.15_ce-6.43.3.aarch64",
                  "SUSE Linux Enterprise Module for Containers 15 SP2:docker-19.03.15_ce-6.43.3.ppc64le",
                  "SUSE Linux Enterprise Module for Containers 15 SP2:docker-19.03.15_ce-6.43.3.s390x",
                  "SUSE Linux Enterprise Module for Containers 15 SP2:docker-19.03.15_ce-6.43.3.x86_64",
                  "SUSE Linux Enterprise Module for Containers 15 SP2:docker-bash-completion-19.03.15_ce-6.43.3.noarch",
                  "SUSE Linux Enterprise Module for Containers 15 SP2:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.aarch64",
                  "SUSE Linux Enterprise Module for Containers 15 SP2:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.ppc64le",
                  "SUSE Linux Enterprise Module for Containers 15 SP2:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.s390x",
                  "SUSE Linux Enterprise Module for Containers 15 SP2:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
                  "SUSE Linux Enterprise Module for Containers 15 SP2:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.aarch64",
                  "SUSE Linux Enterprise Module for Containers 15 SP2:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.ppc64le",
                  "SUSE Linux Enterprise Module for Containers 15 SP2:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.s390x",
                  "SUSE Linux Enterprise Module for Containers 15 SP2:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
                  "SUSE Linux Enterprise Server 15 SP1-BCL:containerd-1.3.9-5.29.3.x86_64",
                  "SUSE Linux Enterprise Server 15 SP1-BCL:docker-19.03.15_ce-6.43.3.x86_64",
                  "SUSE Linux Enterprise Server 15 SP1-BCL:docker-bash-completion-19.03.15_ce-6.43.3.noarch",
                  "SUSE Linux Enterprise Server 15 SP1-BCL:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
                  "SUSE Linux Enterprise Server 15 SP1-BCL:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
                  "SUSE Linux Enterprise Server 15 SP1-LTSS:containerd-1.3.9-5.29.3.aarch64",
                  "SUSE Linux Enterprise Server 15 SP1-LTSS:containerd-1.3.9-5.29.3.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP1-LTSS:containerd-1.3.9-5.29.3.s390x",
                  "SUSE Linux Enterprise Server 15 SP1-LTSS:containerd-1.3.9-5.29.3.x86_64",
                  "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-19.03.15_ce-6.43.3.aarch64",
                  "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-19.03.15_ce-6.43.3.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-19.03.15_ce-6.43.3.s390x",
                  "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-19.03.15_ce-6.43.3.x86_64",
                  "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-bash-completion-19.03.15_ce-6.43.3.noarch",
                  "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.aarch64",
                  "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.s390x",
                  "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
                  "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.aarch64",
                  "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.s390x",
                  "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP1:containerd-1.3.9-5.29.3.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP1:containerd-1.3.9-5.29.3.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP1:docker-19.03.15_ce-6.43.3.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP1:docker-19.03.15_ce-6.43.3.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP1:docker-bash-completion-19.03.15_ce-6.43.3.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP1:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP1:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP1:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP1:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
                  "SUSE Manager Proxy 4.0:containerd-1.3.9-5.29.3.x86_64",
                  "SUSE Manager Proxy 4.0:docker-19.03.15_ce-6.43.3.x86_64",
                  "SUSE Manager Proxy 4.0:docker-bash-completion-19.03.15_ce-6.43.3.noarch",
                  "SUSE Manager Proxy 4.0:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
                  "SUSE Manager Proxy 4.0:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
                  "SUSE Manager Retail Branch Server 4.0:containerd-1.3.9-5.29.3.x86_64",
                  "SUSE Manager Retail Branch Server 4.0:docker-19.03.15_ce-6.43.3.x86_64",
                  "SUSE Manager Retail Branch Server 4.0:docker-bash-completion-19.03.15_ce-6.43.3.noarch",
                  "SUSE Manager Retail Branch Server 4.0:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
                  "SUSE Manager Retail Branch Server 4.0:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
                  "SUSE Manager Server 4.0:containerd-1.3.9-5.29.3.ppc64le",
                  "SUSE Manager Server 4.0:containerd-1.3.9-5.29.3.s390x",
