rhsa-2019_3592
Vulnerability from csaf_redhat
Published
2019-11-05 21:15
Modified
2024-09-16 02:35
Summary
Red Hat Security Advisory: systemd security, bug fix, and enhancement update

Notes

Topic
An update for systemd is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The systemd packages contain systemd, a system and service manager for Linux, compatible with the SysV and LSB init scripts. It provides aggressive parallelism capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, and keeps track of processes using Linux cgroups. In addition, it supports snapshotting and restoring of the system state, maintains mount and automount points, and implements an elaborate transactional dependency-based service control logic. It can also work as a drop-in replacement for sysvinit. Security Fix(es): * systemd: systemd-resolved allows unprivileged users to configure DNS (CVE-2019-15718) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.1 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for systemd is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The systemd packages contain systemd, a system and service manager for Linux, compatible with the SysV and LSB init scripts. It provides aggressive parallelism capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, and keeps track of processes using Linux cgroups. In addition, it supports snapshotting and restoring of the system state, maintains mount and automount points, and implements an elaborate transactional dependency-based service control logic. It can also work as a drop-in replacement for sysvinit.\n\nSecurity Fix(es):\n\n* systemd: systemd-resolved allows unprivileged users to configure DNS (CVE-2019-15718)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.1 Release Notes linked from the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2019:3592",
        "url": "https://access.redhat.com/errata/RHSA-2019:3592"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.1_release_notes/",
        "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.1_release_notes/"
      },
      {
        "category": "external",
        "summary": "1658691",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1658691"
      },
      {
        "category": "external",
        "summary": "1667065",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1667065"
      },
      {
        "category": "external",
        "summary": "1670728",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1670728"
      },
      {
        "category": "external",
        "summary": "1683334",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1683334"
      },
      {
        "category": "external",
        "summary": "1689832",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1689832"
      },
      {
        "category": "external",
        "summary": "1691691",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1691691"
      },
      {
        "category": "external",
        "summary": "1691817",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1691817"
      },
      {
        "category": "external",
        "summary": "1692991",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1692991"
      },
      {
        "category": "external",
        "summary": "1694999",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1694999"
      },
      {
        "category": "external",
        "summary": "1695601",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1695601"
      },
      {
        "category": "external",
        "summary": "1697893",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1697893"
      },
      {
        "category": "external",
        "summary": "1703485",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1703485"
      },
      {
        "category": "external",
        "summary": "1705971",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1705971"
      },
      {
        "category": "external",
        "summary": "1707175",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1707175"
      },
      {
        "category": "external",
        "summary": "1708849",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1708849"
      },
      {
        "category": "external",
        "summary": "1712524",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1712524"
      },
      {
        "category": "external",
        "summary": "1719153",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719153"
      },
      {
        "category": "external",
        "summary": "1733395",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1733395"
      },
      {
        "category": "external",
        "summary": "1746057",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1746057"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2019/rhsa-2019_3592.json"
      }
    ],
    "title": "Red Hat Security Advisory: systemd security, bug fix, and enhancement update",
    "tracking": {
      "current_release_date": "2024-09-16T02:35:22+00:00",
      "generator": {
        "date": "2024-09-16T02:35:22+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2019:3592",
      "initial_release_date": "2019-11-05T21:15:43+00:00",
      "revision_history": [
        {
          "date": "2019-11-05T21:15:43+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2019-11-05T21:15:43+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T02:35:22+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS (v. 8)",
                  "product_id": "BaseOS-8.1.0",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "systemd-0:239-18.el8.i686",
                "product": {
                  "name": "systemd-0:239-18.el8.i686",
                  "product_id": "systemd-0:239-18.el8.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd@239-18.el8?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-container-0:239-18.el8.i686",
                "product": {
                  "name": "systemd-container-0:239-18.el8.i686",
                  "product_id": "systemd-container-0:239-18.el8.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-container@239-18.el8?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-devel-0:239-18.el8.i686",
                "product": {
                  "name": "systemd-devel-0:239-18.el8.i686",
                  "product_id": "systemd-devel-0:239-18.el8.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-devel@239-18.el8?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-libs-0:239-18.el8.i686",
                "product": {
                  "name": "systemd-libs-0:239-18.el8.i686",
                  "product_id": "systemd-libs-0:239-18.el8.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-libs@239-18.el8?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-debugsource-0:239-18.el8.i686",
                "product": {
                  "name": "systemd-debugsource-0:239-18.el8.i686",
                  "product_id": "systemd-debugsource-0:239-18.el8.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-debugsource@239-18.el8?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-container-debuginfo-0:239-18.el8.i686",
                "product": {
                  "name": "systemd-container-debuginfo-0:239-18.el8.i686",
                  "product_id": "systemd-container-debuginfo-0:239-18.el8.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-container-debuginfo@239-18.el8?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-debuginfo-0:239-18.el8.i686",
                "product": {
                  "name": "systemd-debuginfo-0:239-18.el8.i686",
                  "product_id": "systemd-debuginfo-0:239-18.el8.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-debuginfo@239-18.el8?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-journal-remote-debuginfo-0:239-18.el8.i686",
                "product": {
                  "name": "systemd-journal-remote-debuginfo-0:239-18.el8.i686",
                  "product_id": "systemd-journal-remote-debuginfo-0:239-18.el8.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-journal-remote-debuginfo@239-18.el8?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-libs-debuginfo-0:239-18.el8.i686",
                "product": {
                  "name": "systemd-libs-debuginfo-0:239-18.el8.i686",
                  "product_id": "systemd-libs-debuginfo-0:239-18.el8.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-libs-debuginfo@239-18.el8?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-pam-debuginfo-0:239-18.el8.i686",
                "product": {
                  "name": "systemd-pam-debuginfo-0:239-18.el8.i686",
                  "product_id": "systemd-pam-debuginfo-0:239-18.el8.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-pam-debuginfo@239-18.el8?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-tests-debuginfo-0:239-18.el8.i686",
                "product": {
                  "name": "systemd-tests-debuginfo-0:239-18.el8.i686",
                  "product_id": "systemd-tests-debuginfo-0:239-18.el8.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-tests-debuginfo@239-18.el8?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-udev-debuginfo-0:239-18.el8.i686",
