rhsa-2021_2717
Vulnerability from csaf_redhat
Published
2021-07-21 00:41
Modified
2024-11-22 16:59
Summary
Red Hat Security Advisory: systemd security update

Notes

Topic
An update for systemd is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The systemd packages contain systemd, a system and service manager for Linux, compatible with the SysV and LSB init scripts. It provides aggressive parallelism capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, and keeps track of processes using Linux cgroups. In addition, it supports snapshotting and restoring of the system state, maintains mount and automount points, and implements an elaborate transactional dependency-based service control logic. It can also work as a drop-in replacement for sysvinit. Security Fix(es): * systemd: uncontrolled allocation on the stack in function unit_name_path_escape leads to crash (CVE-2021-33910) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
   document: {
      aggregate_severity: {
         namespace: "https://access.redhat.com/security/updates/classification/",
         text: "Important",
      },
      category: "csaf_security_advisory",
      csaf_version: "2.0",
      distribution: {
         text: "Copyright © Red Hat, Inc. All rights reserved.",
         tlp: {
            label: "WHITE",
            url: "https://www.first.org/tlp/",
         },
      },
      lang: "en",
      notes: [
         {
            category: "summary",
            text: "An update for systemd is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
            title: "Topic",
         },
         {
            category: "general",
            text: "The systemd packages contain systemd, a system and service manager for Linux, compatible with the SysV and LSB init scripts. It provides aggressive parallelism capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, and keeps track of processes using Linux cgroups. In addition, it supports snapshotting and restoring of the system state, maintains mount and automount points, and implements an elaborate transactional dependency-based service control logic. It can also work as a drop-in replacement for sysvinit.\n\nSecurity Fix(es):\n\n* systemd: uncontrolled allocation on the stack in function unit_name_path_escape leads to crash (CVE-2021-33910)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
            title: "Details",
         },
         {
            category: "legal_disclaimer",
            text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
            title: "Terms of Use",
         },
      ],
      publisher: {
         category: "vendor",
         contact_details: "https://access.redhat.com/security/team/contact/",
         issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
         name: "Red Hat Product Security",
         namespace: "https://www.redhat.com",
      },
      references: [
         {
            category: "self",
            summary: "https://access.redhat.com/errata/RHSA-2021:2717",
            url: "https://access.redhat.com/errata/RHSA-2021:2717",
         },
         {
            category: "external",
            summary: "https://access.redhat.com/security/updates/classification/#important",
            url: "https://access.redhat.com/security/updates/classification/#important",
         },
         {
            category: "external",
            summary: "https://access.redhat.com/security/vulnerabilities/RHSB-2021-006",
            url: "https://access.redhat.com/security/vulnerabilities/RHSB-2021-006",
         },
         {
            category: "external",
            summary: "1970887",
            url: "https://bugzilla.redhat.com/show_bug.cgi?id=1970887",
         },
         {
            category: "self",
            summary: "Canonical URL",
            url: "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_2717.json",
         },
      ],
      title: "Red Hat Security Advisory: systemd security update",
      tracking: {
         current_release_date: "2024-11-22T16:59:36+00:00",
         generator: {
            date: "2024-11-22T16:59:36+00:00",
            engine: {
               name: "Red Hat SDEngine",
               version: "4.2.1",
            },
         },
         id: "RHSA-2021:2717",
         initial_release_date: "2021-07-21T00:41:41+00:00",
         revision_history: [
            {
               date: "2021-07-21T00:41:41+00:00",
               number: "1",
               summary: "Initial version",
            },
            {
               date: "2021-07-21T00:41:41+00:00",
               number: "2",
               summary: "Last updated version",
            },
            {
               date: "2024-11-22T16:59:36+00:00",
               number: "3",
               summary: "Last generated version",
            },
         ],
         status: "final",
         version: "3",
      },
   },
   product_tree: {
      branches: [
         {
            branches: [
               {
                  branches: [
                     {
                        category: "product_name",
                        name: "Red Hat Enterprise Linux BaseOS (v. 8)",
                        product: {
                           name: "Red Hat Enterprise Linux BaseOS (v. 8)",
                           product_id: "BaseOS-8.4.0.Z.MAIN.EUS",
                           product_identification_helper: {
                              cpe: "cpe:/o:redhat:enterprise_linux:8::baseos",
                           },
                        },
                     },
                  ],
                  category: "product_family",
                  name: "Red Hat Enterprise Linux",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "systemd-0:239-45.el8_4.2.src",
                        product: {
                           name: "systemd-0:239-45.el8_4.2.src",
                           product_id: "systemd-0:239-45.el8_4.2.src",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/systemd@239-45.el8_4.2?arch=src",
                           },
                        },
                     },
                  ],
                  category: "architecture",
                  name: "src",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "systemd-0:239-45.el8_4.2.aarch64",
                        product: {
                           name: "systemd-0:239-45.el8_4.2.aarch64",
                           product_id: "systemd-0:239-45.el8_4.2.aarch64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/systemd@239-45.el8_4.2?arch=aarch64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "systemd-container-0:239-45.el8_4.2.aarch64",
                        product: {
                           name: "systemd-container-0:239-45.el8_4.2.aarch64",
                           product_id: "systemd-container-0:239-45.el8_4.2.aarch64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/systemd-container@239-45.el8_4.2?arch=aarch64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "systemd-devel-0:239-45.el8_4.2.aarch64",
                        product: {
                           name: "systemd-devel-0:239-45.el8_4.2.aarch64",
                           product_id: "systemd-devel-0:239-45.el8_4.2.aarch64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/systemd-devel@239-45.el8_4.2?arch=aarch64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "systemd-journal-remote-0:239-45.el8_4.2.aarch64",
                        product: {
                           name: "systemd-journal-remote-0:239-45.el8_4.2.aarch64",
                           product_id: "systemd-journal-remote-0:239-45.el8_4.2.aarch64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/systemd-journal-remote@239-45.el8_4.2?arch=aarch64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "systemd-libs-0:239-45.el8_4.2.aarch64",
                        product: {
                           name: "systemd-libs-0:239-45.el8_4.2.aarch64",
                           product_id: "systemd-libs-0:239-45.el8_4.2.aarch64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/systemd-libs@239-45.el8_4.2?arch=aarch64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "systemd-pam-0:239-45.el8_4.2.aarch64",
                        product: {
                           name: "systemd-pam-0:239-45.el8_4.2.aarch64",
                           product_id: "systemd-pam-0:239-45.el8_4.2.aarch64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/systemd-pam@239-45.el8_4.2?arch=aarch64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "systemd-tests-0:239-45.el8_4.2.aarch64",
                        product: {
                           name: "systemd-tests-0:239-45.el8_4.2.aarch64",
                           product_id: "systemd-tests-0:239-45.el8_4.2.aarch64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/systemd-tests@239-45.el8_4.2?arch=aarch64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "systemd-udev-0:239-45.el8_4.2.aarch64",
                        product: {
                           name: "systemd-udev-0:239-45.el8_4.2.aarch64",
                           product_id: "systemd-udev-0:239-45.el8_4.2.aarch64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/systemd-udev@239-45.el8_4.2?arch=aarch64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "systemd-debugsource-0:239-45.el8_4.2.aarch64",
                        product: {
                           name: "systemd-debugsource-0:239-45.el8_4.2.aarch64",
                           product_id: "systemd-debugsource-0:239-45.el8_4.2.aarch64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/systemd-debugsource@239-45.el8_4.2?arch=aarch64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "systemd-container-debuginfo-0:239-45.el8_4.2.aarch64",
                        product: {
                           name: "systemd-container-debuginfo-0:239-45.el8_4.2.aarch64",
                           product_id: "systemd-container-debuginfo-0:239-45.el8_4.2.aarch64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/systemd-container-debuginfo@239-45.el8_4.2?arch=aarch64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "systemd-debuginfo-0:239-45.el8_4.2.aarch64",
                        product: {
                           name: "systemd-debuginfo-0:239-45.el8_4.2.aarch64",
                           product_id: "systemd-debuginfo-0:239-45.el8_4.2.aarch64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/systemd-debuginfo@239-45.el8_4.2?arch=aarch64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "systemd-journal-remote-debuginfo-0:239-45.el8_4.2.aarch64",
                        product: {
                           name: "systemd-journal-remote-debuginfo-0:239-45.el8_4.2.aarch64",
                           product_id: "systemd-journal-remote-debuginfo-0:239-45.el8_4.2.aarch64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/systemd-journal-remote-debuginfo@239-45.el8_4.2?arch=aarch64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "systemd-libs-debuginfo-0:239-45.el8_4.2.aarch64",
                        product: {
                           name: "systemd-libs-debuginfo-0:239-45.el8_4.2.aarch64",
                           product_id: "systemd-libs-debuginfo-0:239-45.el8_4.2.aarch64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/systemd-libs-debuginfo@239-45.el8_4.2?arch=aarch64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "systemd-pam-debuginfo-0:239-45.el8_4.2.aarch64",
                        product: {
                           name: "systemd-pam-debuginfo-0:239-45.el8_4.2.aarch64",
                           product_id: "systemd-pam-debuginfo-0:239-45.el8_4.2.aarch64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/systemd-pam-debuginfo@239-45.el8_4.2?arch=aarch64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "systemd-tests-debuginfo-0:239-45.el8_4.2.aarch64",
                        product: {
                           name: "systemd-tests-debuginfo-0:239-45.el8_4.2.aarch64",
                           product_id: "systemd-tests-debuginfo-0:239-45.el8_4.2.aarch64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/systemd-tests-debuginfo@239-45.el8_4.2?arch=aarch64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "systemd-udev-debuginfo-0:239-45.el8_4.2.aarch64",
                        product: {
                           name: "systemd-udev-debuginfo-0:239-45.el8_4.2.aarch64",
                           product_id: "systemd-udev-debuginfo-0:239-45.el8_4.2.aarch64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/systemd-udev-debuginfo@239-45.el8_4.2?arch=aarch64",
                           },
