rhsa-2023_0336
Vulnerability from csaf_redhat
Published
2023-01-23 15:24
Modified
2024-09-16 09:43
Summary
Red Hat Security Advisory: systemd security update

Notes

Topic
An update for systemd is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The systemd packages contain systemd, a system and service manager for Linux, compatible with the SysV and LSB init scripts. It provides aggressive parallelism capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, and keeps track of processes using Linux cgroups. In addition, it supports snapshotting and restoring of the system state, maintains mount and automount points, and implements an elaborate transactional dependency-based service control logic. It can also work as a drop-in replacement for sysvinit. Security Fix(es): * systemd: buffer overrun in format_timespan() function (CVE-2022-3821) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for systemd is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The systemd packages contain systemd, a system and service manager for Linux, compatible with the SysV and LSB init scripts. It provides aggressive parallelism capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, and keeps track of processes using Linux cgroups. In addition, it supports snapshotting and restoring of the system state, maintains mount and automount points, and implements an elaborate transactional dependency-based service control logic. It can also work as a drop-in replacement for sysvinit.\n\nSecurity Fix(es):\n\n* systemd: buffer overrun in format_timespan() function (CVE-2022-3821)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:0336",
        "url": "https://access.redhat.com/errata/RHSA-2023:0336"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "2139327",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2139327"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_0336.json"
      }
    ],
    "title": "Red Hat Security Advisory: systemd security update",
    "tracking": {
      "current_release_date": "2024-09-16T09:43:47+00:00",
      "generator": {
        "date": "2024-09-16T09:43:47+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2023:0336",
      "initial_release_date": "2023-01-23T15:24:30+00:00",
      "revision_history": [
        {
          "date": "2023-01-23T15:24:30+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-01-23T15:24:30+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T09:43:47+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream (v. 9)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream (v. 9)",
                  "product_id": "AppStream-9.1.0.Z.MAIN",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS (v. 9)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS (v. 9)",
                  "product_id": "BaseOS-9.1.0.Z.MAIN",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:9::baseos"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "systemd-0:250-12.el9_1.1.src",
                "product": {
                  "name": "systemd-0:250-12.el9_1.1.src",
                  "product_id": "systemd-0:250-12.el9_1.1.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd@250-12.el9_1.1?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "systemd-0:250-12.el9_1.1.aarch64",
                "product": {
                  "name": "systemd-0:250-12.el9_1.1.aarch64",
                  "product_id": "systemd-0:250-12.el9_1.1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd@250-12.el9_1.1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-container-0:250-12.el9_1.1.aarch64",
                "product": {
                  "name": "systemd-container-0:250-12.el9_1.1.aarch64",
                  "product_id": "systemd-container-0:250-12.el9_1.1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-container@250-12.el9_1.1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-libs-0:250-12.el9_1.1.aarch64",
                "product": {
                  "name": "systemd-libs-0:250-12.el9_1.1.aarch64",
                  "product_id": "systemd-libs-0:250-12.el9_1.1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-libs@250-12.el9_1.1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-oomd-0:250-12.el9_1.1.aarch64",
                "product": {
                  "name": "systemd-oomd-0:250-12.el9_1.1.aarch64",
                  "product_id": "systemd-oomd-0:250-12.el9_1.1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-oomd@250-12.el9_1.1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-pam-0:250-12.el9_1.1.aarch64",
                "product": {
                  "name": "systemd-pam-0:250-12.el9_1.1.aarch64",
                  "product_id": "systemd-pam-0:250-12.el9_1.1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-pam@250-12.el9_1.1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-resolved-0:250-12.el9_1.1.aarch64",
                "product": {
                  "name": "systemd-resolved-0:250-12.el9_1.1.aarch64",
                  "product_id": "systemd-resolved-0:250-12.el9_1.1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-resolved@250-12.el9_1.1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-udev-0:250-12.el9_1.1.aarch64",