                "product": {
                  "name": "systemd-udev-debuginfo-0:239-18.el8.i686",
                  "product_id": "systemd-udev-debuginfo-0:239-18.el8.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-udev-debuginfo@239-18.el8?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "systemd-0:239-18.el8.x86_64",
                "product": {
                  "name": "systemd-0:239-18.el8.x86_64",
                  "product_id": "systemd-0:239-18.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd@239-18.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-container-0:239-18.el8.x86_64",
                "product": {
                  "name": "systemd-container-0:239-18.el8.x86_64",
                  "product_id": "systemd-container-0:239-18.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-container@239-18.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-devel-0:239-18.el8.x86_64",
                "product": {
                  "name": "systemd-devel-0:239-18.el8.x86_64",
                  "product_id": "systemd-devel-0:239-18.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-devel@239-18.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-journal-remote-0:239-18.el8.x86_64",
                "product": {
                  "name": "systemd-journal-remote-0:239-18.el8.x86_64",
                  "product_id": "systemd-journal-remote-0:239-18.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-journal-remote@239-18.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-libs-0:239-18.el8.x86_64",
                "product": {
                  "name": "systemd-libs-0:239-18.el8.x86_64",
                  "product_id": "systemd-libs-0:239-18.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-libs@239-18.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-pam-0:239-18.el8.x86_64",
                "product": {
                  "name": "systemd-pam-0:239-18.el8.x86_64",
                  "product_id": "systemd-pam-0:239-18.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-pam@239-18.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-tests-0:239-18.el8.x86_64",
                "product": {
                  "name": "systemd-tests-0:239-18.el8.x86_64",
                  "product_id": "systemd-tests-0:239-18.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-tests@239-18.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-udev-0:239-18.el8.x86_64",
                "product": {
                  "name": "systemd-udev-0:239-18.el8.x86_64",
                  "product_id": "systemd-udev-0:239-18.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-udev@239-18.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-debugsource-0:239-18.el8.x86_64",
                "product": {
                  "name": "systemd-debugsource-0:239-18.el8.x86_64",
                  "product_id": "systemd-debugsource-0:239-18.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-debugsource@239-18.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-container-debuginfo-0:239-18.el8.x86_64",
                "product": {
                  "name": "systemd-container-debuginfo-0:239-18.el8.x86_64",
                  "product_id": "systemd-container-debuginfo-0:239-18.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-container-debuginfo@239-18.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-debuginfo-0:239-18.el8.x86_64",
                "product": {
                  "name": "systemd-debuginfo-0:239-18.el8.x86_64",
                  "product_id": "systemd-debuginfo-0:239-18.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-debuginfo@239-18.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-journal-remote-debuginfo-0:239-18.el8.x86_64",
                "product": {
                  "name": "systemd-journal-remote-debuginfo-0:239-18.el8.x86_64",
                  "product_id": "systemd-journal-remote-debuginfo-0:239-18.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-journal-remote-debuginfo@239-18.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-libs-debuginfo-0:239-18.el8.x86_64",
                "product": {
                  "name": "systemd-libs-debuginfo-0:239-18.el8.x86_64",
                  "product_id": "systemd-libs-debuginfo-0:239-18.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-libs-debuginfo@239-18.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-pam-debuginfo-0:239-18.el8.x86_64",
                "product": {
                  "name": "systemd-pam-debuginfo-0:239-18.el8.x86_64",
                  "product_id": "systemd-pam-debuginfo-0:239-18.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-pam-debuginfo@239-18.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-tests-debuginfo-0:239-18.el8.x86_64",
                "product": {
                  "name": "systemd-tests-debuginfo-0:239-18.el8.x86_64",
                  "product_id": "systemd-tests-debuginfo-0:239-18.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-tests-debuginfo@239-18.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-udev-debuginfo-0:239-18.el8.x86_64",
                "product": {
                  "name": "systemd-udev-debuginfo-0:239-18.el8.x86_64",
                  "product_id": "systemd-udev-debuginfo-0:239-18.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-udev-debuginfo@239-18.el8?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "systemd-0:239-18.el8.ppc64le",
                "product": {
                  "name": "systemd-0:239-18.el8.ppc64le",
                  "product_id": "systemd-0:239-18.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd@239-18.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-container-0:239-18.el8.ppc64le",
                "product": {
                  "name": "systemd-container-0:239-18.el8.ppc64le",
                  "product_id": "systemd-container-0:239-18.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-container@239-18.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-devel-0:239-18.el8.ppc64le",
                "product": {
                  "name": "systemd-devel-0:239-18.el8.ppc64le",
                  "product_id": "systemd-devel-0:239-18.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-devel@239-18.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-journal-remote-0:239-18.el8.ppc64le",
                "product": {
                  "name": "systemd-journal-remote-0:239-18.el8.ppc64le",
                  "product_id": "systemd-journal-remote-0:239-18.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-journal-remote@239-18.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-libs-0:239-18.el8.ppc64le",
                "product": {
                  "name": "systemd-libs-0:239-18.el8.ppc64le",
                  "product_id": "systemd-libs-0:239-18.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-libs@239-18.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-pam-0:239-18.el8.ppc64le",
                "product": {
                  "name": "systemd-pam-0:239-18.el8.ppc64le",
                  "product_id": "systemd-pam-0:239-18.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-pam@239-18.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-tests-0:239-18.el8.ppc64le",
                "product": {
                  "name": "systemd-tests-0:239-18.el8.ppc64le",
                  "product_id": "systemd-tests-0:239-18.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-tests@239-18.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-udev-0:239-18.el8.ppc64le",
                "product": {
                  "name": "systemd-udev-0:239-18.el8.ppc64le",
                  "product_id": "systemd-udev-0:239-18.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-udev@239-18.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-debugsource-0:239-18.el8.ppc64le",
                "product": {
                  "name": "systemd-debugsource-0:239-18.el8.ppc64le",
                  "product_id": "systemd-debugsource-0:239-18.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-debugsource@239-18.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-container-debuginfo-0:239-18.el8.ppc64le",
                "product": {
                  "name": "systemd-container-debuginfo-0:239-18.el8.ppc64le",
                  "product_id": "systemd-container-debuginfo-0:239-18.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-container-debuginfo@239-18.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-debuginfo-0:239-18.el8.ppc64le",
                "product": {
                  "name": "systemd-debuginfo-0:239-18.el8.ppc64le",
                  "product_id": "systemd-debuginfo-0:239-18.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-debuginfo@239-18.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-journal-remote-debuginfo-0:239-18.el8.ppc64le",
                "product": {
                  "name": "systemd-journal-remote-debuginfo-0:239-18.el8.ppc64le",