                        },
                     },
                  ],
                  category: "architecture",
                  name: "aarch64",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "systemd-0:239-45.el8_4.2.ppc64le",
                        product: {
                           name: "systemd-0:239-45.el8_4.2.ppc64le",
                           product_id: "systemd-0:239-45.el8_4.2.ppc64le",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/systemd@239-45.el8_4.2?arch=ppc64le",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "systemd-container-0:239-45.el8_4.2.ppc64le",
                        product: {
                           name: "systemd-container-0:239-45.el8_4.2.ppc64le",
                           product_id: "systemd-container-0:239-45.el8_4.2.ppc64le",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/systemd-container@239-45.el8_4.2?arch=ppc64le",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "systemd-devel-0:239-45.el8_4.2.ppc64le",
                        product: {
                           name: "systemd-devel-0:239-45.el8_4.2.ppc64le",
                           product_id: "systemd-devel-0:239-45.el8_4.2.ppc64le",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/systemd-devel@239-45.el8_4.2?arch=ppc64le",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "systemd-journal-remote-0:239-45.el8_4.2.ppc64le",
                        product: {
                           name: "systemd-journal-remote-0:239-45.el8_4.2.ppc64le",
                           product_id: "systemd-journal-remote-0:239-45.el8_4.2.ppc64le",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/systemd-journal-remote@239-45.el8_4.2?arch=ppc64le",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "systemd-libs-0:239-45.el8_4.2.ppc64le",
                        product: {
                           name: "systemd-libs-0:239-45.el8_4.2.ppc64le",
                           product_id: "systemd-libs-0:239-45.el8_4.2.ppc64le",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/systemd-libs@239-45.el8_4.2?arch=ppc64le",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "systemd-pam-0:239-45.el8_4.2.ppc64le",
                        product: {
                           name: "systemd-pam-0:239-45.el8_4.2.ppc64le",
                           product_id: "systemd-pam-0:239-45.el8_4.2.ppc64le",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/systemd-pam@239-45.el8_4.2?arch=ppc64le",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "systemd-tests-0:239-45.el8_4.2.ppc64le",
                        product: {
                           name: "systemd-tests-0:239-45.el8_4.2.ppc64le",
                           product_id: "systemd-tests-0:239-45.el8_4.2.ppc64le",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/systemd-tests@239-45.el8_4.2?arch=ppc64le",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "systemd-udev-0:239-45.el8_4.2.ppc64le",
                        product: {
                           name: "systemd-udev-0:239-45.el8_4.2.ppc64le",
                           product_id: "systemd-udev-0:239-45.el8_4.2.ppc64le",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/systemd-udev@239-45.el8_4.2?arch=ppc64le",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "systemd-debugsource-0:239-45.el8_4.2.ppc64le",
                        product: {
                           name: "systemd-debugsource-0:239-45.el8_4.2.ppc64le",
                           product_id: "systemd-debugsource-0:239-45.el8_4.2.ppc64le",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/systemd-debugsource@239-45.el8_4.2?arch=ppc64le",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "systemd-container-debuginfo-0:239-45.el8_4.2.ppc64le",
                        product: {
                           name: "systemd-container-debuginfo-0:239-45.el8_4.2.ppc64le",
                           product_id: "systemd-container-debuginfo-0:239-45.el8_4.2.ppc64le",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/systemd-container-debuginfo@239-45.el8_4.2?arch=ppc64le",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "systemd-debuginfo-0:239-45.el8_4.2.ppc64le",
                        product: {
                           name: "systemd-debuginfo-0:239-45.el8_4.2.ppc64le",
                           product_id: "systemd-debuginfo-0:239-45.el8_4.2.ppc64le",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/systemd-debuginfo@239-45.el8_4.2?arch=ppc64le",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "systemd-journal-remote-debuginfo-0:239-45.el8_4.2.ppc64le",
                        product: {
                           name: "systemd-journal-remote-debuginfo-0:239-45.el8_4.2.ppc64le",
                           product_id: "systemd-journal-remote-debuginfo-0:239-45.el8_4.2.ppc64le",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/systemd-journal-remote-debuginfo@239-45.el8_4.2?arch=ppc64le",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "systemd-libs-debuginfo-0:239-45.el8_4.2.ppc64le",
                        product: {
                           name: "systemd-libs-debuginfo-0:239-45.el8_4.2.ppc64le",
                           product_id: "systemd-libs-debuginfo-0:239-45.el8_4.2.ppc64le",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/systemd-libs-debuginfo@239-45.el8_4.2?arch=ppc64le",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "systemd-pam-debuginfo-0:239-45.el8_4.2.ppc64le",
                        product: {
                           name: "systemd-pam-debuginfo-0:239-45.el8_4.2.ppc64le",
                           product_id: "systemd-pam-debuginfo-0:239-45.el8_4.2.ppc64le",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/systemd-pam-debuginfo@239-45.el8_4.2?arch=ppc64le",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "systemd-tests-debuginfo-0:239-45.el8_4.2.ppc64le",
                        product: {
                           name: "systemd-tests-debuginfo-0:239-45.el8_4.2.ppc64le",
                           product_id: "systemd-tests-debuginfo-0:239-45.el8_4.2.ppc64le",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/systemd-tests-debuginfo@239-45.el8_4.2?arch=ppc64le",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "systemd-udev-debuginfo-0:239-45.el8_4.2.ppc64le",
                        product: {
                           name: "systemd-udev-debuginfo-0:239-45.el8_4.2.ppc64le",
                           product_id: "systemd-udev-debuginfo-0:239-45.el8_4.2.ppc64le",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/systemd-udev-debuginfo@239-45.el8_4.2?arch=ppc64le",
                           },
                        },
                     },
                  ],
                  category: "architecture",
                  name: "ppc64le",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "systemd-0:239-45.el8_4.2.i686",
                        product: {
                           name: "systemd-0:239-45.el8_4.2.i686",
                           product_id: "systemd-0:239-45.el8_4.2.i686",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/systemd@239-45.el8_4.2?arch=i686",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "systemd-container-0:239-45.el8_4.2.i686",
                        product: {
                           name: "systemd-container-0:239-45.el8_4.2.i686",
                           product_id: "systemd-container-0:239-45.el8_4.2.i686",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/systemd-container@239-45.el8_4.2?arch=i686",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "systemd-devel-0:239-45.el8_4.2.i686",
                        product: {
                           name: "systemd-devel-0:239-45.el8_4.2.i686",
                           product_id: "systemd-devel-0:239-45.el8_4.2.i686",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/systemd-devel@239-45.el8_4.2?arch=i686",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "systemd-libs-0:239-45.el8_4.2.i686",
                        product: {
                           name: "systemd-libs-0:239-45.el8_4.2.i686",
                           product_id: "systemd-libs-0:239-45.el8_4.2.i686",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/systemd-libs@239-45.el8_4.2?arch=i686",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "systemd-debugsource-0:239-45.el8_4.2.i686",
                        product: {
                           name: "systemd-debugsource-0:239-45.el8_4.2.i686",
                           product_id: "systemd-debugsource-0:239-45.el8_4.2.i686",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/systemd-debugsource@239-45.el8_4.2?arch=i686",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "systemd-container-debuginfo-0:239-45.el8_4.2.i686",
                        product: {
                           name: "systemd-container-debuginfo-0:239-45.el8_4.2.i686",
                           product_id: "systemd-container-debuginfo-0:239-45.el8_4.2.i686",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/systemd-container-debuginfo@239-45.el8_4.2?arch=i686",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "systemd-debuginfo-0:239-45.el8_4.2.i686",
                        product: {
                           name: "systemd-debuginfo-0:239-45.el8_4.2.i686",
                           product_id: "systemd-debuginfo-0:239-45.el8_4.2.i686",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/systemd-debuginfo@239-45.el8_4.2?arch=i686",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "systemd-journal-remote-debuginfo-0:239-45.el8_4.2.i686",
                        product: {
                           name: "systemd-journal-remote-debuginfo-0:239-45.el8_4.2.i686",
                           product_id: "systemd-journal-remote-debuginfo-0:239-45.el8_4.2.i686",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/systemd-journal-remote-debuginfo@239-45.el8_4.2?arch=i686",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "systemd-libs-debuginfo-0:239-45.el8_4.2.i686",
                        product: {
                           name: "systemd-libs-debuginfo-0:239-45.el8_4.2.i686",
                           product_id: "systemd-libs-debuginfo-0:239-45.el8_4.2.i686",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/systemd-libs-debuginfo@239-45.el8_4.2?arch=i686",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "systemd-pam-debuginfo-0:239-45.el8_4.2.i686",
                        product: {
                           name: "systemd-pam-debuginfo-0:239-45.el8_4.2.i686",
                           product_id: "systemd-pam-debuginfo-0:239-45.el8_4.2.i686",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/systemd-pam-debuginfo@239-45.el8_4.2?arch=i686",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "systemd-tests-debuginfo-0:239-45.el8_4.2.i686",
                        product: {
                           name: "systemd-tests-debuginfo-0:239-45.el8_4.2.i686",
                           product_id: "systemd-tests-debuginfo-0:239-45.el8_4.2.i686",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/systemd-tests-debuginfo@239-45.el8_4.2?arch=i686",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "systemd-udev-debuginfo-0:239-45.el8_4.2.i686",
                        product: {
                           name: "systemd-udev-debuginfo-0:239-45.el8_4.2.i686",
                           product_id: "systemd-udev-debuginfo-0:239-45.el8_4.2.i686",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/systemd-udev-debuginfo@239-45.el8_4.2?arch=i686",
                           },
                        },
                     },
                  ],
                  category: "architecture",
                  name: "i686",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "systemd-0:239-45.el8_4.2.x86_64",
                        product: {
                           name: "systemd-0:239-45.el8_4.2.x86_64",
                           product_id: "systemd-0:239-45.el8_4.2.x86_64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/systemd@239-45.el8_4.2?arch=x86_64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "systemd-container-0:239-45.el8_4.2.x86_64",
                        product: {
                           name: "systemd-container-0:239-45.el8_4.2.x86_64",
                           product_id: "systemd-container-0:239-45.el8_4.2.x86_64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/systemd-container@239-45.el8_4.2?arch=x86_64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "systemd-devel-0:239-45.el8_4.2.x86_64",
                        product: {
                           name: "systemd-devel-0:239-45.el8_4.2.x86_64",