                  "SUSE Manager Server 4.0:containerd-1.3.9-5.29.3.x86_64",
                  "SUSE Manager Server 4.0:docker-19.03.15_ce-6.43.3.ppc64le",
                  "SUSE Manager Server 4.0:docker-19.03.15_ce-6.43.3.s390x",
                  "SUSE Manager Server 4.0:docker-19.03.15_ce-6.43.3.x86_64",
                  "SUSE Manager Server 4.0:docker-bash-completion-19.03.15_ce-6.43.3.noarch",
                  "SUSE Manager Server 4.0:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.ppc64le",
                  "SUSE Manager Server 4.0:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.s390x",
                  "SUSE Manager Server 4.0:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
                  "SUSE Manager Server 4.0:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.ppc64le",
                  "SUSE Manager Server 4.0:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.s390x",
                  "SUSE Manager Server 4.0:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 2.5,
                  baseSeverity: "LOW",
                  vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:L/A:N",
                  version: "3.1",
               },
               products: [
                  "SUSE Enterprise Storage 6:containerd-1.3.9-5.29.3.aarch64",
                  "SUSE Enterprise Storage 6:containerd-1.3.9-5.29.3.x86_64",
                  "SUSE Enterprise Storage 6:docker-19.03.15_ce-6.43.3.aarch64",
                  "SUSE Enterprise Storage 6:docker-19.03.15_ce-6.43.3.x86_64",
                  "SUSE Enterprise Storage 6:docker-bash-completion-19.03.15_ce-6.43.3.noarch",
                  "SUSE Enterprise Storage 6:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.aarch64",
                  "SUSE Enterprise Storage 6:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
                  "SUSE Enterprise Storage 6:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.aarch64",
                  "SUSE Enterprise Storage 6:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:containerd-1.3.9-5.29.3.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:containerd-1.3.9-5.29.3.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:docker-19.03.15_ce-6.43.3.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:docker-19.03.15_ce-6.43.3.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:docker-bash-completion-19.03.15_ce-6.43.3.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:containerd-1.3.9-5.29.3.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:containerd-1.3.9-5.29.3.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:docker-19.03.15_ce-6.43.3.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:docker-19.03.15_ce-6.43.3.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:docker-bash-completion-19.03.15_ce-6.43.3.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
                  "SUSE Linux Enterprise Module for Containers 15 SP2:containerd-1.3.9-5.29.3.aarch64",
                  "SUSE Linux Enterprise Module for Containers 15 SP2:containerd-1.3.9-5.29.3.ppc64le",
                  "SUSE Linux Enterprise Module for Containers 15 SP2:containerd-1.3.9-5.29.3.s390x",
                  "SUSE Linux Enterprise Module for Containers 15 SP2:containerd-1.3.9-5.29.3.x86_64",
                  "SUSE Linux Enterprise Module for Containers 15 SP2:docker-19.03.15_ce-6.43.3.aarch64",
                  "SUSE Linux Enterprise Module for Containers 15 SP2:docker-19.03.15_ce-6.43.3.ppc64le",
                  "SUSE Linux Enterprise Module for Containers 15 SP2:docker-19.03.15_ce-6.43.3.s390x",
                  "SUSE Linux Enterprise Module for Containers 15 SP2:docker-19.03.15_ce-6.43.3.x86_64",
                  "SUSE Linux Enterprise Module for Containers 15 SP2:docker-bash-completion-19.03.15_ce-6.43.3.noarch",
                  "SUSE Linux Enterprise Module for Containers 15 SP2:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.aarch64",
                  "SUSE Linux Enterprise Module for Containers 15 SP2:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.ppc64le",
                  "SUSE Linux Enterprise Module for Containers 15 SP2:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.s390x",
                  "SUSE Linux Enterprise Module for Containers 15 SP2:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
                  "SUSE Linux Enterprise Module for Containers 15 SP2:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.aarch64",
                  "SUSE Linux Enterprise Module for Containers 15 SP2:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.ppc64le",
                  "SUSE Linux Enterprise Module for Containers 15 SP2:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.s390x",
                  "SUSE Linux Enterprise Module for Containers 15 SP2:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
                  "SUSE Linux Enterprise Server 15 SP1-BCL:containerd-1.3.9-5.29.3.x86_64",
                  "SUSE Linux Enterprise Server 15 SP1-BCL:docker-19.03.15_ce-6.43.3.x86_64",