                  "product_id": "systemd-journal-remote-debuginfo-0:239-18.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-journal-remote-debuginfo@239-18.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-libs-debuginfo-0:239-18.el8.ppc64le",
                "product": {
                  "name": "systemd-libs-debuginfo-0:239-18.el8.ppc64le",
                  "product_id": "systemd-libs-debuginfo-0:239-18.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-libs-debuginfo@239-18.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-pam-debuginfo-0:239-18.el8.ppc64le",
                "product": {
                  "name": "systemd-pam-debuginfo-0:239-18.el8.ppc64le",
                  "product_id": "systemd-pam-debuginfo-0:239-18.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-pam-debuginfo@239-18.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-tests-debuginfo-0:239-18.el8.ppc64le",
                "product": {
                  "name": "systemd-tests-debuginfo-0:239-18.el8.ppc64le",
                  "product_id": "systemd-tests-debuginfo-0:239-18.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-tests-debuginfo@239-18.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-udev-debuginfo-0:239-18.el8.ppc64le",
                "product": {
                  "name": "systemd-udev-debuginfo-0:239-18.el8.ppc64le",
                  "product_id": "systemd-udev-debuginfo-0:239-18.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-udev-debuginfo@239-18.el8?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "systemd-0:239-18.el8.s390x",
                "product": {
                  "name": "systemd-0:239-18.el8.s390x",
                  "product_id": "systemd-0:239-18.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd@239-18.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-container-0:239-18.el8.s390x",
                "product": {
                  "name": "systemd-container-0:239-18.el8.s390x",
                  "product_id": "systemd-container-0:239-18.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-container@239-18.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-devel-0:239-18.el8.s390x",
                "product": {
                  "name": "systemd-devel-0:239-18.el8.s390x",
                  "product_id": "systemd-devel-0:239-18.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-devel@239-18.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-journal-remote-0:239-18.el8.s390x",
                "product": {
                  "name": "systemd-journal-remote-0:239-18.el8.s390x",
                  "product_id": "systemd-journal-remote-0:239-18.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-journal-remote@239-18.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-libs-0:239-18.el8.s390x",
                "product": {
                  "name": "systemd-libs-0:239-18.el8.s390x",
                  "product_id": "systemd-libs-0:239-18.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-libs@239-18.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-pam-0:239-18.el8.s390x",
                "product": {
                  "name": "systemd-pam-0:239-18.el8.s390x",
                  "product_id": "systemd-pam-0:239-18.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-pam@239-18.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-tests-0:239-18.el8.s390x",
                "product": {
                  "name": "systemd-tests-0:239-18.el8.s390x",
                  "product_id": "systemd-tests-0:239-18.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-tests@239-18.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-udev-0:239-18.el8.s390x",
                "product": {
                  "name": "systemd-udev-0:239-18.el8.s390x",
                  "product_id": "systemd-udev-0:239-18.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-udev@239-18.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-debugsource-0:239-18.el8.s390x",
                "product": {
                  "name": "systemd-debugsource-0:239-18.el8.s390x",
                  "product_id": "systemd-debugsource-0:239-18.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-debugsource@239-18.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-container-debuginfo-0:239-18.el8.s390x",
                "product": {
                  "name": "systemd-container-debuginfo-0:239-18.el8.s390x",
                  "product_id": "systemd-container-debuginfo-0:239-18.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-container-debuginfo@239-18.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-debuginfo-0:239-18.el8.s390x",
                "product": {
                  "name": "systemd-debuginfo-0:239-18.el8.s390x",
                  "product_id": "systemd-debuginfo-0:239-18.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-debuginfo@239-18.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-journal-remote-debuginfo-0:239-18.el8.s390x",
                "product": {
                  "name": "systemd-journal-remote-debuginfo-0:239-18.el8.s390x",
                  "product_id": "systemd-journal-remote-debuginfo-0:239-18.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-journal-remote-debuginfo@239-18.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-libs-debuginfo-0:239-18.el8.s390x",
                "product": {
                  "name": "systemd-libs-debuginfo-0:239-18.el8.s390x",
                  "product_id": "systemd-libs-debuginfo-0:239-18.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-libs-debuginfo@239-18.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-pam-debuginfo-0:239-18.el8.s390x",
                "product": {
                  "name": "systemd-pam-debuginfo-0:239-18.el8.s390x",
                  "product_id": "systemd-pam-debuginfo-0:239-18.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-pam-debuginfo@239-18.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-tests-debuginfo-0:239-18.el8.s390x",
                "product": {
                  "name": "systemd-tests-debuginfo-0:239-18.el8.s390x",
                  "product_id": "systemd-tests-debuginfo-0:239-18.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-tests-debuginfo@239-18.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-udev-debuginfo-0:239-18.el8.s390x",
                "product": {
                  "name": "systemd-udev-debuginfo-0:239-18.el8.s390x",
                  "product_id": "systemd-udev-debuginfo-0:239-18.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-udev-debuginfo@239-18.el8?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "systemd-0:239-18.el8.aarch64",
                "product": {
                  "name": "systemd-0:239-18.el8.aarch64",
                  "product_id": "systemd-0:239-18.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd@239-18.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-container-0:239-18.el8.aarch64",
                "product": {
                  "name": "systemd-container-0:239-18.el8.aarch64",
                  "product_id": "systemd-container-0:239-18.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-container@239-18.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-devel-0:239-18.el8.aarch64",
                "product": {
                  "name": "systemd-devel-0:239-18.el8.aarch64",
                  "product_id": "systemd-devel-0:239-18.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-devel@239-18.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-journal-remote-0:239-18.el8.aarch64",
                "product": {
                  "name": "systemd-journal-remote-0:239-18.el8.aarch64",
                  "product_id": "systemd-journal-remote-0:239-18.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-journal-remote@239-18.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-libs-0:239-18.el8.aarch64",
                "product": {
                  "name": "systemd-libs-0:239-18.el8.aarch64",
                  "product_id": "systemd-libs-0:239-18.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-libs@239-18.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-pam-0:239-18.el8.aarch64",
                "product": {
                  "name": "systemd-pam-0:239-18.el8.aarch64",
                  "product_id": "systemd-pam-0:239-18.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-pam@239-18.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-tests-0:239-18.el8.aarch64",
                "product": {
                  "name": "systemd-tests-0:239-18.el8.aarch64",
                  "product_id": "systemd-tests-0:239-18.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-tests@239-18.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-udev-0:239-18.el8.aarch64",
                "product": {
                  "name": "systemd-udev-0:239-18.el8.aarch64",
                  "product_id": "systemd-udev-0:239-18.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-udev@239-18.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-debugsource-0:239-18.el8.aarch64",
                "product": {
                  "name": "systemd-debugsource-0:239-18.el8.aarch64",