                           product_id: "systemd-devel-0:239-45.el8_4.2.x86_64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/systemd-devel@239-45.el8_4.2?arch=x86_64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "systemd-journal-remote-0:239-45.el8_4.2.x86_64",
                        product: {
                           name: "systemd-journal-remote-0:239-45.el8_4.2.x86_64",
                           product_id: "systemd-journal-remote-0:239-45.el8_4.2.x86_64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/systemd-journal-remote@239-45.el8_4.2?arch=x86_64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "systemd-libs-0:239-45.el8_4.2.x86_64",
                        product: {
                           name: "systemd-libs-0:239-45.el8_4.2.x86_64",
                           product_id: "systemd-libs-0:239-45.el8_4.2.x86_64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/systemd-libs@239-45.el8_4.2?arch=x86_64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "systemd-pam-0:239-45.el8_4.2.x86_64",
                        product: {
                           name: "systemd-pam-0:239-45.el8_4.2.x86_64",
                           product_id: "systemd-pam-0:239-45.el8_4.2.x86_64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/systemd-pam@239-45.el8_4.2?arch=x86_64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "systemd-tests-0:239-45.el8_4.2.x86_64",
                        product: {
                           name: "systemd-tests-0:239-45.el8_4.2.x86_64",
                           product_id: "systemd-tests-0:239-45.el8_4.2.x86_64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/systemd-tests@239-45.el8_4.2?arch=x86_64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "systemd-udev-0:239-45.el8_4.2.x86_64",
                        product: {
                           name: "systemd-udev-0:239-45.el8_4.2.x86_64",
                           product_id: "systemd-udev-0:239-45.el8_4.2.x86_64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/systemd-udev@239-45.el8_4.2?arch=x86_64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "systemd-debugsource-0:239-45.el8_4.2.x86_64",
                        product: {
                           name: "systemd-debugsource-0:239-45.el8_4.2.x86_64",
                           product_id: "systemd-debugsource-0:239-45.el8_4.2.x86_64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/systemd-debugsource@239-45.el8_4.2?arch=x86_64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "systemd-container-debuginfo-0:239-45.el8_4.2.x86_64",
                        product: {
                           name: "systemd-container-debuginfo-0:239-45.el8_4.2.x86_64",
                           product_id: "systemd-container-debuginfo-0:239-45.el8_4.2.x86_64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/systemd-container-debuginfo@239-45.el8_4.2?arch=x86_64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "systemd-debuginfo-0:239-45.el8_4.2.x86_64",
                        product: {
                           name: "systemd-debuginfo-0:239-45.el8_4.2.x86_64",
                           product_id: "systemd-debuginfo-0:239-45.el8_4.2.x86_64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/systemd-debuginfo@239-45.el8_4.2?arch=x86_64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "systemd-journal-remote-debuginfo-0:239-45.el8_4.2.x86_64",
                        product: {
                           name: "systemd-journal-remote-debuginfo-0:239-45.el8_4.2.x86_64",
                           product_id: "systemd-journal-remote-debuginfo-0:239-45.el8_4.2.x86_64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/systemd-journal-remote-debuginfo@239-45.el8_4.2?arch=x86_64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "systemd-libs-debuginfo-0:239-45.el8_4.2.x86_64",
                        product: {
                           name: "systemd-libs-debuginfo-0:239-45.el8_4.2.x86_64",
                           product_id: "systemd-libs-debuginfo-0:239-45.el8_4.2.x86_64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/systemd-libs-debuginfo@239-45.el8_4.2?arch=x86_64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "systemd-pam-debuginfo-0:239-45.el8_4.2.x86_64",
                        product: {
                           name: "systemd-pam-debuginfo-0:239-45.el8_4.2.x86_64",
                           product_id: "systemd-pam-debuginfo-0:239-45.el8_4.2.x86_64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/systemd-pam-debuginfo@239-45.el8_4.2?arch=x86_64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "systemd-tests-debuginfo-0:239-45.el8_4.2.x86_64",
                        product: {
                           name: "systemd-tests-debuginfo-0:239-45.el8_4.2.x86_64",
                           product_id: "systemd-tests-debuginfo-0:239-45.el8_4.2.x86_64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/systemd-tests-debuginfo@239-45.el8_4.2?arch=x86_64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "systemd-udev-debuginfo-0:239-45.el8_4.2.x86_64",
                        product: {
                           name: "systemd-udev-debuginfo-0:239-45.el8_4.2.x86_64",
                           product_id: "systemd-udev-debuginfo-0:239-45.el8_4.2.x86_64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/systemd-udev-debuginfo@239-45.el8_4.2?arch=x86_64",
                           },
                        },
                     },
                  ],
                  category: "architecture",
                  name: "x86_64",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "systemd-0:239-45.el8_4.2.s390x",
                        product: {
                           name: "systemd-0:239-45.el8_4.2.s390x",
                           product_id: "systemd-0:239-45.el8_4.2.s390x",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/systemd@239-45.el8_4.2?arch=s390x",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "systemd-container-0:239-45.el8_4.2.s390x",
                        product: {
                           name: "systemd-container-0:239-45.el8_4.2.s390x",
                           product_id: "systemd-container-0:239-45.el8_4.2.s390x",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/systemd-container@239-45.el8_4.2?arch=s390x",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "systemd-devel-0:239-45.el8_4.2.s390x",
                        product: {
                           name: "systemd-devel-0:239-45.el8_4.2.s390x",
                           product_id: "systemd-devel-0:239-45.el8_4.2.s390x",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/systemd-devel@239-45.el8_4.2?arch=s390x",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "systemd-journal-remote-0:239-45.el8_4.2.s390x",
                        product: {
                           name: "systemd-journal-remote-0:239-45.el8_4.2.s390x",
                           product_id: "systemd-journal-remote-0:239-45.el8_4.2.s390x",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/systemd-journal-remote@239-45.el8_4.2?arch=s390x",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "systemd-libs-0:239-45.el8_4.2.s390x",
                        product: {
                           name: "systemd-libs-0:239-45.el8_4.2.s390x",
                           product_id: "systemd-libs-0:239-45.el8_4.2.s390x",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/systemd-libs@239-45.el8_4.2?arch=s390x",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "systemd-pam-0:239-45.el8_4.2.s390x",
                        product: {
                           name: "systemd-pam-0:239-45.el8_4.2.s390x",
                           product_id: "systemd-pam-0:239-45.el8_4.2.s390x",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/systemd-pam@239-45.el8_4.2?arch=s390x",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "systemd-tests-0:239-45.el8_4.2.s390x",
                        product: {
                           name: "systemd-tests-0:239-45.el8_4.2.s390x",
                           product_id: "systemd-tests-0:239-45.el8_4.2.s390x",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/systemd-tests@239-45.el8_4.2?arch=s390x",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "systemd-udev-0:239-45.el8_4.2.s390x",
                        product: {
                           name: "systemd-udev-0:239-45.el8_4.2.s390x",
                           product_id: "systemd-udev-0:239-45.el8_4.2.s390x",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/systemd-udev@239-45.el8_4.2?arch=s390x",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "systemd-debugsource-0:239-45.el8_4.2.s390x",
                        product: {
                           name: "systemd-debugsource-0:239-45.el8_4.2.s390x",
                           product_id: "systemd-debugsource-0:239-45.el8_4.2.s390x",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/systemd-debugsource@239-45.el8_4.2?arch=s390x",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "systemd-container-debuginfo-0:239-45.el8_4.2.s390x",
                        product: {
                           name: "systemd-container-debuginfo-0:239-45.el8_4.2.s390x",
                           product_id: "systemd-container-debuginfo-0:239-45.el8_4.2.s390x",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/systemd-container-debuginfo@239-45.el8_4.2?arch=s390x",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "systemd-debuginfo-0:239-45.el8_4.2.s390x",
                        product: {
                           name: "systemd-debuginfo-0:239-45.el8_4.2.s390x",
                           product_id: "systemd-debuginfo-0:239-45.el8_4.2.s390x",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/systemd-debuginfo@239-45.el8_4.2?arch=s390x",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "systemd-journal-remote-debuginfo-0:239-45.el8_4.2.s390x",
                        product: {
                           name: "systemd-journal-remote-debuginfo-0:239-45.el8_4.2.s390x",
                           product_id: "systemd-journal-remote-debuginfo-0:239-45.el8_4.2.s390x",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/systemd-journal-remote-debuginfo@239-45.el8_4.2?arch=s390x",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "systemd-libs-debuginfo-0:239-45.el8_4.2.s390x",
                        product: {
                           name: "systemd-libs-debuginfo-0:239-45.el8_4.2.s390x",
                           product_id: "systemd-libs-debuginfo-0:239-45.el8_4.2.s390x",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/systemd-libs-debuginfo@239-45.el8_4.2?arch=s390x",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "systemd-pam-debuginfo-0:239-45.el8_4.2.s390x",
                        product: {
                           name: "systemd-pam-debuginfo-0:239-45.el8_4.2.s390x",
                           product_id: "systemd-pam-debuginfo-0:239-45.el8_4.2.s390x",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/systemd-pam-debuginfo@239-45.el8_4.2?arch=s390x",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "systemd-tests-debuginfo-0:239-45.el8_4.2.s390x",
                        product: {
                           name: "systemd-tests-debuginfo-0:239-45.el8_4.2.s390x",
                           product_id: "systemd-tests-debuginfo-0:239-45.el8_4.2.s390x",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/systemd-tests-debuginfo@239-45.el8_4.2?arch=s390x",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "systemd-udev-debuginfo-0:239-45.el8_4.2.s390x",
                        product: {
                           name: "systemd-udev-debuginfo-0:239-45.el8_4.2.s390x",
                           product_id: "systemd-udev-debuginfo-0:239-45.el8_4.2.s390x",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/systemd-udev-debuginfo@239-45.el8_4.2?arch=s390x",
                           },
                        },
                     },
                  ],
                  category: "architecture",
                  name: "s390x",
               },
            ],
            category: "vendor",
            name: "Red Hat",
         },
      ],
      relationships: [
         {
            category: "default_component_of",
            full_product_name: {
               name: "systemd-0:239-45.el8_4.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
               product_id: "BaseOS-8.4.0.Z.MAIN.EUS:systemd-0:239-45.el8_4.2.aarch64",
            },
            product_reference: "systemd-0:239-45.el8_4.2.aarch64",