                "product": {
                  "name": "systemd-udev-0:250-12.el9_1.1.aarch64",
                  "product_id": "systemd-udev-0:250-12.el9_1.1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-udev@250-12.el9_1.1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-debugsource-0:250-12.el9_1.1.aarch64",
                "product": {
                  "name": "systemd-debugsource-0:250-12.el9_1.1.aarch64",
                  "product_id": "systemd-debugsource-0:250-12.el9_1.1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-debugsource@250-12.el9_1.1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-container-debuginfo-0:250-12.el9_1.1.aarch64",
                "product": {
                  "name": "systemd-container-debuginfo-0:250-12.el9_1.1.aarch64",
                  "product_id": "systemd-container-debuginfo-0:250-12.el9_1.1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-container-debuginfo@250-12.el9_1.1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-debuginfo-0:250-12.el9_1.1.aarch64",
                "product": {
                  "name": "systemd-debuginfo-0:250-12.el9_1.1.aarch64",
                  "product_id": "systemd-debuginfo-0:250-12.el9_1.1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-debuginfo@250-12.el9_1.1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-devel-debuginfo-0:250-12.el9_1.1.aarch64",
                "product": {
                  "name": "systemd-devel-debuginfo-0:250-12.el9_1.1.aarch64",
                  "product_id": "systemd-devel-debuginfo-0:250-12.el9_1.1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-devel-debuginfo@250-12.el9_1.1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-journal-remote-debuginfo-0:250-12.el9_1.1.aarch64",
                "product": {
                  "name": "systemd-journal-remote-debuginfo-0:250-12.el9_1.1.aarch64",
                  "product_id": "systemd-journal-remote-debuginfo-0:250-12.el9_1.1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-journal-remote-debuginfo@250-12.el9_1.1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-libs-debuginfo-0:250-12.el9_1.1.aarch64",
                "product": {
                  "name": "systemd-libs-debuginfo-0:250-12.el9_1.1.aarch64",
                  "product_id": "systemd-libs-debuginfo-0:250-12.el9_1.1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-libs-debuginfo@250-12.el9_1.1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-oomd-debuginfo-0:250-12.el9_1.1.aarch64",
                "product": {
                  "name": "systemd-oomd-debuginfo-0:250-12.el9_1.1.aarch64",
                  "product_id": "systemd-oomd-debuginfo-0:250-12.el9_1.1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-oomd-debuginfo@250-12.el9_1.1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-pam-debuginfo-0:250-12.el9_1.1.aarch64",
                "product": {
                  "name": "systemd-pam-debuginfo-0:250-12.el9_1.1.aarch64",
                  "product_id": "systemd-pam-debuginfo-0:250-12.el9_1.1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-pam-debuginfo@250-12.el9_1.1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-resolved-debuginfo-0:250-12.el9_1.1.aarch64",
                "product": {
                  "name": "systemd-resolved-debuginfo-0:250-12.el9_1.1.aarch64",
                  "product_id": "systemd-resolved-debuginfo-0:250-12.el9_1.1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-resolved-debuginfo@250-12.el9_1.1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-standalone-sysusers-debuginfo-0:250-12.el9_1.1.aarch64",
                "product": {
                  "name": "systemd-standalone-sysusers-debuginfo-0:250-12.el9_1.1.aarch64",
                  "product_id": "systemd-standalone-sysusers-debuginfo-0:250-12.el9_1.1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-standalone-sysusers-debuginfo@250-12.el9_1.1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-standalone-tmpfiles-debuginfo-0:250-12.el9_1.1.aarch64",
                "product": {
                  "name": "systemd-standalone-tmpfiles-debuginfo-0:250-12.el9_1.1.aarch64",
                  "product_id": "systemd-standalone-tmpfiles-debuginfo-0:250-12.el9_1.1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-standalone-tmpfiles-debuginfo@250-12.el9_1.1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-udev-debuginfo-0:250-12.el9_1.1.aarch64",
                "product": {
                  "name": "systemd-udev-debuginfo-0:250-12.el9_1.1.aarch64",
                  "product_id": "systemd-udev-debuginfo-0:250-12.el9_1.1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-udev-debuginfo@250-12.el9_1.1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-devel-0:250-12.el9_1.1.aarch64",
                "product": {
                  "name": "systemd-devel-0:250-12.el9_1.1.aarch64",
                  "product_id": "systemd-devel-0:250-12.el9_1.1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-devel@250-12.el9_1.1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-journal-remote-0:250-12.el9_1.1.aarch64",