                  "SUSE Linux Enterprise Server 15 SP1-BCL:docker-bash-completion-19.03.15_ce-6.43.3.noarch",
                  "SUSE Linux Enterprise Server 15 SP1-BCL:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
                  "SUSE Linux Enterprise Server 15 SP1-BCL:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
                  "SUSE Linux Enterprise Server 15 SP1-LTSS:containerd-1.3.9-5.29.3.aarch64",
                  "SUSE Linux Enterprise Server 15 SP1-LTSS:containerd-1.3.9-5.29.3.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP1-LTSS:containerd-1.3.9-5.29.3.s390x",
                  "SUSE Linux Enterprise Server 15 SP1-LTSS:containerd-1.3.9-5.29.3.x86_64",
                  "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-19.03.15_ce-6.43.3.aarch64",
                  "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-19.03.15_ce-6.43.3.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-19.03.15_ce-6.43.3.s390x",
                  "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-19.03.15_ce-6.43.3.x86_64",
                  "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-bash-completion-19.03.15_ce-6.43.3.noarch",
                  "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.aarch64",
                  "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.s390x",
                  "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
                  "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.aarch64",
                  "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.s390x",
                  "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP1:containerd-1.3.9-5.29.3.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP1:containerd-1.3.9-5.29.3.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP1:docker-19.03.15_ce-6.43.3.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP1:docker-19.03.15_ce-6.43.3.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP1:docker-bash-completion-19.03.15_ce-6.43.3.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP1:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP1:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP1:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP1:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
                  "SUSE Manager Proxy 4.0:containerd-1.3.9-5.29.3.x86_64",
                  "SUSE Manager Proxy 4.0:docker-19.03.15_ce-6.43.3.x86_64",
                  "SUSE Manager Proxy 4.0:docker-bash-completion-19.03.15_ce-6.43.3.noarch",
                  "SUSE Manager Proxy 4.0:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
                  "SUSE Manager Proxy 4.0:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
                  "SUSE Manager Retail Branch Server 4.0:containerd-1.3.9-5.29.3.x86_64",
                  "SUSE Manager Retail Branch Server 4.0:docker-19.03.15_ce-6.43.3.x86_64",
                  "SUSE Manager Retail Branch Server 4.0:docker-bash-completion-19.03.15_ce-6.43.3.noarch",
                  "SUSE Manager Retail Branch Server 4.0:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
                  "SUSE Manager Retail Branch Server 4.0:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
                  "SUSE Manager Server 4.0:containerd-1.3.9-5.29.3.ppc64le",
                  "SUSE Manager Server 4.0:containerd-1.3.9-5.29.3.s390x",
                  "SUSE Manager Server 4.0:containerd-1.3.9-5.29.3.x86_64",
                  "SUSE Manager Server 4.0:docker-19.03.15_ce-6.43.3.ppc64le",
                  "SUSE Manager Server 4.0:docker-19.03.15_ce-6.43.3.s390x",
                  "SUSE Manager Server 4.0:docker-19.03.15_ce-6.43.3.x86_64",
                  "SUSE Manager Server 4.0:docker-bash-completion-19.03.15_ce-6.43.3.noarch",
                  "SUSE Manager Server 4.0:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.ppc64le",
                  "SUSE Manager Server 4.0:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.s390x",
                  "SUSE Manager Server 4.0:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
                  "SUSE Manager Server 4.0:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.ppc64le",
                  "SUSE Manager Server 4.0:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.s390x",
                  "SUSE Manager Server 4.0:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2021-02-11T13:47:59Z",
               details: "low",
            },
         ],
         title: "CVE-2021-21284",
      },
      {
         cve: "CVE-2021-21285",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2021-21285",
            },
         ],
         notes: [
            {
               category: "general",
               text: "In Docker before versions 9.03.15, 20.10.3 there is a vulnerability in which pulling an intentionally malformed Docker image manifest crashes the dockerd daemon. Versions 20.10.3 and 19.03.15 contain patches that prevent the daemon from crashing.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Enterprise Storage 6:containerd-1.3.9-5.29.3.aarch64",