            relates_to_product_reference: "BaseOS-8.4.0.Z.MAIN.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "systemd-0:239-45.el8_4.2.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
               product_id: "BaseOS-8.4.0.Z.MAIN.EUS:systemd-0:239-45.el8_4.2.i686",
            },
            product_reference: "systemd-0:239-45.el8_4.2.i686",
            relates_to_product_reference: "BaseOS-8.4.0.Z.MAIN.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "systemd-0:239-45.el8_4.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
               product_id: "BaseOS-8.4.0.Z.MAIN.EUS:systemd-0:239-45.el8_4.2.ppc64le",
            },
            product_reference: "systemd-0:239-45.el8_4.2.ppc64le",
            relates_to_product_reference: "BaseOS-8.4.0.Z.MAIN.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "systemd-0:239-45.el8_4.2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
               product_id: "BaseOS-8.4.0.Z.MAIN.EUS:systemd-0:239-45.el8_4.2.s390x",
            },
            product_reference: "systemd-0:239-45.el8_4.2.s390x",
            relates_to_product_reference: "BaseOS-8.4.0.Z.MAIN.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "systemd-0:239-45.el8_4.2.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
               product_id: "BaseOS-8.4.0.Z.MAIN.EUS:systemd-0:239-45.el8_4.2.src",
            },
            product_reference: "systemd-0:239-45.el8_4.2.src",
            relates_to_product_reference: "BaseOS-8.4.0.Z.MAIN.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "systemd-0:239-45.el8_4.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
               product_id: "BaseOS-8.4.0.Z.MAIN.EUS:systemd-0:239-45.el8_4.2.x86_64",
            },
            product_reference: "systemd-0:239-45.el8_4.2.x86_64",
            relates_to_product_reference: "BaseOS-8.4.0.Z.MAIN.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "systemd-container-0:239-45.el8_4.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
               product_id: "BaseOS-8.4.0.Z.MAIN.EUS:systemd-container-0:239-45.el8_4.2.aarch64",
            },
            product_reference: "systemd-container-0:239-45.el8_4.2.aarch64",
            relates_to_product_reference: "BaseOS-8.4.0.Z.MAIN.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "systemd-container-0:239-45.el8_4.2.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
               product_id: "BaseOS-8.4.0.Z.MAIN.EUS:systemd-container-0:239-45.el8_4.2.i686",
            },
            product_reference: "systemd-container-0:239-45.el8_4.2.i686",
            relates_to_product_reference: "BaseOS-8.4.0.Z.MAIN.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "systemd-container-0:239-45.el8_4.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
               product_id: "BaseOS-8.4.0.Z.MAIN.EUS:systemd-container-0:239-45.el8_4.2.ppc64le",
            },
            product_reference: "systemd-container-0:239-45.el8_4.2.ppc64le",
            relates_to_product_reference: "BaseOS-8.4.0.Z.MAIN.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "systemd-container-0:239-45.el8_4.2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
               product_id: "BaseOS-8.4.0.Z.MAIN.EUS:systemd-container-0:239-45.el8_4.2.s390x",
            },
            product_reference: "systemd-container-0:239-45.el8_4.2.s390x",
            relates_to_product_reference: "BaseOS-8.4.0.Z.MAIN.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "systemd-container-0:239-45.el8_4.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
               product_id: "BaseOS-8.4.0.Z.MAIN.EUS:systemd-container-0:239-45.el8_4.2.x86_64",
            },
            product_reference: "systemd-container-0:239-45.el8_4.2.x86_64",
            relates_to_product_reference: "BaseOS-8.4.0.Z.MAIN.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "systemd-container-debuginfo-0:239-45.el8_4.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
               product_id: "BaseOS-8.4.0.Z.MAIN.EUS:systemd-container-debuginfo-0:239-45.el8_4.2.aarch64",
            },
            product_reference: "systemd-container-debuginfo-0:239-45.el8_4.2.aarch64",
            relates_to_product_reference: "BaseOS-8.4.0.Z.MAIN.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "systemd-container-debuginfo-0:239-45.el8_4.2.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
               product_id: "BaseOS-8.4.0.Z.MAIN.EUS:systemd-container-debuginfo-0:239-45.el8_4.2.i686",
            },
            product_reference: "systemd-container-debuginfo-0:239-45.el8_4.2.i686",
            relates_to_product_reference: "BaseOS-8.4.0.Z.MAIN.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "systemd-container-debuginfo-0:239-45.el8_4.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
               product_id: "BaseOS-8.4.0.Z.MAIN.EUS:systemd-container-debuginfo-0:239-45.el8_4.2.ppc64le",
            },
            product_reference: "systemd-container-debuginfo-0:239-45.el8_4.2.ppc64le",
            relates_to_product_reference: "BaseOS-8.4.0.Z.MAIN.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "systemd-container-debuginfo-0:239-45.el8_4.2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
               product_id: "BaseOS-8.4.0.Z.MAIN.EUS:systemd-container-debuginfo-0:239-45.el8_4.2.s390x",
            },
            product_reference: "systemd-container-debuginfo-0:239-45.el8_4.2.s390x",
            relates_to_product_reference: "BaseOS-8.4.0.Z.MAIN.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "systemd-container-debuginfo-0:239-45.el8_4.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
               product_id: "BaseOS-8.4.0.Z.MAIN.EUS:systemd-container-debuginfo-0:239-45.el8_4.2.x86_64",
            },
            product_reference: "systemd-container-debuginfo-0:239-45.el8_4.2.x86_64",
            relates_to_product_reference: "BaseOS-8.4.0.Z.MAIN.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "systemd-debuginfo-0:239-45.el8_4.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
               product_id: "BaseOS-8.4.0.Z.MAIN.EUS:systemd-debuginfo-0:239-45.el8_4.2.aarch64",
            },
            product_reference: "systemd-debuginfo-0:239-45.el8_4.2.aarch64",
            relates_to_product_reference: "BaseOS-8.4.0.Z.MAIN.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "systemd-debuginfo-0:239-45.el8_4.2.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
               product_id: "BaseOS-8.4.0.Z.MAIN.EUS:systemd-debuginfo-0:239-45.el8_4.2.i686",
            },
            product_reference: "systemd-debuginfo-0:239-45.el8_4.2.i686",
            relates_to_product_reference: "BaseOS-8.4.0.Z.MAIN.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "systemd-debuginfo-0:239-45.el8_4.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
               product_id: "BaseOS-8.4.0.Z.MAIN.EUS:systemd-debuginfo-0:239-45.el8_4.2.ppc64le",
            },
            product_reference: "systemd-debuginfo-0:239-45.el8_4.2.ppc64le",
            relates_to_product_reference: "BaseOS-8.4.0.Z.MAIN.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "systemd-debuginfo-0:239-45.el8_4.2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
               product_id: "BaseOS-8.4.0.Z.MAIN.EUS:systemd-debuginfo-0:239-45.el8_4.2.s390x",
            },
            product_reference: "systemd-debuginfo-0:239-45.el8_4.2.s390x",
            relates_to_product_reference: "BaseOS-8.4.0.Z.MAIN.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "systemd-debuginfo-0:239-45.el8_4.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
               product_id: "BaseOS-8.4.0.Z.MAIN.EUS:systemd-debuginfo-0:239-45.el8_4.2.x86_64",
            },
            product_reference: "systemd-debuginfo-0:239-45.el8_4.2.x86_64",
            relates_to_product_reference: "BaseOS-8.4.0.Z.MAIN.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "systemd-debugsource-0:239-45.el8_4.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
               product_id: "BaseOS-8.4.0.Z.MAIN.EUS:systemd-debugsource-0:239-45.el8_4.2.aarch64",
            },
            product_reference: "systemd-debugsource-0:239-45.el8_4.2.aarch64",
            relates_to_product_reference: "BaseOS-8.4.0.Z.MAIN.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "systemd-debugsource-0:239-45.el8_4.2.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
               product_id: "BaseOS-8.4.0.Z.MAIN.EUS:systemd-debugsource-0:239-45.el8_4.2.i686",
            },
            product_reference: "systemd-debugsource-0:239-45.el8_4.2.i686",
            relates_to_product_reference: "BaseOS-8.4.0.Z.MAIN.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "systemd-debugsource-0:239-45.el8_4.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
               product_id: "BaseOS-8.4.0.Z.MAIN.EUS:systemd-debugsource-0:239-45.el8_4.2.ppc64le",
            },
            product_reference: "systemd-debugsource-0:239-45.el8_4.2.ppc64le",
            relates_to_product_reference: "BaseOS-8.4.0.Z.MAIN.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "systemd-debugsource-0:239-45.el8_4.2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
               product_id: "BaseOS-8.4.0.Z.MAIN.EUS:systemd-debugsource-0:239-45.el8_4.2.s390x",
            },
            product_reference: "systemd-debugsource-0:239-45.el8_4.2.s390x",
            relates_to_product_reference: "BaseOS-8.4.0.Z.MAIN.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "systemd-debugsource-0:239-45.el8_4.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
               product_id: "BaseOS-8.4.0.Z.MAIN.EUS:systemd-debugsource-0:239-45.el8_4.2.x86_64",
            },
            product_reference: "systemd-debugsource-0:239-45.el8_4.2.x86_64",
            relates_to_product_reference: "BaseOS-8.4.0.Z.MAIN.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "systemd-devel-0:239-45.el8_4.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
               product_id: "BaseOS-8.4.0.Z.MAIN.EUS:systemd-devel-0:239-45.el8_4.2.aarch64",
            },
            product_reference: "systemd-devel-0:239-45.el8_4.2.aarch64",
            relates_to_product_reference: "BaseOS-8.4.0.Z.MAIN.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "systemd-devel-0:239-45.el8_4.2.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
               product_id: "BaseOS-8.4.0.Z.MAIN.EUS:systemd-devel-0:239-45.el8_4.2.i686",
            },
            product_reference: "systemd-devel-0:239-45.el8_4.2.i686",
            relates_to_product_reference: "BaseOS-8.4.0.Z.MAIN.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "systemd-devel-0:239-45.el8_4.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
               product_id: "BaseOS-8.4.0.Z.MAIN.EUS:systemd-devel-0:239-45.el8_4.2.ppc64le",
            },
            product_reference: "systemd-devel-0:239-45.el8_4.2.ppc64le",
            relates_to_product_reference: "BaseOS-8.4.0.Z.MAIN.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "systemd-devel-0:239-45.el8_4.2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
               product_id: "BaseOS-8.4.0.Z.MAIN.EUS:systemd-devel-0:239-45.el8_4.2.s390x",
            },
            product_reference: "systemd-devel-0:239-45.el8_4.2.s390x",
            relates_to_product_reference: "BaseOS-8.4.0.Z.MAIN.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "systemd-devel-0:239-45.el8_4.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
               product_id: "BaseOS-8.4.0.Z.MAIN.EUS:systemd-devel-0:239-45.el8_4.2.x86_64",
            },
            product_reference: "systemd-devel-0:239-45.el8_4.2.x86_64",
            relates_to_product_reference: "BaseOS-8.4.0.Z.MAIN.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "systemd-journal-remote-0:239-45.el8_4.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
               product_id: "BaseOS-8.4.0.Z.MAIN.EUS:systemd-journal-remote-0:239-45.el8_4.2.aarch64",
            },
            product_reference: "systemd-journal-remote-0:239-45.el8_4.2.aarch64",
            relates_to_product_reference: "BaseOS-8.4.0.Z.MAIN.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "systemd-journal-remote-0:239-45.el8_4.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
               product_id: "BaseOS-8.4.0.Z.MAIN.EUS:systemd-journal-remote-0:239-45.el8_4.2.ppc64le",
            },
            product_reference: "systemd-journal-remote-0:239-45.el8_4.2.ppc64le",
            relates_to_product_reference: "BaseOS-8.4.0.Z.MAIN.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "systemd-journal-remote-0:239-45.el8_4.2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