                "product": {
                  "name": "systemd-journal-remote-0:250-12.el9_1.1.aarch64",
                  "product_id": "systemd-journal-remote-0:250-12.el9_1.1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-journal-remote@250-12.el9_1.1?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "systemd-0:250-12.el9_1.1.ppc64le",
                "product": {
                  "name": "systemd-0:250-12.el9_1.1.ppc64le",
                  "product_id": "systemd-0:250-12.el9_1.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd@250-12.el9_1.1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-container-0:250-12.el9_1.1.ppc64le",
                "product": {
                  "name": "systemd-container-0:250-12.el9_1.1.ppc64le",
                  "product_id": "systemd-container-0:250-12.el9_1.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-container@250-12.el9_1.1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-libs-0:250-12.el9_1.1.ppc64le",
                "product": {
                  "name": "systemd-libs-0:250-12.el9_1.1.ppc64le",
                  "product_id": "systemd-libs-0:250-12.el9_1.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-libs@250-12.el9_1.1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-oomd-0:250-12.el9_1.1.ppc64le",
                "product": {
                  "name": "systemd-oomd-0:250-12.el9_1.1.ppc64le",
                  "product_id": "systemd-oomd-0:250-12.el9_1.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-oomd@250-12.el9_1.1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-pam-0:250-12.el9_1.1.ppc64le",
                "product": {
                  "name": "systemd-pam-0:250-12.el9_1.1.ppc64le",
                  "product_id": "systemd-pam-0:250-12.el9_1.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-pam@250-12.el9_1.1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-resolved-0:250-12.el9_1.1.ppc64le",
                "product": {
                  "name": "systemd-resolved-0:250-12.el9_1.1.ppc64le",
                  "product_id": "systemd-resolved-0:250-12.el9_1.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-resolved@250-12.el9_1.1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-udev-0:250-12.el9_1.1.ppc64le",
                "product": {
                  "name": "systemd-udev-0:250-12.el9_1.1.ppc64le",
                  "product_id": "systemd-udev-0:250-12.el9_1.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-udev@250-12.el9_1.1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-debugsource-0:250-12.el9_1.1.ppc64le",
                "product": {
                  "name": "systemd-debugsource-0:250-12.el9_1.1.ppc64le",
                  "product_id": "systemd-debugsource-0:250-12.el9_1.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-debugsource@250-12.el9_1.1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-container-debuginfo-0:250-12.el9_1.1.ppc64le",
                "product": {
                  "name": "systemd-container-debuginfo-0:250-12.el9_1.1.ppc64le",
                  "product_id": "systemd-container-debuginfo-0:250-12.el9_1.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-container-debuginfo@250-12.el9_1.1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-debuginfo-0:250-12.el9_1.1.ppc64le",
                "product": {
                  "name": "systemd-debuginfo-0:250-12.el9_1.1.ppc64le",
                  "product_id": "systemd-debuginfo-0:250-12.el9_1.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-debuginfo@250-12.el9_1.1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-devel-debuginfo-0:250-12.el9_1.1.ppc64le",
                "product": {
                  "name": "systemd-devel-debuginfo-0:250-12.el9_1.1.ppc64le",
                  "product_id": "systemd-devel-debuginfo-0:250-12.el9_1.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-devel-debuginfo@250-12.el9_1.1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-journal-remote-debuginfo-0:250-12.el9_1.1.ppc64le",
                "product": {
                  "name": "systemd-journal-remote-debuginfo-0:250-12.el9_1.1.ppc64le",
                  "product_id": "systemd-journal-remote-debuginfo-0:250-12.el9_1.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-journal-remote-debuginfo@250-12.el9_1.1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-libs-debuginfo-0:250-12.el9_1.1.ppc64le",
                "product": {
                  "name": "systemd-libs-debuginfo-0:250-12.el9_1.1.ppc64le",
                  "product_id": "systemd-libs-debuginfo-0:250-12.el9_1.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-libs-debuginfo@250-12.el9_1.1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-oomd-debuginfo-0:250-12.el9_1.1.ppc64le",
                "product": {
                  "name": "systemd-oomd-debuginfo-0:250-12.el9_1.1.ppc64le",
                  "product_id": "systemd-oomd-debuginfo-0:250-12.el9_1.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-oomd-debuginfo@250-12.el9_1.1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-pam-debuginfo-0:250-12.el9_1.1.ppc64le",