               "SUSE Enterprise Storage 6:containerd-1.3.9-5.29.3.x86_64",
               "SUSE Enterprise Storage 6:docker-19.03.15_ce-6.43.3.aarch64",
               "SUSE Enterprise Storage 6:docker-19.03.15_ce-6.43.3.x86_64",
               "SUSE Enterprise Storage 6:docker-bash-completion-19.03.15_ce-6.43.3.noarch",
               "SUSE Enterprise Storage 6:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.aarch64",
               "SUSE Enterprise Storage 6:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
               "SUSE Enterprise Storage 6:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.aarch64",
               "SUSE Enterprise Storage 6:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:containerd-1.3.9-5.29.3.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:containerd-1.3.9-5.29.3.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:docker-19.03.15_ce-6.43.3.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:docker-19.03.15_ce-6.43.3.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:docker-bash-completion-19.03.15_ce-6.43.3.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:containerd-1.3.9-5.29.3.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:containerd-1.3.9-5.29.3.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:docker-19.03.15_ce-6.43.3.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:docker-19.03.15_ce-6.43.3.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:docker-bash-completion-19.03.15_ce-6.43.3.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
               "SUSE Linux Enterprise Module for Containers 15 SP2:containerd-1.3.9-5.29.3.aarch64",
               "SUSE Linux Enterprise Module for Containers 15 SP2:containerd-1.3.9-5.29.3.ppc64le",
               "SUSE Linux Enterprise Module for Containers 15 SP2:containerd-1.3.9-5.29.3.s390x",
               "SUSE Linux Enterprise Module for Containers 15 SP2:containerd-1.3.9-5.29.3.x86_64",
               "SUSE Linux Enterprise Module for Containers 15 SP2:docker-19.03.15_ce-6.43.3.aarch64",
               "SUSE Linux Enterprise Module for Containers 15 SP2:docker-19.03.15_ce-6.43.3.ppc64le",
               "SUSE Linux Enterprise Module for Containers 15 SP2:docker-19.03.15_ce-6.43.3.s390x",
               "SUSE Linux Enterprise Module for Containers 15 SP2:docker-19.03.15_ce-6.43.3.x86_64",
               "SUSE Linux Enterprise Module for Containers 15 SP2:docker-bash-completion-19.03.15_ce-6.43.3.noarch",
               "SUSE Linux Enterprise Module for Containers 15 SP2:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.aarch64",
               "SUSE Linux Enterprise Module for Containers 15 SP2:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.ppc64le",
               "SUSE Linux Enterprise Module for Containers 15 SP2:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.s390x",
               "SUSE Linux Enterprise Module for Containers 15 SP2:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
               "SUSE Linux Enterprise Module for Containers 15 SP2:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.aarch64",
               "SUSE Linux Enterprise Module for Containers 15 SP2:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.ppc64le",
               "SUSE Linux Enterprise Module for Containers 15 SP2:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.s390x",
               "SUSE Linux Enterprise Module for Containers 15 SP2:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
               "SUSE Linux Enterprise Server 15 SP1-BCL:containerd-1.3.9-5.29.3.x86_64",
               "SUSE Linux Enterprise Server 15 SP1-BCL:docker-19.03.15_ce-6.43.3.x86_64",
               "SUSE Linux Enterprise Server 15 SP1-BCL:docker-bash-completion-19.03.15_ce-6.43.3.noarch",
               "SUSE Linux Enterprise Server 15 SP1-BCL:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
               "SUSE Linux Enterprise Server 15 SP1-BCL:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
               "SUSE Linux Enterprise Server 15 SP1-LTSS:containerd-1.3.9-5.29.3.aarch64",
               "SUSE Linux Enterprise Server 15 SP1-LTSS:containerd-1.3.9-5.29.3.ppc64le",
               "SUSE Linux Enterprise Server 15 SP1-LTSS:containerd-1.3.9-5.29.3.s390x",
               "SUSE Linux Enterprise Server 15 SP1-LTSS:containerd-1.3.9-5.29.3.x86_64",
               "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-19.03.15_ce-6.43.3.aarch64",
               "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-19.03.15_ce-6.43.3.ppc64le",
               "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-19.03.15_ce-6.43.3.s390x",
               "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-19.03.15_ce-6.43.3.x86_64",
               "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-bash-completion-19.03.15_ce-6.43.3.noarch",
               "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.aarch64",
               "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.ppc64le",