               product_id: "BaseOS-8.4.0.Z.MAIN.EUS:systemd-journal-remote-0:239-45.el8_4.2.s390x",
            },
            product_reference: "systemd-journal-remote-0:239-45.el8_4.2.s390x",
            relates_to_product_reference: "BaseOS-8.4.0.Z.MAIN.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "systemd-journal-remote-0:239-45.el8_4.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
               product_id: "BaseOS-8.4.0.Z.MAIN.EUS:systemd-journal-remote-0:239-45.el8_4.2.x86_64",
            },
            product_reference: "systemd-journal-remote-0:239-45.el8_4.2.x86_64",
            relates_to_product_reference: "BaseOS-8.4.0.Z.MAIN.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "systemd-journal-remote-debuginfo-0:239-45.el8_4.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
               product_id: "BaseOS-8.4.0.Z.MAIN.EUS:systemd-journal-remote-debuginfo-0:239-45.el8_4.2.aarch64",
            },
            product_reference: "systemd-journal-remote-debuginfo-0:239-45.el8_4.2.aarch64",
            relates_to_product_reference: "BaseOS-8.4.0.Z.MAIN.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "systemd-journal-remote-debuginfo-0:239-45.el8_4.2.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
               product_id: "BaseOS-8.4.0.Z.MAIN.EUS:systemd-journal-remote-debuginfo-0:239-45.el8_4.2.i686",
            },
            product_reference: "systemd-journal-remote-debuginfo-0:239-45.el8_4.2.i686",
            relates_to_product_reference: "BaseOS-8.4.0.Z.MAIN.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "systemd-journal-remote-debuginfo-0:239-45.el8_4.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
               product_id: "BaseOS-8.4.0.Z.MAIN.EUS:systemd-journal-remote-debuginfo-0:239-45.el8_4.2.ppc64le",
            },
            product_reference: "systemd-journal-remote-debuginfo-0:239-45.el8_4.2.ppc64le",
            relates_to_product_reference: "BaseOS-8.4.0.Z.MAIN.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "systemd-journal-remote-debuginfo-0:239-45.el8_4.2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
               product_id: "BaseOS-8.4.0.Z.MAIN.EUS:systemd-journal-remote-debuginfo-0:239-45.el8_4.2.s390x",
            },
            product_reference: "systemd-journal-remote-debuginfo-0:239-45.el8_4.2.s390x",
            relates_to_product_reference: "BaseOS-8.4.0.Z.MAIN.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "systemd-journal-remote-debuginfo-0:239-45.el8_4.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
               product_id: "BaseOS-8.4.0.Z.MAIN.EUS:systemd-journal-remote-debuginfo-0:239-45.el8_4.2.x86_64",
            },
            product_reference: "systemd-journal-remote-debuginfo-0:239-45.el8_4.2.x86_64",
            relates_to_product_reference: "BaseOS-8.4.0.Z.MAIN.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "systemd-libs-0:239-45.el8_4.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
               product_id: "BaseOS-8.4.0.Z.MAIN.EUS:systemd-libs-0:239-45.el8_4.2.aarch64",
            },
            product_reference: "systemd-libs-0:239-45.el8_4.2.aarch64",
            relates_to_product_reference: "BaseOS-8.4.0.Z.MAIN.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "systemd-libs-0:239-45.el8_4.2.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
               product_id: "BaseOS-8.4.0.Z.MAIN.EUS:systemd-libs-0:239-45.el8_4.2.i686",
            },
            product_reference: "systemd-libs-0:239-45.el8_4.2.i686",
            relates_to_product_reference: "BaseOS-8.4.0.Z.MAIN.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "systemd-libs-0:239-45.el8_4.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
               product_id: "BaseOS-8.4.0.Z.MAIN.EUS:systemd-libs-0:239-45.el8_4.2.ppc64le",
            },
            product_reference: "systemd-libs-0:239-45.el8_4.2.ppc64le",
            relates_to_product_reference: "BaseOS-8.4.0.Z.MAIN.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "systemd-libs-0:239-45.el8_4.2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
               product_id: "BaseOS-8.4.0.Z.MAIN.EUS:systemd-libs-0:239-45.el8_4.2.s390x",
            },
            product_reference: "systemd-libs-0:239-45.el8_4.2.s390x",
            relates_to_product_reference: "BaseOS-8.4.0.Z.MAIN.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "systemd-libs-0:239-45.el8_4.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
               product_id: "BaseOS-8.4.0.Z.MAIN.EUS:systemd-libs-0:239-45.el8_4.2.x86_64",
            },
            product_reference: "systemd-libs-0:239-45.el8_4.2.x86_64",
            relates_to_product_reference: "BaseOS-8.4.0.Z.MAIN.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "systemd-libs-debuginfo-0:239-45.el8_4.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
               product_id: "BaseOS-8.4.0.Z.MAIN.EUS:systemd-libs-debuginfo-0:239-45.el8_4.2.aarch64",
            },
            product_reference: "systemd-libs-debuginfo-0:239-45.el8_4.2.aarch64",
            relates_to_product_reference: "BaseOS-8.4.0.Z.MAIN.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "systemd-libs-debuginfo-0:239-45.el8_4.2.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
               product_id: "BaseOS-8.4.0.Z.MAIN.EUS:systemd-libs-debuginfo-0:239-45.el8_4.2.i686",
            },
            product_reference: "systemd-libs-debuginfo-0:239-45.el8_4.2.i686",
            relates_to_product_reference: "BaseOS-8.4.0.Z.MAIN.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "systemd-libs-debuginfo-0:239-45.el8_4.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
               product_id: "BaseOS-8.4.0.Z.MAIN.EUS:systemd-libs-debuginfo-0:239-45.el8_4.2.ppc64le",
            },
            product_reference: "systemd-libs-debuginfo-0:239-45.el8_4.2.ppc64le",
            relates_to_product_reference: "BaseOS-8.4.0.Z.MAIN.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "systemd-libs-debuginfo-0:239-45.el8_4.2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
               product_id: "BaseOS-8.4.0.Z.MAIN.EUS:systemd-libs-debuginfo-0:239-45.el8_4.2.s390x",
            },
            product_reference: "systemd-libs-debuginfo-0:239-45.el8_4.2.s390x",
            relates_to_product_reference: "BaseOS-8.4.0.Z.MAIN.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "systemd-libs-debuginfo-0:239-45.el8_4.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
               product_id: "BaseOS-8.4.0.Z.MAIN.EUS:systemd-libs-debuginfo-0:239-45.el8_4.2.x86_64",
            },
            product_reference: "systemd-libs-debuginfo-0:239-45.el8_4.2.x86_64",
            relates_to_product_reference: "BaseOS-8.4.0.Z.MAIN.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "systemd-pam-0:239-45.el8_4.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
               product_id: "BaseOS-8.4.0.Z.MAIN.EUS:systemd-pam-0:239-45.el8_4.2.aarch64",
            },
            product_reference: "systemd-pam-0:239-45.el8_4.2.aarch64",
            relates_to_product_reference: "BaseOS-8.4.0.Z.MAIN.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "systemd-pam-0:239-45.el8_4.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
               product_id: "BaseOS-8.4.0.Z.MAIN.EUS:systemd-pam-0:239-45.el8_4.2.ppc64le",
            },
            product_reference: "systemd-pam-0:239-45.el8_4.2.ppc64le",
            relates_to_product_reference: "BaseOS-8.4.0.Z.MAIN.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "systemd-pam-0:239-45.el8_4.2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
               product_id: "BaseOS-8.4.0.Z.MAIN.EUS:systemd-pam-0:239-45.el8_4.2.s390x",
            },
            product_reference: "systemd-pam-0:239-45.el8_4.2.s390x",
            relates_to_product_reference: "BaseOS-8.4.0.Z.MAIN.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "systemd-pam-0:239-45.el8_4.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
               product_id: "BaseOS-8.4.0.Z.MAIN.EUS:systemd-pam-0:239-45.el8_4.2.x86_64",
            },
            product_reference: "systemd-pam-0:239-45.el8_4.2.x86_64",
            relates_to_product_reference: "BaseOS-8.4.0.Z.MAIN.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "systemd-pam-debuginfo-0:239-45.el8_4.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
               product_id: "BaseOS-8.4.0.Z.MAIN.EUS:systemd-pam-debuginfo-0:239-45.el8_4.2.aarch64",
            },
            product_reference: "systemd-pam-debuginfo-0:239-45.el8_4.2.aarch64",
            relates_to_product_reference: "BaseOS-8.4.0.Z.MAIN.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "systemd-pam-debuginfo-0:239-45.el8_4.2.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
               product_id: "BaseOS-8.4.0.Z.MAIN.EUS:systemd-pam-debuginfo-0:239-45.el8_4.2.i686",
            },
            product_reference: "systemd-pam-debuginfo-0:239-45.el8_4.2.i686",
            relates_to_product_reference: "BaseOS-8.4.0.Z.MAIN.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "systemd-pam-debuginfo-0:239-45.el8_4.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
               product_id: "BaseOS-8.4.0.Z.MAIN.EUS:systemd-pam-debuginfo-0:239-45.el8_4.2.ppc64le",
            },
            product_reference: "systemd-pam-debuginfo-0:239-45.el8_4.2.ppc64le",
            relates_to_product_reference: "BaseOS-8.4.0.Z.MAIN.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "systemd-pam-debuginfo-0:239-45.el8_4.2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
               product_id: "BaseOS-8.4.0.Z.MAIN.EUS:systemd-pam-debuginfo-0:239-45.el8_4.2.s390x",
            },
            product_reference: "systemd-pam-debuginfo-0:239-45.el8_4.2.s390x",
            relates_to_product_reference: "BaseOS-8.4.0.Z.MAIN.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "systemd-pam-debuginfo-0:239-45.el8_4.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
               product_id: "BaseOS-8.4.0.Z.MAIN.EUS:systemd-pam-debuginfo-0:239-45.el8_4.2.x86_64",
            },
            product_reference: "systemd-pam-debuginfo-0:239-45.el8_4.2.x86_64",
            relates_to_product_reference: "BaseOS-8.4.0.Z.MAIN.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "systemd-tests-0:239-45.el8_4.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
               product_id: "BaseOS-8.4.0.Z.MAIN.EUS:systemd-tests-0:239-45.el8_4.2.aarch64",
            },
            product_reference: "systemd-tests-0:239-45.el8_4.2.aarch64",
            relates_to_product_reference: "BaseOS-8.4.0.Z.MAIN.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "systemd-tests-0:239-45.el8_4.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
               product_id: "BaseOS-8.4.0.Z.MAIN.EUS:systemd-tests-0:239-45.el8_4.2.ppc64le",
            },
            product_reference: "systemd-tests-0:239-45.el8_4.2.ppc64le",
            relates_to_product_reference: "BaseOS-8.4.0.Z.MAIN.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "systemd-tests-0:239-45.el8_4.2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
               product_id: "BaseOS-8.4.0.Z.MAIN.EUS:systemd-tests-0:239-45.el8_4.2.s390x",
            },
            product_reference: "systemd-tests-0:239-45.el8_4.2.s390x",
            relates_to_product_reference: "BaseOS-8.4.0.Z.MAIN.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "systemd-tests-0:239-45.el8_4.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
               product_id: "BaseOS-8.4.0.Z.MAIN.EUS:systemd-tests-0:239-45.el8_4.2.x86_64",
            },
            product_reference: "systemd-tests-0:239-45.el8_4.2.x86_64",
            relates_to_product_reference: "BaseOS-8.4.0.Z.MAIN.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "systemd-tests-debuginfo-0:239-45.el8_4.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
               product_id: "BaseOS-8.4.0.Z.MAIN.EUS:systemd-tests-debuginfo-0:239-45.el8_4.2.aarch64",
            },
            product_reference: "systemd-tests-debuginfo-0:239-45.el8_4.2.aarch64",
            relates_to_product_reference: "BaseOS-8.4.0.Z.MAIN.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "systemd-tests-debuginfo-0:239-45.el8_4.2.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
               product_id: "BaseOS-8.4.0.Z.MAIN.EUS:systemd-tests-debuginfo-0:239-45.el8_4.2.i686",
            },
            product_reference: "systemd-tests-debuginfo-0:239-45.el8_4.2.i686",