                  "product_id": "systemd-debugsource-0:239-18.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-debugsource@239-18.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-container-debuginfo-0:239-18.el8.aarch64",
                "product": {
                  "name": "systemd-container-debuginfo-0:239-18.el8.aarch64",
                  "product_id": "systemd-container-debuginfo-0:239-18.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-container-debuginfo@239-18.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-debuginfo-0:239-18.el8.aarch64",
                "product": {
                  "name": "systemd-debuginfo-0:239-18.el8.aarch64",
                  "product_id": "systemd-debuginfo-0:239-18.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-debuginfo@239-18.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-journal-remote-debuginfo-0:239-18.el8.aarch64",
                "product": {
                  "name": "systemd-journal-remote-debuginfo-0:239-18.el8.aarch64",
                  "product_id": "systemd-journal-remote-debuginfo-0:239-18.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-journal-remote-debuginfo@239-18.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-libs-debuginfo-0:239-18.el8.aarch64",
                "product": {
                  "name": "systemd-libs-debuginfo-0:239-18.el8.aarch64",
                  "product_id": "systemd-libs-debuginfo-0:239-18.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-libs-debuginfo@239-18.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-pam-debuginfo-0:239-18.el8.aarch64",
                "product": {
                  "name": "systemd-pam-debuginfo-0:239-18.el8.aarch64",
                  "product_id": "systemd-pam-debuginfo-0:239-18.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-pam-debuginfo@239-18.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-tests-debuginfo-0:239-18.el8.aarch64",
                "product": {
                  "name": "systemd-tests-debuginfo-0:239-18.el8.aarch64",
                  "product_id": "systemd-tests-debuginfo-0:239-18.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-tests-debuginfo@239-18.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-udev-debuginfo-0:239-18.el8.aarch64",
                "product": {
                  "name": "systemd-udev-debuginfo-0:239-18.el8.aarch64",
                  "product_id": "systemd-udev-debuginfo-0:239-18.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-udev-debuginfo@239-18.el8?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "systemd-0:239-18.el8.src",
                "product": {
                  "name": "systemd-0:239-18.el8.src",
                  "product_id": "systemd-0:239-18.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd@239-18.el8?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-0:239-18.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0:systemd-0:239-18.el8.aarch64"
        },
        "product_reference": "systemd-0:239-18.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-0:239-18.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0:systemd-0:239-18.el8.i686"
        },
        "product_reference": "systemd-0:239-18.el8.i686",
        "relates_to_product_reference": "BaseOS-8.1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-0:239-18.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0:systemd-0:239-18.el8.ppc64le"
        },
        "product_reference": "systemd-0:239-18.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-0:239-18.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0:systemd-0:239-18.el8.s390x"
        },
        "product_reference": "systemd-0:239-18.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-0:239-18.el8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0:systemd-0:239-18.el8.src"
        },
        "product_reference": "systemd-0:239-18.el8.src",
        "relates_to_product_reference": "BaseOS-8.1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-0:239-18.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0:systemd-0:239-18.el8.x86_64"
        },
        "product_reference": "systemd-0:239-18.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-container-0:239-18.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0:systemd-container-0:239-18.el8.aarch64"
        },
        "product_reference": "systemd-container-0:239-18.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-container-0:239-18.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0:systemd-container-0:239-18.el8.i686"
        },
        "product_reference": "systemd-container-0:239-18.el8.i686",
        "relates_to_product_reference": "BaseOS-8.1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-container-0:239-18.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0:systemd-container-0:239-18.el8.ppc64le"
        },
        "product_reference": "systemd-container-0:239-18.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-container-0:239-18.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0:systemd-container-0:239-18.el8.s390x"
        },
        "product_reference": "systemd-container-0:239-18.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-container-0:239-18.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0:systemd-container-0:239-18.el8.x86_64"
        },
        "product_reference": "systemd-container-0:239-18.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-container-debuginfo-0:239-18.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0:systemd-container-debuginfo-0:239-18.el8.aarch64"
        },
        "product_reference": "systemd-container-debuginfo-0:239-18.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-container-debuginfo-0:239-18.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0:systemd-container-debuginfo-0:239-18.el8.i686"
        },
        "product_reference": "systemd-container-debuginfo-0:239-18.el8.i686",
        "relates_to_product_reference": "BaseOS-8.1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-container-debuginfo-0:239-18.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0:systemd-container-debuginfo-0:239-18.el8.ppc64le"
        },
        "product_reference": "systemd-container-debuginfo-0:239-18.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-container-debuginfo-0:239-18.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0:systemd-container-debuginfo-0:239-18.el8.s390x"
        },
        "product_reference": "systemd-container-debuginfo-0:239-18.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-container-debuginfo-0:239-18.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0:systemd-container-debuginfo-0:239-18.el8.x86_64"
        },
        "product_reference": "systemd-container-debuginfo-0:239-18.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-debuginfo-0:239-18.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0:systemd-debuginfo-0:239-18.el8.aarch64"
        },
        "product_reference": "systemd-debuginfo-0:239-18.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-debuginfo-0:239-18.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0:systemd-debuginfo-0:239-18.el8.i686"
        },
        "product_reference": "systemd-debuginfo-0:239-18.el8.i686",
        "relates_to_product_reference": "BaseOS-8.1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-debuginfo-0:239-18.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0:systemd-debuginfo-0:239-18.el8.ppc64le"
        },
        "product_reference": "systemd-debuginfo-0:239-18.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-debuginfo-0:239-18.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0:systemd-debuginfo-0:239-18.el8.s390x"
        },
        "product_reference": "systemd-debuginfo-0:239-18.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-debuginfo-0:239-18.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0:systemd-debuginfo-0:239-18.el8.x86_64"
        },
        "product_reference": "systemd-debuginfo-0:239-18.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-debugsource-0:239-18.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0:systemd-debugsource-0:239-18.el8.aarch64"
        },
        "product_reference": "systemd-debugsource-0:239-18.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-debugsource-0:239-18.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0:systemd-debugsource-0:239-18.el8.i686"
        },
        "product_reference": "systemd-debugsource-0:239-18.el8.i686",
        "relates_to_product_reference": "BaseOS-8.1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-debugsource-0:239-18.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0:systemd-debugsource-0:239-18.el8.ppc64le"
        },
        "product_reference": "systemd-debugsource-0:239-18.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-debugsource-0:239-18.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0:systemd-debugsource-0:239-18.el8.s390x"
        },
        "product_reference": "systemd-debugsource-0:239-18.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-debugsource-0:239-18.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0:systemd-debugsource-0:239-18.el8.x86_64"