               "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.s390x",
               "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
               "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.aarch64",
               "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.ppc64le",
               "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.s390x",
               "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP1:containerd-1.3.9-5.29.3.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP1:containerd-1.3.9-5.29.3.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP1:docker-19.03.15_ce-6.43.3.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP1:docker-19.03.15_ce-6.43.3.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP1:docker-bash-completion-19.03.15_ce-6.43.3.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP1:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP1:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP1:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP1:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
               "SUSE Manager Proxy 4.0:containerd-1.3.9-5.29.3.x86_64",
               "SUSE Manager Proxy 4.0:docker-19.03.15_ce-6.43.3.x86_64",
               "SUSE Manager Proxy 4.0:docker-bash-completion-19.03.15_ce-6.43.3.noarch",
               "SUSE Manager Proxy 4.0:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
               "SUSE Manager Proxy 4.0:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
               "SUSE Manager Retail Branch Server 4.0:containerd-1.3.9-5.29.3.x86_64",
               "SUSE Manager Retail Branch Server 4.0:docker-19.03.15_ce-6.43.3.x86_64",
               "SUSE Manager Retail Branch Server 4.0:docker-bash-completion-19.03.15_ce-6.43.3.noarch",
               "SUSE Manager Retail Branch Server 4.0:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
               "SUSE Manager Retail Branch Server 4.0:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
               "SUSE Manager Server 4.0:containerd-1.3.9-5.29.3.ppc64le",
               "SUSE Manager Server 4.0:containerd-1.3.9-5.29.3.s390x",
               "SUSE Manager Server 4.0:containerd-1.3.9-5.29.3.x86_64",
               "SUSE Manager Server 4.0:docker-19.03.15_ce-6.43.3.ppc64le",
               "SUSE Manager Server 4.0:docker-19.03.15_ce-6.43.3.s390x",
               "SUSE Manager Server 4.0:docker-19.03.15_ce-6.43.3.x86_64",
               "SUSE Manager Server 4.0:docker-bash-completion-19.03.15_ce-6.43.3.noarch",
               "SUSE Manager Server 4.0:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.ppc64le",
               "SUSE Manager Server 4.0:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.s390x",
               "SUSE Manager Server 4.0:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
               "SUSE Manager Server 4.0:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.ppc64le",
               "SUSE Manager Server 4.0:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.s390x",
               "SUSE Manager Server 4.0:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2021-21285",
               url: "https://www.suse.com/security/cve/CVE-2021-21285",
            },
            {
               category: "external",
               summary: "SUSE Bug 1181730 for CVE-2021-21285",
               url: "https://bugzilla.suse.com/1181730",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Enterprise Storage 6:containerd-1.3.9-5.29.3.aarch64",
                  "SUSE Enterprise Storage 6:containerd-1.3.9-5.29.3.x86_64",
                  "SUSE Enterprise Storage 6:docker-19.03.15_ce-6.43.3.aarch64",
                  "SUSE Enterprise Storage 6:docker-19.03.15_ce-6.43.3.x86_64",
                  "SUSE Enterprise Storage 6:docker-bash-completion-19.03.15_ce-6.43.3.noarch",
                  "SUSE Enterprise Storage 6:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.aarch64",
                  "SUSE Enterprise Storage 6:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
                  "SUSE Enterprise Storage 6:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.aarch64",
                  "SUSE Enterprise Storage 6:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:containerd-1.3.9-5.29.3.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:containerd-1.3.9-5.29.3.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:docker-19.03.15_ce-6.43.3.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:docker-19.03.15_ce-6.43.3.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:docker-bash-completion-19.03.15_ce-6.43.3.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:containerd-1.3.9-5.29.3.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:containerd-1.3.9-5.29.3.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:docker-19.03.15_ce-6.43.3.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:docker-19.03.15_ce-6.43.3.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:docker-bash-completion-19.03.15_ce-6.43.3.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