                "product": {
                  "name": "systemd-pam-debuginfo-0:250-12.el9_1.1.ppc64le",
                  "product_id": "systemd-pam-debuginfo-0:250-12.el9_1.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-pam-debuginfo@250-12.el9_1.1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-resolved-debuginfo-0:250-12.el9_1.1.ppc64le",
                "product": {
                  "name": "systemd-resolved-debuginfo-0:250-12.el9_1.1.ppc64le",
                  "product_id": "systemd-resolved-debuginfo-0:250-12.el9_1.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-resolved-debuginfo@250-12.el9_1.1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-standalone-sysusers-debuginfo-0:250-12.el9_1.1.ppc64le",
                "product": {
                  "name": "systemd-standalone-sysusers-debuginfo-0:250-12.el9_1.1.ppc64le",
                  "product_id": "systemd-standalone-sysusers-debuginfo-0:250-12.el9_1.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-standalone-sysusers-debuginfo@250-12.el9_1.1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-standalone-tmpfiles-debuginfo-0:250-12.el9_1.1.ppc64le",
                "product": {
                  "name": "systemd-standalone-tmpfiles-debuginfo-0:250-12.el9_1.1.ppc64le",
                  "product_id": "systemd-standalone-tmpfiles-debuginfo-0:250-12.el9_1.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-standalone-tmpfiles-debuginfo@250-12.el9_1.1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-udev-debuginfo-0:250-12.el9_1.1.ppc64le",
                "product": {
                  "name": "systemd-udev-debuginfo-0:250-12.el9_1.1.ppc64le",
                  "product_id": "systemd-udev-debuginfo-0:250-12.el9_1.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-udev-debuginfo@250-12.el9_1.1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-devel-0:250-12.el9_1.1.ppc64le",
                "product": {
                  "name": "systemd-devel-0:250-12.el9_1.1.ppc64le",
                  "product_id": "systemd-devel-0:250-12.el9_1.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-devel@250-12.el9_1.1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-journal-remote-0:250-12.el9_1.1.ppc64le",
                "product": {
                  "name": "systemd-journal-remote-0:250-12.el9_1.1.ppc64le",
                  "product_id": "systemd-journal-remote-0:250-12.el9_1.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-journal-remote@250-12.el9_1.1?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "systemd-0:250-12.el9_1.1.i686",
                "product": {
                  "name": "systemd-0:250-12.el9_1.1.i686",
                  "product_id": "systemd-0:250-12.el9_1.1.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd@250-12.el9_1.1?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-container-0:250-12.el9_1.1.i686",
                "product": {
                  "name": "systemd-container-0:250-12.el9_1.1.i686",
                  "product_id": "systemd-container-0:250-12.el9_1.1.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-container@250-12.el9_1.1?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-libs-0:250-12.el9_1.1.i686",
                "product": {
                  "name": "systemd-libs-0:250-12.el9_1.1.i686",
                  "product_id": "systemd-libs-0:250-12.el9_1.1.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-libs@250-12.el9_1.1?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-debugsource-0:250-12.el9_1.1.i686",
                "product": {
                  "name": "systemd-debugsource-0:250-12.el9_1.1.i686",
                  "product_id": "systemd-debugsource-0:250-12.el9_1.1.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-debugsource@250-12.el9_1.1?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-container-debuginfo-0:250-12.el9_1.1.i686",
                "product": {
                  "name": "systemd-container-debuginfo-0:250-12.el9_1.1.i686",
                  "product_id": "systemd-container-debuginfo-0:250-12.el9_1.1.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-container-debuginfo@250-12.el9_1.1?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-debuginfo-0:250-12.el9_1.1.i686",
                "product": {
                  "name": "systemd-debuginfo-0:250-12.el9_1.1.i686",
                  "product_id": "systemd-debuginfo-0:250-12.el9_1.1.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-debuginfo@250-12.el9_1.1?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-devel-debuginfo-0:250-12.el9_1.1.i686",
                "product": {
                  "name": "systemd-devel-debuginfo-0:250-12.el9_1.1.i686",
                  "product_id": "systemd-devel-debuginfo-0:250-12.el9_1.1.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-devel-debuginfo@250-12.el9_1.1?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-journal-remote-debuginfo-0:250-12.el9_1.1.i686",
                "product": {
                  "name": "systemd-journal-remote-debuginfo-0:250-12.el9_1.1.i686",