        },
        "product_reference": "systemd-debugsource-0:239-18.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-devel-0:239-18.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0:systemd-devel-0:239-18.el8.aarch64"
        },
        "product_reference": "systemd-devel-0:239-18.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-devel-0:239-18.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0:systemd-devel-0:239-18.el8.i686"
        },
        "product_reference": "systemd-devel-0:239-18.el8.i686",
        "relates_to_product_reference": "BaseOS-8.1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-devel-0:239-18.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0:systemd-devel-0:239-18.el8.ppc64le"
        },
        "product_reference": "systemd-devel-0:239-18.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-devel-0:239-18.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0:systemd-devel-0:239-18.el8.s390x"
        },
        "product_reference": "systemd-devel-0:239-18.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-devel-0:239-18.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0:systemd-devel-0:239-18.el8.x86_64"
        },
        "product_reference": "systemd-devel-0:239-18.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-journal-remote-0:239-18.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0:systemd-journal-remote-0:239-18.el8.aarch64"
        },
        "product_reference": "systemd-journal-remote-0:239-18.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-journal-remote-0:239-18.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0:systemd-journal-remote-0:239-18.el8.ppc64le"
        },
        "product_reference": "systemd-journal-remote-0:239-18.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-journal-remote-0:239-18.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0:systemd-journal-remote-0:239-18.el8.s390x"
        },
        "product_reference": "systemd-journal-remote-0:239-18.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-journal-remote-0:239-18.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0:systemd-journal-remote-0:239-18.el8.x86_64"
        },
        "product_reference": "systemd-journal-remote-0:239-18.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-journal-remote-debuginfo-0:239-18.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0:systemd-journal-remote-debuginfo-0:239-18.el8.aarch64"
        },
        "product_reference": "systemd-journal-remote-debuginfo-0:239-18.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-journal-remote-debuginfo-0:239-18.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0:systemd-journal-remote-debuginfo-0:239-18.el8.i686"
        },
        "product_reference": "systemd-journal-remote-debuginfo-0:239-18.el8.i686",
        "relates_to_product_reference": "BaseOS-8.1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-journal-remote-debuginfo-0:239-18.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0:systemd-journal-remote-debuginfo-0:239-18.el8.ppc64le"
        },
        "product_reference": "systemd-journal-remote-debuginfo-0:239-18.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-journal-remote-debuginfo-0:239-18.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0:systemd-journal-remote-debuginfo-0:239-18.el8.s390x"
        },
        "product_reference": "systemd-journal-remote-debuginfo-0:239-18.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-journal-remote-debuginfo-0:239-18.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0:systemd-journal-remote-debuginfo-0:239-18.el8.x86_64"
        },
        "product_reference": "systemd-journal-remote-debuginfo-0:239-18.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-libs-0:239-18.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0:systemd-libs-0:239-18.el8.aarch64"
        },
        "product_reference": "systemd-libs-0:239-18.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-libs-0:239-18.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0:systemd-libs-0:239-18.el8.i686"
        },
        "product_reference": "systemd-libs-0:239-18.el8.i686",
        "relates_to_product_reference": "BaseOS-8.1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-libs-0:239-18.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0:systemd-libs-0:239-18.el8.ppc64le"
        },
        "product_reference": "systemd-libs-0:239-18.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-libs-0:239-18.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0:systemd-libs-0:239-18.el8.s390x"
        },
        "product_reference": "systemd-libs-0:239-18.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-libs-0:239-18.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0:systemd-libs-0:239-18.el8.x86_64"
        },
        "product_reference": "systemd-libs-0:239-18.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-libs-debuginfo-0:239-18.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0:systemd-libs-debuginfo-0:239-18.el8.aarch64"
        },
        "product_reference": "systemd-libs-debuginfo-0:239-18.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-libs-debuginfo-0:239-18.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0:systemd-libs-debuginfo-0:239-18.el8.i686"
        },
        "product_reference": "systemd-libs-debuginfo-0:239-18.el8.i686",
        "relates_to_product_reference": "BaseOS-8.1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-libs-debuginfo-0:239-18.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0:systemd-libs-debuginfo-0:239-18.el8.ppc64le"
        },
        "product_reference": "systemd-libs-debuginfo-0:239-18.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-libs-debuginfo-0:239-18.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0:systemd-libs-debuginfo-0:239-18.el8.s390x"
        },
        "product_reference": "systemd-libs-debuginfo-0:239-18.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-libs-debuginfo-0:239-18.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0:systemd-libs-debuginfo-0:239-18.el8.x86_64"
        },
        "product_reference": "systemd-libs-debuginfo-0:239-18.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-pam-0:239-18.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0:systemd-pam-0:239-18.el8.aarch64"
        },
        "product_reference": "systemd-pam-0:239-18.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-pam-0:239-18.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0:systemd-pam-0:239-18.el8.ppc64le"
        },
        "product_reference": "systemd-pam-0:239-18.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-pam-0:239-18.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0:systemd-pam-0:239-18.el8.s390x"
        },
        "product_reference": "systemd-pam-0:239-18.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-pam-0:239-18.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0:systemd-pam-0:239-18.el8.x86_64"
        },
        "product_reference": "systemd-pam-0:239-18.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-pam-debuginfo-0:239-18.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0:systemd-pam-debuginfo-0:239-18.el8.aarch64"
        },
        "product_reference": "systemd-pam-debuginfo-0:239-18.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-pam-debuginfo-0:239-18.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0:systemd-pam-debuginfo-0:239-18.el8.i686"
        },
        "product_reference": "systemd-pam-debuginfo-0:239-18.el8.i686",
        "relates_to_product_reference": "BaseOS-8.1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-pam-debuginfo-0:239-18.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0:systemd-pam-debuginfo-0:239-18.el8.ppc64le"
        },
        "product_reference": "systemd-pam-debuginfo-0:239-18.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-pam-debuginfo-0:239-18.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0:systemd-pam-debuginfo-0:239-18.el8.s390x"
        },
        "product_reference": "systemd-pam-debuginfo-0:239-18.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-pam-debuginfo-0:239-18.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0:systemd-pam-debuginfo-0:239-18.el8.x86_64"
        },
        "product_reference": "systemd-pam-debuginfo-0:239-18.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-tests-0:239-18.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0:systemd-tests-0:239-18.el8.aarch64"
        },
        "product_reference": "systemd-tests-0:239-18.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-tests-0:239-18.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0:systemd-tests-0:239-18.el8.ppc64le"
        },
        "product_reference": "systemd-tests-0:239-18.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-tests-0:239-18.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0:systemd-tests-0:239-18.el8.s390x"
        },