            relates_to_product_reference: "BaseOS-8.4.0.Z.MAIN.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "systemd-tests-debuginfo-0:239-45.el8_4.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
               product_id: "BaseOS-8.4.0.Z.MAIN.EUS:systemd-tests-debuginfo-0:239-45.el8_4.2.ppc64le",
            },
            product_reference: "systemd-tests-debuginfo-0:239-45.el8_4.2.ppc64le",
            relates_to_product_reference: "BaseOS-8.4.0.Z.MAIN.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "systemd-tests-debuginfo-0:239-45.el8_4.2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
               product_id: "BaseOS-8.4.0.Z.MAIN.EUS:systemd-tests-debuginfo-0:239-45.el8_4.2.s390x",
            },
            product_reference: "systemd-tests-debuginfo-0:239-45.el8_4.2.s390x",
            relates_to_product_reference: "BaseOS-8.4.0.Z.MAIN.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "systemd-tests-debuginfo-0:239-45.el8_4.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
               product_id: "BaseOS-8.4.0.Z.MAIN.EUS:systemd-tests-debuginfo-0:239-45.el8_4.2.x86_64",
            },
            product_reference: "systemd-tests-debuginfo-0:239-45.el8_4.2.x86_64",
            relates_to_product_reference: "BaseOS-8.4.0.Z.MAIN.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "systemd-udev-0:239-45.el8_4.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
               product_id: "BaseOS-8.4.0.Z.MAIN.EUS:systemd-udev-0:239-45.el8_4.2.aarch64",
            },
            product_reference: "systemd-udev-0:239-45.el8_4.2.aarch64",
            relates_to_product_reference: "BaseOS-8.4.0.Z.MAIN.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "systemd-udev-0:239-45.el8_4.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
               product_id: "BaseOS-8.4.0.Z.MAIN.EUS:systemd-udev-0:239-45.el8_4.2.ppc64le",
            },
            product_reference: "systemd-udev-0:239-45.el8_4.2.ppc64le",
            relates_to_product_reference: "BaseOS-8.4.0.Z.MAIN.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "systemd-udev-0:239-45.el8_4.2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
               product_id: "BaseOS-8.4.0.Z.MAIN.EUS:systemd-udev-0:239-45.el8_4.2.s390x",
            },
            product_reference: "systemd-udev-0:239-45.el8_4.2.s390x",
            relates_to_product_reference: "BaseOS-8.4.0.Z.MAIN.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "systemd-udev-0:239-45.el8_4.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
               product_id: "BaseOS-8.4.0.Z.MAIN.EUS:systemd-udev-0:239-45.el8_4.2.x86_64",
            },
            product_reference: "systemd-udev-0:239-45.el8_4.2.x86_64",
            relates_to_product_reference: "BaseOS-8.4.0.Z.MAIN.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "systemd-udev-debuginfo-0:239-45.el8_4.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
               product_id: "BaseOS-8.4.0.Z.MAIN.EUS:systemd-udev-debuginfo-0:239-45.el8_4.2.aarch64",
            },
            product_reference: "systemd-udev-debuginfo-0:239-45.el8_4.2.aarch64",
            relates_to_product_reference: "BaseOS-8.4.0.Z.MAIN.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "systemd-udev-debuginfo-0:239-45.el8_4.2.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
               product_id: "BaseOS-8.4.0.Z.MAIN.EUS:systemd-udev-debuginfo-0:239-45.el8_4.2.i686",
            },
            product_reference: "systemd-udev-debuginfo-0:239-45.el8_4.2.i686",
            relates_to_product_reference: "BaseOS-8.4.0.Z.MAIN.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "systemd-udev-debuginfo-0:239-45.el8_4.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
               product_id: "BaseOS-8.4.0.Z.MAIN.EUS:systemd-udev-debuginfo-0:239-45.el8_4.2.ppc64le",
            },
            product_reference: "systemd-udev-debuginfo-0:239-45.el8_4.2.ppc64le",
            relates_to_product_reference: "BaseOS-8.4.0.Z.MAIN.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "systemd-udev-debuginfo-0:239-45.el8_4.2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
               product_id: "BaseOS-8.4.0.Z.MAIN.EUS:systemd-udev-debuginfo-0:239-45.el8_4.2.s390x",
            },
            product_reference: "systemd-udev-debuginfo-0:239-45.el8_4.2.s390x",
            relates_to_product_reference: "BaseOS-8.4.0.Z.MAIN.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "systemd-udev-debuginfo-0:239-45.el8_4.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
               product_id: "BaseOS-8.4.0.Z.MAIN.EUS:systemd-udev-debuginfo-0:239-45.el8_4.2.x86_64",
            },
            product_reference: "systemd-udev-debuginfo-0:239-45.el8_4.2.x86_64",
            relates_to_product_reference: "BaseOS-8.4.0.Z.MAIN.EUS",
         },
      ],
   },
   vulnerabilities: [
      {
         acknowledgments: [
            {
               names: [
                  "Qualys Research Team",
               ],
            },
         ],
         cve: "CVE-2021-33910",
         cwe: {
            id: "CWE-400",
            name: "Uncontrolled Resource Consumption",
         },
         discovery_date: "2021-06-10T00:00:00+00:00",
         ids: [
            {
               system_name: "Red Hat Bugzilla ID",
               text: "1970887",
            },
         ],
         notes: [
            {
               category: "description",
               text: "A flaw was found in systemd. The use of alloca function with an uncontrolled size in function unit_name_path_escape allows a local attacker, able to mount a filesystem on a very long path, to crash systemd and the whole system by allocating a very large space in the stack. The highest threat from this vulnerability is to the system availability.",
               title: "Vulnerability description",
            },
            {
               category: "summary",
               text: "systemd: uncontrolled allocation on the stack in function unit_name_path_escape leads to crash",
               title: "Vulnerability summary",
            },
            {
               category: "other",
               text: "This issue did not affect the versions of systemd as shipped with Red Hat Enterprise Linux 7 as they did not use strdupa to duplicate strings in unit_name_path_escape function, but strdup, which allocates space on the heap.\n\nFurther, any Red Hat product which is supported on the Red Hat Enterprise Linux platform is also potentially impacted. This includes:\n* Product containers which are based on the RHEL or UBI container images.  These images are updated regularly, and container health indicating whether a fix to this flaw is available can be seen in the Container Health Index, part of the Red Hat Container Catalog (https://access.redhat.com/containers).  In addition, any customer containers should be manually rebuilt when the base images are updated.\n* Products which pull packages from the RHEL channel.  Please ensure that the underlying Red Hat Enterprise Linux systemd package is current in these product environments.",
               title: "Statement",
            },
            {
               category: "general",
               text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.",
               title: "CVSS score applicability",
            },
         ],
         product_status: {
            fixed: [
               "BaseOS-8.4.0.Z.MAIN.EUS:systemd-0:239-45.el8_4.2.aarch64",
               "BaseOS-8.4.0.Z.MAIN.EUS:systemd-0:239-45.el8_4.2.i686",
               "BaseOS-8.4.0.Z.MAIN.EUS:systemd-0:239-45.el8_4.2.ppc64le",
               "BaseOS-8.4.0.Z.MAIN.EUS:systemd-0:239-45.el8_4.2.s390x",
               "BaseOS-8.4.0.Z.MAIN.EUS:systemd-0:239-45.el8_4.2.src",
               "BaseOS-8.4.0.Z.MAIN.EUS:systemd-0:239-45.el8_4.2.x86_64",
               "BaseOS-8.4.0.Z.MAIN.EUS:systemd-container-0:239-45.el8_4.2.aarch64",
               "BaseOS-8.4.0.Z.MAIN.EUS:systemd-container-0:239-45.el8_4.2.i686",
               "BaseOS-8.4.0.Z.MAIN.EUS:systemd-container-0:239-45.el8_4.2.ppc64le",
               "BaseOS-8.4.0.Z.MAIN.EUS:systemd-container-0:239-45.el8_4.2.s390x",
               "BaseOS-8.4.0.Z.MAIN.EUS:systemd-container-0:239-45.el8_4.2.x86_64",
               "BaseOS-8.4.0.Z.MAIN.EUS:systemd-container-debuginfo-0:239-45.el8_4.2.aarch64",
               "BaseOS-8.4.0.Z.MAIN.EUS:systemd-container-debuginfo-0:239-45.el8_4.2.i686",
               "BaseOS-8.4.0.Z.MAIN.EUS:systemd-container-debuginfo-0:239-45.el8_4.2.ppc64le",
               "BaseOS-8.4.0.Z.MAIN.EUS:systemd-container-debuginfo-0:239-45.el8_4.2.s390x",
               "BaseOS-8.4.0.Z.MAIN.EUS:systemd-container-debuginfo-0:239-45.el8_4.2.x86_64",
               "BaseOS-8.4.0.Z.MAIN.EUS:systemd-debuginfo-0:239-45.el8_4.2.aarch64",
               "BaseOS-8.4.0.Z.MAIN.EUS:systemd-debuginfo-0:239-45.el8_4.2.i686",
               "BaseOS-8.4.0.Z.MAIN.EUS:systemd-debuginfo-0:239-45.el8_4.2.ppc64le",
               "BaseOS-8.4.0.Z.MAIN.EUS:systemd-debuginfo-0:239-45.el8_4.2.s390x",
               "BaseOS-8.4.0.Z.MAIN.EUS:systemd-debuginfo-0:239-45.el8_4.2.x86_64",
               "BaseOS-8.4.0.Z.MAIN.EUS:systemd-debugsource-0:239-45.el8_4.2.aarch64",
               "BaseOS-8.4.0.Z.MAIN.EUS:systemd-debugsource-0:239-45.el8_4.2.i686",
               "BaseOS-8.4.0.Z.MAIN.EUS:systemd-debugsource-0:239-45.el8_4.2.ppc64le",
               "BaseOS-8.4.0.Z.MAIN.EUS:systemd-debugsource-0:239-45.el8_4.2.s390x",
               "BaseOS-8.4.0.Z.MAIN.EUS:systemd-debugsource-0:239-45.el8_4.2.x86_64",
               "BaseOS-8.4.0.Z.MAIN.EUS:systemd-devel-0:239-45.el8_4.2.aarch64",
               "BaseOS-8.4.0.Z.MAIN.EUS:systemd-devel-0:239-45.el8_4.2.i686",
               "BaseOS-8.4.0.Z.MAIN.EUS:systemd-devel-0:239-45.el8_4.2.ppc64le",
               "BaseOS-8.4.0.Z.MAIN.EUS:systemd-devel-0:239-45.el8_4.2.s390x",
               "BaseOS-8.4.0.Z.MAIN.EUS:systemd-devel-0:239-45.el8_4.2.x86_64",
               "BaseOS-8.4.0.Z.MAIN.EUS:systemd-journal-remote-0:239-45.el8_4.2.aarch64",
               "BaseOS-8.4.0.Z.MAIN.EUS:systemd-journal-remote-0:239-45.el8_4.2.ppc64le",
               "BaseOS-8.4.0.Z.MAIN.EUS:systemd-journal-remote-0:239-45.el8_4.2.s390x",
               "BaseOS-8.4.0.Z.MAIN.EUS:systemd-journal-remote-0:239-45.el8_4.2.x86_64",
               "BaseOS-8.4.0.Z.MAIN.EUS:systemd-journal-remote-debuginfo-0:239-45.el8_4.2.aarch64",
               "BaseOS-8.4.0.Z.MAIN.EUS:systemd-journal-remote-debuginfo-0:239-45.el8_4.2.i686",
               "BaseOS-8.4.0.Z.MAIN.EUS:systemd-journal-remote-debuginfo-0:239-45.el8_4.2.ppc64le",
               "BaseOS-8.4.0.Z.MAIN.EUS:systemd-journal-remote-debuginfo-0:239-45.el8_4.2.s390x",
               "BaseOS-8.4.0.Z.MAIN.EUS:systemd-journal-remote-debuginfo-0:239-45.el8_4.2.x86_64",
               "BaseOS-8.4.0.Z.MAIN.EUS:systemd-libs-0:239-45.el8_4.2.aarch64",
               "BaseOS-8.4.0.Z.MAIN.EUS:systemd-libs-0:239-45.el8_4.2.i686",
               "BaseOS-8.4.0.Z.MAIN.EUS:systemd-libs-0:239-45.el8_4.2.ppc64le",
               "BaseOS-8.4.0.Z.MAIN.EUS:systemd-libs-0:239-45.el8_4.2.s390x",
               "BaseOS-8.4.0.Z.MAIN.EUS:systemd-libs-0:239-45.el8_4.2.x86_64",
               "BaseOS-8.4.0.Z.MAIN.EUS:systemd-libs-debuginfo-0:239-45.el8_4.2.aarch64",
               "BaseOS-8.4.0.Z.MAIN.EUS:systemd-libs-debuginfo-0:239-45.el8_4.2.i686",
               "BaseOS-8.4.0.Z.MAIN.EUS:systemd-libs-debuginfo-0:239-45.el8_4.2.ppc64le",
               "BaseOS-8.4.0.Z.MAIN.EUS:systemd-libs-debuginfo-0:239-45.el8_4.2.s390x",
               "BaseOS-8.4.0.Z.MAIN.EUS:systemd-libs-debuginfo-0:239-45.el8_4.2.x86_64",
               "BaseOS-8.4.0.Z.MAIN.EUS:systemd-pam-0:239-45.el8_4.2.aarch64",
               "BaseOS-8.4.0.Z.MAIN.EUS:systemd-pam-0:239-45.el8_4.2.ppc64le",
               "BaseOS-8.4.0.Z.MAIN.EUS:systemd-pam-0:239-45.el8_4.2.s390x",
               "BaseOS-8.4.0.Z.MAIN.EUS:systemd-pam-0:239-45.el8_4.2.x86_64",
               "BaseOS-8.4.0.Z.MAIN.EUS:systemd-pam-debuginfo-0:239-45.el8_4.2.aarch64",
               "BaseOS-8.4.0.Z.MAIN.EUS:systemd-pam-debuginfo-0:239-45.el8_4.2.i686",
               "BaseOS-8.4.0.Z.MAIN.EUS:systemd-pam-debuginfo-0:239-45.el8_4.2.ppc64le",
               "BaseOS-8.4.0.Z.MAIN.EUS:systemd-pam-debuginfo-0:239-45.el8_4.2.s390x",
               "BaseOS-8.4.0.Z.MAIN.EUS:systemd-pam-debuginfo-0:239-45.el8_4.2.x86_64",
               "BaseOS-8.4.0.Z.MAIN.EUS:systemd-tests-0:239-45.el8_4.2.aarch64",
               "BaseOS-8.4.0.Z.MAIN.EUS:systemd-tests-0:239-45.el8_4.2.ppc64le",