                  "SUSE Linux Enterprise Module for Containers 15 SP2:containerd-1.3.9-5.29.3.aarch64",
                  "SUSE Linux Enterprise Module for Containers 15 SP2:containerd-1.3.9-5.29.3.ppc64le",
                  "SUSE Linux Enterprise Module for Containers 15 SP2:containerd-1.3.9-5.29.3.s390x",
                  "SUSE Linux Enterprise Module for Containers 15 SP2:containerd-1.3.9-5.29.3.x86_64",
                  "SUSE Linux Enterprise Module for Containers 15 SP2:docker-19.03.15_ce-6.43.3.aarch64",
                  "SUSE Linux Enterprise Module for Containers 15 SP2:docker-19.03.15_ce-6.43.3.ppc64le",
                  "SUSE Linux Enterprise Module for Containers 15 SP2:docker-19.03.15_ce-6.43.3.s390x",
                  "SUSE Linux Enterprise Module for Containers 15 SP2:docker-19.03.15_ce-6.43.3.x86_64",
                  "SUSE Linux Enterprise Module for Containers 15 SP2:docker-bash-completion-19.03.15_ce-6.43.3.noarch",
                  "SUSE Linux Enterprise Module for Containers 15 SP2:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.aarch64",
                  "SUSE Linux Enterprise Module for Containers 15 SP2:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.ppc64le",
                  "SUSE Linux Enterprise Module for Containers 15 SP2:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.s390x",
                  "SUSE Linux Enterprise Module for Containers 15 SP2:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
                  "SUSE Linux Enterprise Module for Containers 15 SP2:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.aarch64",
                  "SUSE Linux Enterprise Module for Containers 15 SP2:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.ppc64le",
                  "SUSE Linux Enterprise Module for Containers 15 SP2:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.s390x",
                  "SUSE Linux Enterprise Module for Containers 15 SP2:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
                  "SUSE Linux Enterprise Server 15 SP1-BCL:containerd-1.3.9-5.29.3.x86_64",
                  "SUSE Linux Enterprise Server 15 SP1-BCL:docker-19.03.15_ce-6.43.3.x86_64",
                  "SUSE Linux Enterprise Server 15 SP1-BCL:docker-bash-completion-19.03.15_ce-6.43.3.noarch",
                  "SUSE Linux Enterprise Server 15 SP1-BCL:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
                  "SUSE Linux Enterprise Server 15 SP1-BCL:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
                  "SUSE Linux Enterprise Server 15 SP1-LTSS:containerd-1.3.9-5.29.3.aarch64",
                  "SUSE Linux Enterprise Server 15 SP1-LTSS:containerd-1.3.9-5.29.3.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP1-LTSS:containerd-1.3.9-5.29.3.s390x",
                  "SUSE Linux Enterprise Server 15 SP1-LTSS:containerd-1.3.9-5.29.3.x86_64",
                  "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-19.03.15_ce-6.43.3.aarch64",
                  "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-19.03.15_ce-6.43.3.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-19.03.15_ce-6.43.3.s390x",
                  "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-19.03.15_ce-6.43.3.x86_64",
                  "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-bash-completion-19.03.15_ce-6.43.3.noarch",
                  "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.aarch64",
                  "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.s390x",
                  "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
                  "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.aarch64",
                  "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.s390x",
                  "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP1:containerd-1.3.9-5.29.3.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP1:containerd-1.3.9-5.29.3.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP1:docker-19.03.15_ce-6.43.3.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP1:docker-19.03.15_ce-6.43.3.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP1:docker-bash-completion-19.03.15_ce-6.43.3.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP1:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP1:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP1:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP1:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
                  "SUSE Manager Proxy 4.0:containerd-1.3.9-5.29.3.x86_64",
                  "SUSE Manager Proxy 4.0:docker-19.03.15_ce-6.43.3.x86_64",
                  "SUSE Manager Proxy 4.0:docker-bash-completion-19.03.15_ce-6.43.3.noarch",
                  "SUSE Manager Proxy 4.0:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
                  "SUSE Manager Proxy 4.0:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
                  "SUSE Manager Retail Branch Server 4.0:containerd-1.3.9-5.29.3.x86_64",