        "product_reference": "systemd-tests-0:239-18.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-tests-0:239-18.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0:systemd-tests-0:239-18.el8.x86_64"
        },
        "product_reference": "systemd-tests-0:239-18.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-tests-debuginfo-0:239-18.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0:systemd-tests-debuginfo-0:239-18.el8.aarch64"
        },
        "product_reference": "systemd-tests-debuginfo-0:239-18.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-tests-debuginfo-0:239-18.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0:systemd-tests-debuginfo-0:239-18.el8.i686"
        },
        "product_reference": "systemd-tests-debuginfo-0:239-18.el8.i686",
        "relates_to_product_reference": "BaseOS-8.1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-tests-debuginfo-0:239-18.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0:systemd-tests-debuginfo-0:239-18.el8.ppc64le"
        },
        "product_reference": "systemd-tests-debuginfo-0:239-18.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-tests-debuginfo-0:239-18.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0:systemd-tests-debuginfo-0:239-18.el8.s390x"
        },
        "product_reference": "systemd-tests-debuginfo-0:239-18.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-tests-debuginfo-0:239-18.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0:systemd-tests-debuginfo-0:239-18.el8.x86_64"
        },
        "product_reference": "systemd-tests-debuginfo-0:239-18.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-udev-0:239-18.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0:systemd-udev-0:239-18.el8.aarch64"
        },
        "product_reference": "systemd-udev-0:239-18.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-udev-0:239-18.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0:systemd-udev-0:239-18.el8.ppc64le"
        },
        "product_reference": "systemd-udev-0:239-18.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-udev-0:239-18.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0:systemd-udev-0:239-18.el8.s390x"
        },
        "product_reference": "systemd-udev-0:239-18.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-udev-0:239-18.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0:systemd-udev-0:239-18.el8.x86_64"
        },
        "product_reference": "systemd-udev-0:239-18.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-udev-debuginfo-0:239-18.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0:systemd-udev-debuginfo-0:239-18.el8.aarch64"
        },
        "product_reference": "systemd-udev-debuginfo-0:239-18.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-udev-debuginfo-0:239-18.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0:systemd-udev-debuginfo-0:239-18.el8.i686"
        },
        "product_reference": "systemd-udev-debuginfo-0:239-18.el8.i686",
        "relates_to_product_reference": "BaseOS-8.1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-udev-debuginfo-0:239-18.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0:systemd-udev-debuginfo-0:239-18.el8.ppc64le"
        },
        "product_reference": "systemd-udev-debuginfo-0:239-18.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-udev-debuginfo-0:239-18.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0:systemd-udev-debuginfo-0:239-18.el8.s390x"
        },
        "product_reference": "systemd-udev-debuginfo-0:239-18.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-udev-debuginfo-0:239-18.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0:systemd-udev-debuginfo-0:239-18.el8.x86_64"
        },
        "product_reference": "systemd-udev-debuginfo-0:239-18.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2019-15718",
      "cwe": {
        "id": "CWE-285",
        "name": "Improper Authorization"
      },
      "discovery_date": "2019-08-27T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1746057"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An improper authorization flaw was discovered in systemd-resolved in the way it configures the exposed DBus interface org.freedesktop.resolve1. An unprivileged local attacker could call all DBus methods, even when marked as privileged operations. An attacker could abuse this flaw by changing the DNS, Search Domain, LLMNR, DNSSEC and other network link settings without any authorization, allowing control of the network names resolution process and cause the system to communicate with wrong or malicious servers.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "systemd: systemd-resolved allows unprivileged users to configure DNS",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does not affect the versions of systemd as shipped with Red Hat Enterprise Linux 7 as the shipped systemd-resolved does not provide any privileged DBus method.\nThis issue does affect the versions of systemd as shipped with Red Hat Enterprise Linux 8, however the systemd-resolved service is not enabled by default, so the flaw cannot be exploited unless the service was manually enabled.\n\nThe flaw was rated as Moderate as it requires a local attacker and changing the DNS servers cannot compromise the system by itself, though it could be used for phishing attacks or to redirect the users to malicious websites. Moreover, on Red Hat Enterprise Linux 8 systemd-resolved needs to be manually enabled by an administrator to make the system vulnerable.\n\nOpenShift Container Platform 4 includes a vulnerable version of systemd on RHEL CoreOS nodes. However, the systemd-resolved service is removed from RHEL CoreOS instances, making this vulnerability not exploitable. This flaw is rated Low for OpenShift Container Platform 4.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.1.0:systemd-0:239-18.el8.aarch64",
          "BaseOS-8.1.0:systemd-0:239-18.el8.i686",
          "BaseOS-8.1.0:systemd-0:239-18.el8.ppc64le",
          "BaseOS-8.1.0:systemd-0:239-18.el8.s390x",
          "BaseOS-8.1.0:systemd-0:239-18.el8.src",
          "BaseOS-8.1.0:systemd-0:239-18.el8.x86_64",
          "BaseOS-8.1.0:systemd-container-0:239-18.el8.aarch64",
          "BaseOS-8.1.0:systemd-container-0:239-18.el8.i686",
          "BaseOS-8.1.0:systemd-container-0:239-18.el8.ppc64le",
          "BaseOS-8.1.0:systemd-container-0:239-18.el8.s390x",
          "BaseOS-8.1.0:systemd-container-0:239-18.el8.x86_64",
          "BaseOS-8.1.0:systemd-container-debuginfo-0:239-18.el8.aarch64",
          "BaseOS-8.1.0:systemd-container-debuginfo-0:239-18.el8.i686",
          "BaseOS-8.1.0:systemd-container-debuginfo-0:239-18.el8.ppc64le",
          "BaseOS-8.1.0:systemd-container-debuginfo-0:239-18.el8.s390x",
          "BaseOS-8.1.0:systemd-container-debuginfo-0:239-18.el8.x86_64",
          "BaseOS-8.1.0:systemd-debuginfo-0:239-18.el8.aarch64",
          "BaseOS-8.1.0:systemd-debuginfo-0:239-18.el8.i686",
          "BaseOS-8.1.0:systemd-debuginfo-0:239-18.el8.ppc64le",
          "BaseOS-8.1.0:systemd-debuginfo-0:239-18.el8.s390x",
          "BaseOS-8.1.0:systemd-debuginfo-0:239-18.el8.x86_64",
          "BaseOS-8.1.0:systemd-debugsource-0:239-18.el8.aarch64",
          "BaseOS-8.1.0:systemd-debugsource-0:239-18.el8.i686",
          "BaseOS-8.1.0:systemd-debugsource-0:239-18.el8.ppc64le",
          "BaseOS-8.1.0:systemd-debugsource-0:239-18.el8.s390x",
          "BaseOS-8.1.0:systemd-debugsource-0:239-18.el8.x86_64",
          "BaseOS-8.1.0:systemd-devel-0:239-18.el8.aarch64",
          "BaseOS-8.1.0:systemd-devel-0:239-18.el8.i686",
          "BaseOS-8.1.0:systemd-devel-0:239-18.el8.ppc64le",
          "BaseOS-8.1.0:systemd-devel-0:239-18.el8.s390x",
          "BaseOS-8.1.0:systemd-devel-0:239-18.el8.x86_64",
          "BaseOS-8.1.0:systemd-journal-remote-0:239-18.el8.aarch64",
          "BaseOS-8.1.0:systemd-journal-remote-0:239-18.el8.ppc64le",
          "BaseOS-8.1.0:systemd-journal-remote-0:239-18.el8.s390x",
          "BaseOS-8.1.0:systemd-journal-remote-0:239-18.el8.x86_64",
          "BaseOS-8.1.0:systemd-journal-remote-debuginfo-0:239-18.el8.aarch64",
          "BaseOS-8.1.0:systemd-journal-remote-debuginfo-0:239-18.el8.i686",
          "BaseOS-8.1.0:systemd-journal-remote-debuginfo-0:239-18.el8.ppc64le",
          "BaseOS-8.1.0:systemd-journal-remote-debuginfo-0:239-18.el8.s390x",
          "BaseOS-8.1.0:systemd-journal-remote-debuginfo-0:239-18.el8.x86_64",
          "BaseOS-8.1.0:systemd-libs-0:239-18.el8.aarch64",
          "BaseOS-8.1.0:systemd-libs-0:239-18.el8.i686",
          "BaseOS-8.1.0:systemd-libs-0:239-18.el8.ppc64le",
          "BaseOS-8.1.0:systemd-libs-0:239-18.el8.s390x",
          "BaseOS-8.1.0:systemd-libs-0:239-18.el8.x86_64",
          "BaseOS-8.1.0:systemd-libs-debuginfo-0:239-18.el8.aarch64",
          "BaseOS-8.1.0:systemd-libs-debuginfo-0:239-18.el8.i686",
          "BaseOS-8.1.0:systemd-libs-debuginfo-0:239-18.el8.ppc64le",
          "BaseOS-8.1.0:systemd-libs-debuginfo-0:239-18.el8.s390x",
          "BaseOS-8.1.0:systemd-libs-debuginfo-0:239-18.el8.x86_64",
          "BaseOS-8.1.0:systemd-pam-0:239-18.el8.aarch64",