               "BaseOS-8.4.0.Z.MAIN.EUS:systemd-tests-0:239-45.el8_4.2.s390x",
               "BaseOS-8.4.0.Z.MAIN.EUS:systemd-tests-0:239-45.el8_4.2.x86_64",
               "BaseOS-8.4.0.Z.MAIN.EUS:systemd-tests-debuginfo-0:239-45.el8_4.2.aarch64",
               "BaseOS-8.4.0.Z.MAIN.EUS:systemd-tests-debuginfo-0:239-45.el8_4.2.i686",
               "BaseOS-8.4.0.Z.MAIN.EUS:systemd-tests-debuginfo-0:239-45.el8_4.2.ppc64le",
               "BaseOS-8.4.0.Z.MAIN.EUS:systemd-tests-debuginfo-0:239-45.el8_4.2.s390x",
               "BaseOS-8.4.0.Z.MAIN.EUS:systemd-tests-debuginfo-0:239-45.el8_4.2.x86_64",
               "BaseOS-8.4.0.Z.MAIN.EUS:systemd-udev-0:239-45.el8_4.2.aarch64",
               "BaseOS-8.4.0.Z.MAIN.EUS:systemd-udev-0:239-45.el8_4.2.ppc64le",
               "BaseOS-8.4.0.Z.MAIN.EUS:systemd-udev-0:239-45.el8_4.2.s390x",
               "BaseOS-8.4.0.Z.MAIN.EUS:systemd-udev-0:239-45.el8_4.2.x86_64",
               "BaseOS-8.4.0.Z.MAIN.EUS:systemd-udev-debuginfo-0:239-45.el8_4.2.aarch64",
               "BaseOS-8.4.0.Z.MAIN.EUS:systemd-udev-debuginfo-0:239-45.el8_4.2.i686",
               "BaseOS-8.4.0.Z.MAIN.EUS:systemd-udev-debuginfo-0:239-45.el8_4.2.ppc64le",
               "BaseOS-8.4.0.Z.MAIN.EUS:systemd-udev-debuginfo-0:239-45.el8_4.2.s390x",
               "BaseOS-8.4.0.Z.MAIN.EUS:systemd-udev-debuginfo-0:239-45.el8_4.2.x86_64",
            ],
         },
         references: [
            {
               category: "self",
               summary: "Canonical URL",
               url: "https://access.redhat.com/security/cve/CVE-2021-33910",
            },
            {
               category: "external",
               summary: "RHBZ#1970887",
               url: "https://bugzilla.redhat.com/show_bug.cgi?id=1970887",
            },
            {
               category: "external",
               summary: "RHSB-2021-006",
               url: "https://access.redhat.com/security/vulnerabilities/RHSB-2021-006",
            },
            {
               category: "external",
               summary: "https://www.cve.org/CVERecord?id=CVE-2021-33910",
               url: "https://www.cve.org/CVERecord?id=CVE-2021-33910",
            },
            {
               category: "external",
               summary: "https://nvd.nist.gov/vuln/detail/CVE-2021-33910",
               url: "https://nvd.nist.gov/vuln/detail/CVE-2021-33910",
            },
            {
               category: "external",
               summary: "https://www.qualys.com/2021/07/20/cve-2021-33910/denial-of-service-systemd.txt",
               url: "https://www.qualys.com/2021/07/20/cve-2021-33910/denial-of-service-systemd.txt",
            },
         ],
         release_date: "2021-07-20T12:00:00+00:00",
         remediations: [
            {
               category: "vendor_fix",
               date: "2021-07-21T00:41:41+00:00",
               details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
               product_ids: [
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-0:239-45.el8_4.2.aarch64",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-0:239-45.el8_4.2.i686",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-0:239-45.el8_4.2.ppc64le",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-0:239-45.el8_4.2.s390x",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-0:239-45.el8_4.2.src",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-0:239-45.el8_4.2.x86_64",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-container-0:239-45.el8_4.2.aarch64",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-container-0:239-45.el8_4.2.i686",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-container-0:239-45.el8_4.2.ppc64le",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-container-0:239-45.el8_4.2.s390x",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-container-0:239-45.el8_4.2.x86_64",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-container-debuginfo-0:239-45.el8_4.2.aarch64",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-container-debuginfo-0:239-45.el8_4.2.i686",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-container-debuginfo-0:239-45.el8_4.2.ppc64le",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-container-debuginfo-0:239-45.el8_4.2.s390x",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-container-debuginfo-0:239-45.el8_4.2.x86_64",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-debuginfo-0:239-45.el8_4.2.aarch64",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-debuginfo-0:239-45.el8_4.2.i686",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-debuginfo-0:239-45.el8_4.2.ppc64le",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-debuginfo-0:239-45.el8_4.2.s390x",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-debuginfo-0:239-45.el8_4.2.x86_64",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-debugsource-0:239-45.el8_4.2.aarch64",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-debugsource-0:239-45.el8_4.2.i686",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-debugsource-0:239-45.el8_4.2.ppc64le",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-debugsource-0:239-45.el8_4.2.s390x",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-debugsource-0:239-45.el8_4.2.x86_64",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-devel-0:239-45.el8_4.2.aarch64",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-devel-0:239-45.el8_4.2.i686",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-devel-0:239-45.el8_4.2.ppc64le",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-devel-0:239-45.el8_4.2.s390x",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-devel-0:239-45.el8_4.2.x86_64",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-journal-remote-0:239-45.el8_4.2.aarch64",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-journal-remote-0:239-45.el8_4.2.ppc64le",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-journal-remote-0:239-45.el8_4.2.s390x",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-journal-remote-0:239-45.el8_4.2.x86_64",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-journal-remote-debuginfo-0:239-45.el8_4.2.aarch64",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-journal-remote-debuginfo-0:239-45.el8_4.2.i686",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-journal-remote-debuginfo-0:239-45.el8_4.2.ppc64le",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-journal-remote-debuginfo-0:239-45.el8_4.2.s390x",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-journal-remote-debuginfo-0:239-45.el8_4.2.x86_64",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-libs-0:239-45.el8_4.2.aarch64",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-libs-0:239-45.el8_4.2.i686",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-libs-0:239-45.el8_4.2.ppc64le",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-libs-0:239-45.el8_4.2.s390x",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-libs-0:239-45.el8_4.2.x86_64",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-libs-debuginfo-0:239-45.el8_4.2.aarch64",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-libs-debuginfo-0:239-45.el8_4.2.i686",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-libs-debuginfo-0:239-45.el8_4.2.ppc64le",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-libs-debuginfo-0:239-45.el8_4.2.s390x",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-libs-debuginfo-0:239-45.el8_4.2.x86_64",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-pam-0:239-45.el8_4.2.aarch64",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-pam-0:239-45.el8_4.2.ppc64le",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-pam-0:239-45.el8_4.2.s390x",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-pam-0:239-45.el8_4.2.x86_64",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-pam-debuginfo-0:239-45.el8_4.2.aarch64",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-pam-debuginfo-0:239-45.el8_4.2.i686",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-pam-debuginfo-0:239-45.el8_4.2.ppc64le",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-pam-debuginfo-0:239-45.el8_4.2.s390x",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-pam-debuginfo-0:239-45.el8_4.2.x86_64",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-tests-0:239-45.el8_4.2.aarch64",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-tests-0:239-45.el8_4.2.ppc64le",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-tests-0:239-45.el8_4.2.s390x",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-tests-0:239-45.el8_4.2.x86_64",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-tests-debuginfo-0:239-45.el8_4.2.aarch64",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-tests-debuginfo-0:239-45.el8_4.2.i686",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-tests-debuginfo-0:239-45.el8_4.2.ppc64le",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-tests-debuginfo-0:239-45.el8_4.2.s390x",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-tests-debuginfo-0:239-45.el8_4.2.x86_64",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-udev-0:239-45.el8_4.2.aarch64",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-udev-0:239-45.el8_4.2.ppc64le",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-udev-0:239-45.el8_4.2.s390x",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-udev-0:239-45.el8_4.2.x86_64",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-udev-debuginfo-0:239-45.el8_4.2.aarch64",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-udev-debuginfo-0:239-45.el8_4.2.i686",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-udev-debuginfo-0:239-45.el8_4.2.ppc64le",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-udev-debuginfo-0:239-45.el8_4.2.s390x",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-udev-debuginfo-0:239-45.el8_4.2.x86_64",
               ],
               restart_required: {
                  category: "machine",
               },
               url: "https://access.redhat.com/errata/RHSA-2021:2717",
            },
            {
               category: "workaround",
               details: "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.",
               product_ids: [
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-0:239-45.el8_4.2.aarch64",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-0:239-45.el8_4.2.i686",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-0:239-45.el8_4.2.ppc64le",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-0:239-45.el8_4.2.s390x",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-0:239-45.el8_4.2.src",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-0:239-45.el8_4.2.x86_64",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-container-0:239-45.el8_4.2.aarch64",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-container-0:239-45.el8_4.2.i686",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-container-0:239-45.el8_4.2.ppc64le",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-container-0:239-45.el8_4.2.s390x",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-container-0:239-45.el8_4.2.x86_64",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-container-debuginfo-0:239-45.el8_4.2.aarch64",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-container-debuginfo-0:239-45.el8_4.2.i686",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-container-debuginfo-0:239-45.el8_4.2.ppc64le",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-container-debuginfo-0:239-45.el8_4.2.s390x",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-container-debuginfo-0:239-45.el8_4.2.x86_64",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-debuginfo-0:239-45.el8_4.2.aarch64",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-debuginfo-0:239-45.el8_4.2.i686",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-debuginfo-0:239-45.el8_4.2.ppc64le",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-debuginfo-0:239-45.el8_4.2.s390x",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-debuginfo-0:239-45.el8_4.2.x86_64",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-debugsource-0:239-45.el8_4.2.aarch64",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-debugsource-0:239-45.el8_4.2.i686",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-debugsource-0:239-45.el8_4.2.ppc64le",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-debugsource-0:239-45.el8_4.2.s390x",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-debugsource-0:239-45.el8_4.2.x86_64",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