                  "SUSE Manager Retail Branch Server 4.0:docker-19.03.15_ce-6.43.3.x86_64",
                  "SUSE Manager Retail Branch Server 4.0:docker-bash-completion-19.03.15_ce-6.43.3.noarch",
                  "SUSE Manager Retail Branch Server 4.0:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
                  "SUSE Manager Retail Branch Server 4.0:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
                  "SUSE Manager Server 4.0:containerd-1.3.9-5.29.3.ppc64le",
                  "SUSE Manager Server 4.0:containerd-1.3.9-5.29.3.s390x",
                  "SUSE Manager Server 4.0:containerd-1.3.9-5.29.3.x86_64",
                  "SUSE Manager Server 4.0:docker-19.03.15_ce-6.43.3.ppc64le",
                  "SUSE Manager Server 4.0:docker-19.03.15_ce-6.43.3.s390x",
                  "SUSE Manager Server 4.0:docker-19.03.15_ce-6.43.3.x86_64",
                  "SUSE Manager Server 4.0:docker-bash-completion-19.03.15_ce-6.43.3.noarch",
                  "SUSE Manager Server 4.0:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.ppc64le",
                  "SUSE Manager Server 4.0:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.s390x",
                  "SUSE Manager Server 4.0:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
                  "SUSE Manager Server 4.0:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.ppc64le",
                  "SUSE Manager Server 4.0:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.s390x",
                  "SUSE Manager Server 4.0:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 5,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Enterprise Storage 6:containerd-1.3.9-5.29.3.aarch64",
                  "SUSE Enterprise Storage 6:containerd-1.3.9-5.29.3.x86_64",
                  "SUSE Enterprise Storage 6:docker-19.03.15_ce-6.43.3.aarch64",
                  "SUSE Enterprise Storage 6:docker-19.03.15_ce-6.43.3.x86_64",
                  "SUSE Enterprise Storage 6:docker-bash-completion-19.03.15_ce-6.43.3.noarch",
                  "SUSE Enterprise Storage 6:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.aarch64",
                  "SUSE Enterprise Storage 6:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
                  "SUSE Enterprise Storage 6:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.aarch64",
                  "SUSE Enterprise Storage 6:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:containerd-1.3.9-5.29.3.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:containerd-1.3.9-5.29.3.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:docker-19.03.15_ce-6.43.3.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:docker-19.03.15_ce-6.43.3.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:docker-bash-completion-19.03.15_ce-6.43.3.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:containerd-1.3.9-5.29.3.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:containerd-1.3.9-5.29.3.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:docker-19.03.15_ce-6.43.3.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:docker-19.03.15_ce-6.43.3.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:docker-bash-completion-19.03.15_ce-6.43.3.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
                  "SUSE Linux Enterprise Module for Containers 15 SP2:containerd-1.3.9-5.29.3.aarch64",
                  "SUSE Linux Enterprise Module for Containers 15 SP2:containerd-1.3.9-5.29.3.ppc64le",
                  "SUSE Linux Enterprise Module for Containers 15 SP2:containerd-1.3.9-5.29.3.s390x",
                  "SUSE Linux Enterprise Module for Containers 15 SP2:containerd-1.3.9-5.29.3.x86_64",
                  "SUSE Linux Enterprise Module for Containers 15 SP2:docker-19.03.15_ce-6.43.3.aarch64",
                  "SUSE Linux Enterprise Module for Containers 15 SP2:docker-19.03.15_ce-6.43.3.ppc64le",
                  "SUSE Linux Enterprise Module for Containers 15 SP2:docker-19.03.15_ce-6.43.3.s390x",
                  "SUSE Linux Enterprise Module for Containers 15 SP2:docker-19.03.15_ce-6.43.3.x86_64",
                  "SUSE Linux Enterprise Module for Containers 15 SP2:docker-bash-completion-19.03.15_ce-6.43.3.noarch",
                  "SUSE Linux Enterprise Module for Containers 15 SP2:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.aarch64",
                  "SUSE Linux Enterprise Module for Containers 15 SP2:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.ppc64le",
                  "SUSE Linux Enterprise Module for Containers 15 SP2:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.s390x",
                  "SUSE Linux Enterprise Module for Containers 15 SP2:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
                  "SUSE Linux Enterprise Module for Containers 15 SP2:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.aarch64",
                  "SUSE Linux Enterprise Module for Containers 15 SP2:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.ppc64le",