          "BaseOS-8.1.0:systemd-pam-0:239-18.el8.ppc64le",
          "BaseOS-8.1.0:systemd-pam-0:239-18.el8.s390x",
          "BaseOS-8.1.0:systemd-pam-0:239-18.el8.x86_64",
          "BaseOS-8.1.0:systemd-pam-debuginfo-0:239-18.el8.aarch64",
          "BaseOS-8.1.0:systemd-pam-debuginfo-0:239-18.el8.i686",
          "BaseOS-8.1.0:systemd-pam-debuginfo-0:239-18.el8.ppc64le",
          "BaseOS-8.1.0:systemd-pam-debuginfo-0:239-18.el8.s390x",
          "BaseOS-8.1.0:systemd-pam-debuginfo-0:239-18.el8.x86_64",
          "BaseOS-8.1.0:systemd-tests-0:239-18.el8.aarch64",
          "BaseOS-8.1.0:systemd-tests-0:239-18.el8.ppc64le",
          "BaseOS-8.1.0:systemd-tests-0:239-18.el8.s390x",
          "BaseOS-8.1.0:systemd-tests-0:239-18.el8.x86_64",
          "BaseOS-8.1.0:systemd-tests-debuginfo-0:239-18.el8.aarch64",
          "BaseOS-8.1.0:systemd-tests-debuginfo-0:239-18.el8.i686",
          "BaseOS-8.1.0:systemd-tests-debuginfo-0:239-18.el8.ppc64le",
          "BaseOS-8.1.0:systemd-tests-debuginfo-0:239-18.el8.s390x",
          "BaseOS-8.1.0:systemd-tests-debuginfo-0:239-18.el8.x86_64",
          "BaseOS-8.1.0:systemd-udev-0:239-18.el8.aarch64",
          "BaseOS-8.1.0:systemd-udev-0:239-18.el8.ppc64le",
          "BaseOS-8.1.0:systemd-udev-0:239-18.el8.s390x",
          "BaseOS-8.1.0:systemd-udev-0:239-18.el8.x86_64",
          "BaseOS-8.1.0:systemd-udev-debuginfo-0:239-18.el8.aarch64",
          "BaseOS-8.1.0:systemd-udev-debuginfo-0:239-18.el8.i686",
          "BaseOS-8.1.0:systemd-udev-debuginfo-0:239-18.el8.ppc64le",
          "BaseOS-8.1.0:systemd-udev-debuginfo-0:239-18.el8.s390x",
          "BaseOS-8.1.0:systemd-udev-debuginfo-0:239-18.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-15718"
        },
        {
          "category": "external",
          "summary": "RHBZ#1746057",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1746057"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-15718",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-15718"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-15718",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-15718"
        }
      ],
      "release_date": "2019-09-03T15:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.1.0:systemd-0:239-18.el8.aarch64",
            "BaseOS-8.1.0:systemd-0:239-18.el8.i686",
            "BaseOS-8.1.0:systemd-0:239-18.el8.ppc64le",
            "BaseOS-8.1.0:systemd-0:239-18.el8.s390x",
            "BaseOS-8.1.0:systemd-0:239-18.el8.src",
            "BaseOS-8.1.0:systemd-0:239-18.el8.x86_64",
            "BaseOS-8.1.0:systemd-container-0:239-18.el8.aarch64",
            "BaseOS-8.1.0:systemd-container-0:239-18.el8.i686",
            "BaseOS-8.1.0:systemd-container-0:239-18.el8.ppc64le",
            "BaseOS-8.1.0:systemd-container-0:239-18.el8.s390x",
            "BaseOS-8.1.0:systemd-container-0:239-18.el8.x86_64",
            "BaseOS-8.1.0:systemd-container-debuginfo-0:239-18.el8.aarch64",
            "BaseOS-8.1.0:systemd-container-debuginfo-0:239-18.el8.i686",
            "BaseOS-8.1.0:systemd-container-debuginfo-0:239-18.el8.ppc64le",
            "BaseOS-8.1.0:systemd-container-debuginfo-0:239-18.el8.s390x",
            "BaseOS-8.1.0:systemd-container-debuginfo-0:239-18.el8.x86_64",
            "BaseOS-8.1.0:systemd-debuginfo-0:239-18.el8.aarch64",
            "BaseOS-8.1.0:systemd-debuginfo-0:239-18.el8.i686",
            "BaseOS-8.1.0:systemd-debuginfo-0:239-18.el8.ppc64le",
            "BaseOS-8.1.0:systemd-debuginfo-0:239-18.el8.s390x",
            "BaseOS-8.1.0:systemd-debuginfo-0:239-18.el8.x86_64",
            "BaseOS-8.1.0:systemd-debugsource-0:239-18.el8.aarch64",
            "BaseOS-8.1.0:systemd-debugsource-0:239-18.el8.i686",
            "BaseOS-8.1.0:systemd-debugsource-0:239-18.el8.ppc64le",
            "BaseOS-8.1.0:systemd-debugsource-0:239-18.el8.s390x",
            "BaseOS-8.1.0:systemd-debugsource-0:239-18.el8.x86_64",
            "BaseOS-8.1.0:systemd-devel-0:239-18.el8.aarch64",
            "BaseOS-8.1.0:systemd-devel-0:239-18.el8.i686",
            "BaseOS-8.1.0:systemd-devel-0:239-18.el8.ppc64le",
            "BaseOS-8.1.0:systemd-devel-0:239-18.el8.s390x",
            "BaseOS-8.1.0:systemd-devel-0:239-18.el8.x86_64",
            "BaseOS-8.1.0:systemd-journal-remote-0:239-18.el8.aarch64",
            "BaseOS-8.1.0:systemd-journal-remote-0:239-18.el8.ppc64le",
            "BaseOS-8.1.0:systemd-journal-remote-0:239-18.el8.s390x",
            "BaseOS-8.1.0:systemd-journal-remote-0:239-18.el8.x86_64",
            "BaseOS-8.1.0:systemd-journal-remote-debuginfo-0:239-18.el8.aarch64",
            "BaseOS-8.1.0:systemd-journal-remote-debuginfo-0:239-18.el8.i686",
            "BaseOS-8.1.0:systemd-journal-remote-debuginfo-0:239-18.el8.ppc64le",
            "BaseOS-8.1.0:systemd-journal-remote-debuginfo-0:239-18.el8.s390x",
            "BaseOS-8.1.0:systemd-journal-remote-debuginfo-0:239-18.el8.x86_64",
            "BaseOS-8.1.0:systemd-libs-0:239-18.el8.aarch64",
            "BaseOS-8.1.0:systemd-libs-0:239-18.el8.i686",
            "BaseOS-8.1.0:systemd-libs-0:239-18.el8.ppc64le",
            "BaseOS-8.1.0:systemd-libs-0:239-18.el8.s390x",
            "BaseOS-8.1.0:systemd-libs-0:239-18.el8.x86_64",
            "BaseOS-8.1.0:systemd-libs-debuginfo-0:239-18.el8.aarch64",
            "BaseOS-8.1.0:systemd-libs-debuginfo-0:239-18.el8.i686",
            "BaseOS-8.1.0:systemd-libs-debuginfo-0:239-18.el8.ppc64le",
            "BaseOS-8.1.0:systemd-libs-debuginfo-0:239-18.el8.s390x",
            "BaseOS-8.1.0:systemd-libs-debuginfo-0:239-18.el8.x86_64",
            "BaseOS-8.1.0:systemd-pam-0:239-18.el8.aarch64",
            "BaseOS-8.1.0:systemd-pam-0:239-18.el8.ppc64le",
            "BaseOS-8.1.0:systemd-pam-0:239-18.el8.s390x",
            "BaseOS-8.1.0:systemd-pam-0:239-18.el8.x86_64",
            "BaseOS-8.1.0:systemd-pam-debuginfo-0:239-18.el8.aarch64",
            "BaseOS-8.1.0:systemd-pam-debuginfo-0:239-18.el8.i686",
            "BaseOS-8.1.0:systemd-pam-debuginfo-0:239-18.el8.ppc64le",
            "BaseOS-8.1.0:systemd-pam-debuginfo-0:239-18.el8.s390x",
            "BaseOS-8.1.0:systemd-pam-debuginfo-0:239-18.el8.x86_64",
            "BaseOS-8.1.0:systemd-tests-0:239-18.el8.aarch64",
            "BaseOS-8.1.0:systemd-tests-0:239-18.el8.ppc64le",
            "BaseOS-8.1.0:systemd-tests-0:239-18.el8.s390x",
            "BaseOS-8.1.0:systemd-tests-0:239-18.el8.x86_64",
            "BaseOS-8.1.0:systemd-tests-debuginfo-0:239-18.el8.aarch64",
            "BaseOS-8.1.0:systemd-tests-debuginfo-0:239-18.el8.i686",
            "BaseOS-8.1.0:systemd-tests-debuginfo-0:239-18.el8.ppc64le",
            "BaseOS-8.1.0:systemd-tests-debuginfo-0:239-18.el8.s390x",
            "BaseOS-8.1.0:systemd-tests-debuginfo-0:239-18.el8.x86_64",
            "BaseOS-8.1.0:systemd-udev-0:239-18.el8.aarch64",
            "BaseOS-8.1.0:systemd-udev-0:239-18.el8.ppc64le",
            "BaseOS-8.1.0:systemd-udev-0:239-18.el8.s390x",
            "BaseOS-8.1.0:systemd-udev-0:239-18.el8.x86_64",
            "BaseOS-8.1.0:systemd-udev-debuginfo-0:239-18.el8.aarch64",
            "BaseOS-8.1.0:systemd-udev-debuginfo-0:239-18.el8.i686",
            "BaseOS-8.1.0:systemd-udev-debuginfo-0:239-18.el8.ppc64le",
            "BaseOS-8.1.0:systemd-udev-debuginfo-0:239-18.el8.s390x",
            "BaseOS-8.1.0:systemd-udev-debuginfo-0:239-18.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2019:3592"
        },
        {
          "category": "workaround",
          "details": "Disable systemd-resolved service by using `sudo systemctl disable systemd-resolved`.",
          "product_ids": [
            "BaseOS-8.1.0:systemd-0:239-18.el8.aarch64",
            "BaseOS-8.1.0:systemd-0:239-18.el8.i686",
            "BaseOS-8.1.0:systemd-0:239-18.el8.ppc64le",
            "BaseOS-8.1.0:systemd-0:239-18.el8.s390x",
            "BaseOS-8.1.0:systemd-0:239-18.el8.src",
            "BaseOS-8.1.0:systemd-0:239-18.el8.x86_64",
            "BaseOS-8.1.0:systemd-container-0:239-18.el8.aarch64",
            "BaseOS-8.1.0:systemd-container-0:239-18.el8.i686",
            "BaseOS-8.1.0:systemd-container-0:239-18.el8.ppc64le",
            "BaseOS-8.1.0:systemd-container-0:239-18.el8.s390x",
            "BaseOS-8.1.0:systemd-container-0:239-18.el8.x86_64",
            "BaseOS-8.1.0:systemd-container-debuginfo-0:239-18.el8.aarch64",
            "BaseOS-8.1.0:systemd-container-debuginfo-0:239-18.el8.i686",
            "BaseOS-8.1.0:systemd-container-debuginfo-0:239-18.el8.ppc64le",
            "BaseOS-8.1.0:systemd-container-debuginfo-0:239-18.el8.s390x",
            "BaseOS-8.1.0:systemd-container-debuginfo-0:239-18.el8.x86_64",
            "BaseOS-8.1.0:systemd-debuginfo-0:239-18.el8.aarch64",
            "BaseOS-8.1.0:systemd-debuginfo-0:239-18.el8.i686",
            "BaseOS-8.1.0:systemd-debuginfo-0:239-18.el8.ppc64le",
            "BaseOS-8.1.0:systemd-debuginfo-0:239-18.el8.s390x",
            "BaseOS-8.1.0:systemd-debuginfo-0:239-18.el8.x86_64",
            "BaseOS-8.1.0:systemd-debugsource-0:239-18.el8.aarch64",
            "BaseOS-8.1.0:systemd-debugsource-0:239-18.el8.i686",