-devel-0:239-45.el8_4.2.aarch64",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-devel-0:239-45.el8_4.2.i686",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-devel-0:239-45.el8_4.2.ppc64le",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-devel-0:239-45.el8_4.2.s390x",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-devel-0:239-45.el8_4.2.x86_64",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-journal-remote-0:239-45.el8_4.2.aarch64",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-journal-remote-0:239-45.el8_4.2.ppc64le",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-journal-remote-0:239-45.el8_4.2.s390x",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-journal-remote-0:239-45.el8_4.2.x86_64",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-journal-remote-debuginfo-0:239-45.el8_4.2.aarch64",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-journal-remote-debuginfo-0:239-45.el8_4.2.i686",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-journal-remote-debuginfo-0:239-45.el8_4.2.ppc64le",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-journal-remote-debuginfo-0:239-45.el8_4.2.s390x",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-journal-remote-debuginfo-0:239-45.el8_4.2.x86_64",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-libs-0:239-45.el8_4.2.aarch64",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-libs-0:239-45.el8_4.2.i686",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-libs-0:239-45.el8_4.2.ppc64le",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-libs-0:239-45.el8_4.2.s390x",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-libs-0:239-45.el8_4.2.x86_64",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-libs-debuginfo-0:239-45.el8_4.2.aarch64",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-libs-debuginfo-0:239-45.el8_4.2.i686",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-libs-debuginfo-0:239-45.el8_4.2.ppc64le",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-libs-debuginfo-0:239-45.el8_4.2.s390x",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-libs-debuginfo-0:239-45.el8_4.2.x86_64",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-pam-0:239-45.el8_4.2.aarch64",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-pam-0:239-45.el8_4.2.ppc64le",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-pam-0:239-45.el8_4.2.s390x",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-pam-0:239-45.el8_4.2.x86_64",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-pam-debuginfo-0:239-45.el8_4.2.aarch64",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-pam-debuginfo-0:239-45.el8_4.2.i686",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-pam-debuginfo-0:239-45.el8_4.2.ppc64le",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-pam-debuginfo-0:239-45.el8_4.2.s390x",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-pam-debuginfo-0:239-45.el8_4.2.x86_64",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-tests-0:239-45.el8_4.2.aarch64",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-tests-0:239-45.el8_4.2.ppc64le",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-tests-0:239-45.el8_4.2.s390x",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-tests-0:239-45.el8_4.2.x86_64",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-tests-debuginfo-0:239-45.el8_4.2.aarch64",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-tests-debuginfo-0:239-45.el8_4.2.i686",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-tests-debuginfo-0:239-45.el8_4.2.ppc64le",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-tests-debuginfo-0:239-45.el8_4.2.s390x",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-tests-debuginfo-0:239-45.el8_4.2.x86_64",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-udev-0:239-45.el8_4.2.aarch64",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-udev-0:239-45.el8_4.2.ppc64le",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-udev-0:239-45.el8_4.2.s390x",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-udev-0:239-45.el8_4.2.x86_64",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-udev-debuginfo-0:239-45.el8_4.2.aarch64",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-udev-debuginfo-0:239-45.el8_4.2.i686",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-udev-debuginfo-0:239-45.el8_4.2.ppc64le",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-udev-debuginfo-0:239-45.el8_4.2.s390x",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-udev-debuginfo-0:239-45.el8_4.2.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  attackComplexity: "LOW",
                  attackVector: "LOCAL",
                  availabilityImpact: "HIGH",
                  baseScore: 5.5,
                  baseSeverity: "MEDIUM",
                  confidentialityImpact: "NONE",
                  integrityImpact: "NONE",
                  privilegesRequired: "LOW",
                  scope: "UNCHANGED",
                  userInteraction: "NONE",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
                  version: "3.1",
               },
               products: [
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-0:239-45.el8_4.2.aarch64",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-0:239-45.el8_4.2.i686",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-0:239-45.el8_4.2.ppc64le",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-0:239-45.el8_4.2.s390x",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-0:239-45.el8_4.2.src",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-0:239-45.el8_4.2.x86_64",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-container-0:239-45.el8_4.2.aarch64",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-container-0:239-45.el8_4.2.i686",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-container-0:239-45.el8_4.2.ppc64le",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-container-0:239-45.el8_4.2.s390x",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-container-0:239-45.el8_4.2.x86_64",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-container-debuginfo-0:239-45.el8_4.2.aarch64",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-container-debuginfo-0:239-45.el8_4.2.i686",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-container-debuginfo-0:239-45.el8_4.2.ppc64le",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-container-debuginfo-0:239-45.el8_4.2.s390x",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-container-debuginfo-0:239-45.el8_4.2.x86_64",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-debuginfo-0:239-45.el8_4.2.aarch64",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-debuginfo-0:239-45.el8_4.2.i686",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-debuginfo-0:239-45.el8_4.2.ppc64le",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-debuginfo-0:239-45.el8_4.2.s390x",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-debuginfo-0:239-45.el8_4.2.x86_64",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-debugsource-0:239-45.el8_4.2.aarch64",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-debugsource-0:239-45.el8_4.2.i686",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-debugsource-0:239-45.el8_4.2.ppc64le",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-debugsource-0:239-45.el8_4.2.s390x",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-debugsource-0:239-45.el8_4.2.x86_64",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-devel-0:239-45.el8_4.2.aarch64",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-devel-0:239-45.el8_4.2.i686",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-devel-0:239-45.el8_4.2.ppc64le",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-devel-0:239-45.el8_4.2.s390x",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-devel-0:239-45.el8_4.2.x86_64",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-journal-remote-0:239-45.el8_4.2.aarch64",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-journal-remote-0:239-45.el8_4.2.ppc64le",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-journal-remote-0:239-45.el8_4.2.s390x",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-journal-remote-0:239-45.el8_4.2.x86_64",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-journal-remote-debuginfo-0:239-45.el8_4.2.aarch64",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-journal-remote-debuginfo-0:239-45.el8_4.2.i686",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-journal-remote-debuginfo-0:239-45.el8_4.2.ppc64le",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-journal-remote-debuginfo-0:239-45.el8_4.2.s390x",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-journal-remote-debuginfo-0:239-45.el8_4.2.x86_64",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-libs-0:239-45.el8_4.2.aarch64",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-libs-0:239-45.el8_4.2.i686",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-libs-0:239-45.el8_4.2.ppc64le",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-libs-0:239-45.el8_4.2.s390x",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-libs-0:239-45.el8_4.2.x86_64",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-libs-debuginfo-0:239-45.el8_4.2.aarch64",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-libs-debuginfo-0:239-45.el8_4.2.i686",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-libs-debuginfo-0:239-45.el8_4.2.ppc64le",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-libs-debuginfo-0:239-45.el8_4.2.s390x",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-libs-debuginfo-0:239-45.el8_4.2.x86_64",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-pam-0:239-45.el8_4.2.aarch64",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-pam-0:239-45.el8_4.2.ppc64le",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-pam-0:239-45.el8_4.2.s390x",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-pam-0:239-45.el8_4.2.x86_64",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-pam-debuginfo-0:239-45.el8_4.2.aarch64",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-pam-debuginfo-0:239-45.el8_4.2.i686",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-pam-debuginfo-0:239-45.el8_4.2.ppc64le",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-pam-debuginfo-0:239-45.el8_4.2.s390x",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-pam-debuginfo-0:239-45.el8_4.2.x86_64",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-tests-0:239-45.el8_4.2.aarch64",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-tests-0:239-45.el8_4.2.ppc64le",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-tests-0:239-45.el8_4.2.s390x",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-tests-0:239-45.el8_4.2.x86_64",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-tests-debuginfo-0:239-45.el8_4.2.aarch64",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-tests-debuginfo-0:239-45.el8_4.2.i686",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-tests-debuginfo-0:239-45.el8_4.2.ppc64le",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-tests-debuginfo-0:239-45.el8_4.2.s390x",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-tests-debuginfo-0:239-45.el8_4.2.x86_64",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-udev-0:239-45.el8_4.2.aarch64",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-udev-0:239-45.el8_4.2.ppc64le",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-udev-0:239-45.el8_4.2.s390x",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-udev-0:239-45.el8_4.2.x86_64",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-udev-debuginfo-0:239-45.el8_4.2.aarch64",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-udev-debuginfo-0:239-45.el8_4.2.i686",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-udev-debuginfo-0:239-45.el8_4.2.ppc64le",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-udev-debuginfo-0:239-45.el8_4.2.s390x",
                  "BaseOS-8.4.0.Z.MAIN.EUS:systemd-udev-debuginfo-0:239-45.el8_4.2.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               details: "Important",
            },
         ],
         title: "systemd: uncontrolled allocation on the stack in function unit_name_path_escape leads to crash",
      },
   ],
}


Log in or create an account to share your comment.

Security Advisory comment format.

This schema specifies the format of a comment related to a security advisory.

UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).



Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.