                  "SUSE Linux Enterprise Module for Containers 15 SP2:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.s390x",
                  "SUSE Linux Enterprise Module for Containers 15 SP2:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
                  "SUSE Linux Enterprise Server 15 SP1-BCL:containerd-1.3.9-5.29.3.x86_64",
                  "SUSE Linux Enterprise Server 15 SP1-BCL:docker-19.03.15_ce-6.43.3.x86_64",
                  "SUSE Linux Enterprise Server 15 SP1-BCL:docker-bash-completion-19.03.15_ce-6.43.3.noarch",
                  "SUSE Linux Enterprise Server 15 SP1-BCL:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
                  "SUSE Linux Enterprise Server 15 SP1-BCL:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
                  "SUSE Linux Enterprise Server 15 SP1-LTSS:containerd-1.3.9-5.29.3.aarch64",
                  "SUSE Linux Enterprise Server 15 SP1-LTSS:containerd-1.3.9-5.29.3.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP1-LTSS:containerd-1.3.9-5.29.3.s390x",
                  "SUSE Linux Enterprise Server 15 SP1-LTSS:containerd-1.3.9-5.29.3.x86_64",
                  "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-19.03.15_ce-6.43.3.aarch64",
                  "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-19.03.15_ce-6.43.3.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-19.03.15_ce-6.43.3.s390x",
                  "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-19.03.15_ce-6.43.3.x86_64",
                  "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-bash-completion-19.03.15_ce-6.43.3.noarch",
                  "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.aarch64",
                  "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.s390x",
                  "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
                  "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.aarch64",
                  "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.s390x",
                  "SUSE Linux Enterprise Server 15 SP1-LTSS:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP1:containerd-1.3.9-5.29.3.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP1:containerd-1.3.9-5.29.3.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP1:docker-19.03.15_ce-6.43.3.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP1:docker-19.03.15_ce-6.43.3.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP1:docker-bash-completion-19.03.15_ce-6.43.3.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP1:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP1:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP1:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP1:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
                  "SUSE Manager Proxy 4.0:containerd-1.3.9-5.29.3.x86_64",
                  "SUSE Manager Proxy 4.0:docker-19.03.15_ce-6.43.3.x86_64",
                  "SUSE Manager Proxy 4.0:docker-bash-completion-19.03.15_ce-6.43.3.noarch",
                  "SUSE Manager Proxy 4.0:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
                  "SUSE Manager Proxy 4.0:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
                  "SUSE Manager Retail Branch Server 4.0:containerd-1.3.9-5.29.3.x86_64",
                  "SUSE Manager Retail Branch Server 4.0:docker-19.03.15_ce-6.43.3.x86_64",
                  "SUSE Manager Retail Branch Server 4.0:docker-bash-completion-19.03.15_ce-6.43.3.noarch",
                  "SUSE Manager Retail Branch Server 4.0:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
                  "SUSE Manager Retail Branch Server 4.0:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
                  "SUSE Manager Server 4.0:containerd-1.3.9-5.29.3.ppc64le",
                  "SUSE Manager Server 4.0:containerd-1.3.9-5.29.3.s390x",
                  "SUSE Manager Server 4.0:containerd-1.3.9-5.29.3.x86_64",
                  "SUSE Manager Server 4.0:docker-19.03.15_ce-6.43.3.ppc64le",
                  "SUSE Manager Server 4.0:docker-19.03.15_ce-6.43.3.s390x",
                  "SUSE Manager Server 4.0:docker-19.03.15_ce-6.43.3.x86_64",
                  "SUSE Manager Server 4.0:docker-bash-completion-19.03.15_ce-6.43.3.noarch",
                  "SUSE Manager Server 4.0:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.ppc64le",
                  "SUSE Manager Server 4.0:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.s390x",
                  "SUSE Manager Server 4.0:docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3.x86_64",
                  "SUSE Manager Server 4.0:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.ppc64le",
                  "SUSE Manager Server 4.0:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.s390x",
                  "SUSE Manager Server 4.0:docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2021-02-11T13:47:59Z",
               details: "moderate",
            },
         ],
         title: "CVE-2021-21285",
      },
   ],
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.