            "BaseOS-8.1.0:systemd-debugsource-0:239-18.el8.ppc64le",
            "BaseOS-8.1.0:systemd-debugsource-0:239-18.el8.s390x",
            "BaseOS-8.1.0:systemd-debugsource-0:239-18.el8.x86_64",
            "BaseOS-8.1.0:systemd-devel-0:239-18.el8.aarch64",
            "BaseOS-8.1.0:systemd-devel-0:239-18.el8.i686",
            "BaseOS-8.1.0:systemd-devel-0:239-18.el8.ppc64le",
            "BaseOS-8.1.0:systemd-devel-0:239-18.el8.s390x",
            "BaseOS-8.1.0:systemd-devel-0:239-18.el8.x86_64",
            "BaseOS-8.1.0:systemd-journal-remote-0:239-18.el8.aarch64",
            "BaseOS-8.1.0:systemd-journal-remote-0:239-18.el8.ppc64le",
            "BaseOS-8.1.0:systemd-journal-remote-0:239-18.el8.s390x",
            "BaseOS-8.1.0:systemd-journal-remote-0:239-18.el8.x86_64",
            "BaseOS-8.1.0:systemd-journal-remote-debuginfo-0:239-18.el8.aarch64",
            "BaseOS-8.1.0:systemd-journal-remote-debuginfo-0:239-18.el8.i686",
            "BaseOS-8.1.0:systemd-journal-remote-debuginfo-0:239-18.el8.ppc64le",
            "BaseOS-8.1.0:systemd-journal-remote-debuginfo-0:239-18.el8.s390x",
            "BaseOS-8.1.0:systemd-journal-remote-debuginfo-0:239-18.el8.x86_64",
            "BaseOS-8.1.0:systemd-libs-0:239-18.el8.aarch64",
            "BaseOS-8.1.0:systemd-libs-0:239-18.el8.i686",
            "BaseOS-8.1.0:systemd-libs-0:239-18.el8.ppc64le",
            "BaseOS-8.1.0:systemd-libs-0:239-18.el8.s390x",
            "BaseOS-8.1.0:systemd-libs-0:239-18.el8.x86_64",
            "BaseOS-8.1.0:systemd-libs-debuginfo-0:239-18.el8.aarch64",
            "BaseOS-8.1.0:systemd-libs-debuginfo-0:239-18.el8.i686",
            "BaseOS-8.1.0:systemd-libs-debuginfo-0:239-18.el8.ppc64le",
            "BaseOS-8.1.0:systemd-libs-debuginfo-0:239-18.el8.s390x",
            "BaseOS-8.1.0:systemd-libs-debuginfo-0:239-18.el8.x86_64",
            "BaseOS-8.1.0:systemd-pam-0:239-18.el8.aarch64",
            "BaseOS-8.1.0:systemd-pam-0:239-18.el8.ppc64le",
            "BaseOS-8.1.0:systemd-pam-0:239-18.el8.s390x",
            "BaseOS-8.1.0:systemd-pam-0:239-18.el8.x86_64",
            "BaseOS-8.1.0:systemd-pam-debuginfo-0:239-18.el8.aarch64",
            "BaseOS-8.1.0:systemd-pam-debuginfo-0:239-18.el8.i686",
            "BaseOS-8.1.0:systemd-pam-debuginfo-0:239-18.el8.ppc64le",
            "BaseOS-8.1.0:systemd-pam-debuginfo-0:239-18.el8.s390x",
            "BaseOS-8.1.0:systemd-pam-debuginfo-0:239-18.el8.x86_64",
            "BaseOS-8.1.0:systemd-tests-0:239-18.el8.aarch64",
            "BaseOS-8.1.0:systemd-tests-0:239-18.el8.ppc64le",
            "BaseOS-8.1.0:systemd-tests-0:239-18.el8.s390x",
            "BaseOS-8.1.0:systemd-tests-0:239-18.el8.x86_64",
            "BaseOS-8.1.0:systemd-tests-debuginfo-0:239-18.el8.aarch64",
            "BaseOS-8.1.0:systemd-tests-debuginfo-0:239-18.el8.i686",
            "BaseOS-8.1.0:systemd-tests-debuginfo-0:239-18.el8.ppc64le",
            "BaseOS-8.1.0:systemd-tests-debuginfo-0:239-18.el8.s390x",
            "BaseOS-8.1.0:systemd-tests-debuginfo-0:239-18.el8.x86_64",
            "BaseOS-8.1.0:systemd-udev-0:239-18.el8.aarch64",
            "BaseOS-8.1.0:systemd-udev-0:239-18.el8.ppc64le",
            "BaseOS-8.1.0:systemd-udev-0:239-18.el8.s390x",
            "BaseOS-8.1.0:systemd-udev-0:239-18.el8.x86_64",
            "BaseOS-8.1.0:systemd-udev-debuginfo-0:239-18.el8.aarch64",
            "BaseOS-8.1.0:systemd-udev-debuginfo-0:239-18.el8.i686",
            "BaseOS-8.1.0:systemd-udev-debuginfo-0:239-18.el8.ppc64le",
            "BaseOS-8.1.0:systemd-udev-debuginfo-0:239-18.el8.s390x",
            "BaseOS-8.1.0:systemd-udev-debuginfo-0:239-18.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "LOW",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.0"
          },
          "products": [
            "BaseOS-8.1.0:systemd-0:239-18.el8.aarch64",
            "BaseOS-8.1.0:systemd-0:239-18.el8.i686",
            "BaseOS-8.1.0:systemd-0:239-18.el8.ppc64le",
            "BaseOS-8.1.0:systemd-0:239-18.el8.s390x",
            "BaseOS-8.1.0:systemd-0:239-18.el8.src",
            "BaseOS-8.1.0:systemd-0:239-18.el8.x86_64",
            "BaseOS-8.1.0:systemd-container-0:239-18.el8.aarch64",
            "BaseOS-8.1.0:systemd-container-0:239-18.el8.i686",
            "BaseOS-8.1.0:systemd-container-0:239-18.el8.ppc64le",
            "BaseOS-8.1.0:systemd-container-0:239-18.el8.s390x",
            "BaseOS-8.1.0:systemd-container-0:239-18.el8.x86_64",
            "BaseOS-8.1.0:systemd-container-debuginfo-0:239-18.el8.aarch64",
            "BaseOS-8.1.0:systemd-container-debuginfo-0:239-18.el8.i686",
            "BaseOS-8.1.0:systemd-container-debuginfo-0:239-18.el8.ppc64le",
            "BaseOS-8.1.0:systemd-container-debuginfo-0:239-18.el8.s390x",
            "BaseOS-8.1.0:systemd-container-debuginfo-0:239-18.el8.x86_64",
            "BaseOS-8.1.0:systemd-debuginfo-0:239-18.el8.aarch64",
            "BaseOS-8.1.0:systemd-debuginfo-0:239-18.el8.i686",
            "BaseOS-8.1.0:systemd-debuginfo-0:239-18.el8.ppc64le",
            "BaseOS-8.1.0:systemd-debuginfo-0:239-18.el8.s390x",
            "BaseOS-8.1.0:systemd-debuginfo-0:239-18.el8.x86_64",
            "BaseOS-8.1.0:systemd-debugsource-0:239-18.el8.aarch64",
            "BaseOS-8.1.0:systemd-debugsource-0:239-18.el8.i686",
            "BaseOS-8.1.0:systemd-debugsource-0:239-18.el8.ppc64le",
            "BaseOS-8.1.0:systemd-debugsource-0:239-18.el8.s390x",
            "BaseOS-8.1.0:systemd-debugsource-0:239-18.el8.x86_64",
            "BaseOS-8.1.0:systemd-devel-0:239-18.el8.aarch64",
            "BaseOS-8.1.0:systemd-devel-0:239-18.el8.i686",
            "BaseOS-8.1.0:systemd-devel-0:239-18.el8.ppc64le",
            "BaseOS-8.1.0:systemd-devel-0:239-18.el8.s390x",
            "BaseOS-8.1.0:systemd-devel-0:239-18.el8.x86_64",
            "BaseOS-8.1.0:systemd-journal-remote-0:239-18.el8.aarch64",
            "BaseOS-8.1.0:systemd-journal-remote-0:239-18.el8.ppc64le",
            "BaseOS-8.1.0:systemd-journal-remote-0:239-18.el8.s390x",
            "BaseOS-8.1.0:systemd-journal-remote-0:239-18.el8.x86_64",
            "BaseOS-8.1.0:systemd-journal-remote-debuginfo-0:239-18.el8.aarch64",
            "BaseOS-8.1.0:systemd-journal-remote-debuginfo-0:239-18.el8.i686",
            "BaseOS-8.1.0:systemd-journal-remote-debuginfo-0:239-18.el8.ppc64le",
            "BaseOS-8.1.0:systemd-journal-remote-debuginfo-0:239-18.el8.s390x",
            "BaseOS-8.1.0:systemd-journal-remote-debuginfo-0:239-18.el8.x86_64",
            "BaseOS-8.1.0:systemd-libs-0:239-18.el8.aarch64",
            "BaseOS-8.1.0:systemd-libs-0:239-18.el8.i686",
            "BaseOS-8.1.0:systemd-libs-0:239-18.el8.ppc64le",
            "BaseOS-8.1.0:systemd-libs-0:239-18.el8.s390x",
            "BaseOS-8.1.0:systemd-libs-0:239-18.el8.x86_64",
            "BaseOS-8.1.0:systemd-libs-debuginfo-0:239-18.el8.aarch64",
            "BaseOS-8.1.0:systemd-libs-debuginfo-0:239-18.el8.i686",
            "BaseOS-8.1.0:systemd-libs-debuginfo-0:239-18.el8.ppc64le",
            "BaseOS-8.1.0:systemd-libs-debuginfo-0:239-18.el8.s390x",
            "BaseOS-8.1.0:systemd-libs-debuginfo-0:239-18.el8.x86_64",
            "BaseOS-8.1.0:systemd-pam-0:239-18.el8.aarch64",
            "BaseOS-8.1.0:systemd-pam-0:239-18.el8.ppc64le",
            "BaseOS-8.1.0:systemd-pam-0:239-18.el8.s390x",
            "BaseOS-8.1.0:systemd-pam-0:239-18.el8.x86_64",
            "BaseOS-8.1.0:systemd-pam-debuginfo-0:239-18.el8.aarch64",
            "BaseOS-8.1.0:systemd-pam-debuginfo-0:239-18.el8.i686",
            "BaseOS-8.1.0:systemd-pam-debuginfo-0:239-18.el8.ppc64le",
            "BaseOS-8.1.0:systemd-pam-debuginfo-0:239-18.el8.s390x",
            "BaseOS-8.1.0:systemd-pam-debuginfo-0:239-18.el8.x86_64",
            "BaseOS-8.1.0:systemd-tests-0:239-18.el8.aarch64",
            "BaseOS-8.1.0:systemd-tests-0:239-18.el8.ppc64le",
            "BaseOS-8.1.0:systemd-tests-0:239-18.el8.s390x",
            "BaseOS-8.1.0:systemd-tests-0:239-18.el8.x86_64",
            "BaseOS-8.1.0:systemd-tests-debuginfo-0:239-18.el8.aarch64",
            "BaseOS-8.1.0:systemd-tests-debuginfo-0:239-18.el8.i686",
            "BaseOS-8.1.0:systemd-tests-debuginfo-0:239-18.el8.ppc64le",
            "BaseOS-8.1.0:systemd-tests-debuginfo-0:239-18.el8.s390x",
            "BaseOS-8.1.0:systemd-tests-debuginfo-0:239-18.el8.x86_64",
            "BaseOS-8.1.0:systemd-udev-0:239-18.el8.aarch64",
            "BaseOS-8.1.0:systemd-udev-0:239-18.el8.ppc64le",
            "BaseOS-8.1.0:systemd-udev-0:239-18.el8.s390x",
            "BaseOS-8.1.0:systemd-udev-0:239-18.el8.x86_64",
            "BaseOS-8.1.0:systemd-udev-debuginfo-0:239-18.el8.aarch64",
            "BaseOS-8.1.0:systemd-udev-debuginfo-0:239-18.el8.i686",
            "BaseOS-8.1.0:systemd-udev-debuginfo-0:239-18.el8.ppc64le",
            "BaseOS-8.1.0:systemd-udev-debuginfo-0:239-18.el8.s390x",
            "BaseOS-8.1.0:systemd-udev-debuginfo-0:239-18.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "systemd: systemd-resolved allows unprivileged users to configure DNS"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...