                  "product_id": "systemd-journal-remote-debuginfo-0:250-12.el9_1.1.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-journal-remote-debuginfo@250-12.el9_1.1?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-libs-debuginfo-0:250-12.el9_1.1.i686",
                "product": {
                  "name": "systemd-libs-debuginfo-0:250-12.el9_1.1.i686",
                  "product_id": "systemd-libs-debuginfo-0:250-12.el9_1.1.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-libs-debuginfo@250-12.el9_1.1?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-oomd-debuginfo-0:250-12.el9_1.1.i686",
                "product": {
                  "name": "systemd-oomd-debuginfo-0:250-12.el9_1.1.i686",
                  "product_id": "systemd-oomd-debuginfo-0:250-12.el9_1.1.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-oomd-debuginfo@250-12.el9_1.1?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-pam-debuginfo-0:250-12.el9_1.1.i686",
                "product": {
                  "name": "systemd-pam-debuginfo-0:250-12.el9_1.1.i686",
                  "product_id": "systemd-pam-debuginfo-0:250-12.el9_1.1.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-pam-debuginfo@250-12.el9_1.1?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-resolved-debuginfo-0:250-12.el9_1.1.i686",
                "product": {
                  "name": "systemd-resolved-debuginfo-0:250-12.el9_1.1.i686",
                  "product_id": "systemd-resolved-debuginfo-0:250-12.el9_1.1.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-resolved-debuginfo@250-12.el9_1.1?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-standalone-sysusers-debuginfo-0:250-12.el9_1.1.i686",
                "product": {
                  "name": "systemd-standalone-sysusers-debuginfo-0:250-12.el9_1.1.i686",
                  "product_id": "systemd-standalone-sysusers-debuginfo-0:250-12.el9_1.1.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-standalone-sysusers-debuginfo@250-12.el9_1.1?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-standalone-tmpfiles-debuginfo-0:250-12.el9_1.1.i686",
                "product": {
                  "name": "systemd-standalone-tmpfiles-debuginfo-0:250-12.el9_1.1.i686",
                  "product_id": "systemd-standalone-tmpfiles-debuginfo-0:250-12.el9_1.1.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-standalone-tmpfiles-debuginfo@250-12.el9_1.1?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-udev-debuginfo-0:250-12.el9_1.1.i686",
                "product": {
                  "name": "systemd-udev-debuginfo-0:250-12.el9_1.1.i686",
                  "product_id": "systemd-udev-debuginfo-0:250-12.el9_1.1.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-udev-debuginfo@250-12.el9_1.1?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-devel-0:250-12.el9_1.1.i686",
                "product": {
                  "name": "systemd-devel-0:250-12.el9_1.1.i686",
                  "product_id": "systemd-devel-0:250-12.el9_1.1.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-devel@250-12.el9_1.1?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "systemd-0:250-12.el9_1.1.x86_64",
                "product": {
                  "name": "systemd-0:250-12.el9_1.1.x86_64",
                  "product_id": "systemd-0:250-12.el9_1.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd@250-12.el9_1.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-container-0:250-12.el9_1.1.x86_64",
                "product": {
                  "name": "systemd-container-0:250-12.el9_1.1.x86_64",
                  "product_id": "systemd-container-0:250-12.el9_1.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-container@250-12.el9_1.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-libs-0:250-12.el9_1.1.x86_64",
                "product": {
                  "name": "systemd-libs-0:250-12.el9_1.1.x86_64",
                  "product_id": "systemd-libs-0:250-12.el9_1.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-libs@250-12.el9_1.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-oomd-0:250-12.el9_1.1.x86_64",
                "product": {
                  "name": "systemd-oomd-0:250-12.el9_1.1.x86_64",
                  "product_id": "systemd-oomd-0:250-12.el9_1.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-oomd@250-12.el9_1.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-pam-0:250-12.el9_1.1.x86_64",
                "product": {
                  "name": "systemd-pam-0:250-12.el9_1.1.x86_64",
                  "product_id": "systemd-pam-0:250-12.el9_1.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-pam@250-12.el9_1.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-resolved-0:250-12.el9_1.1.x86_64",
                "product": {
                  "name": "systemd-resolved-0:250-12.el9_1.1.x86_64",
                  "product_id": "systemd-resolved-0:250-12.el9_1.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-resolved@250-12.el9_1.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-udev-0:250-12.el9_1.1.x86_64",
                "product": {
                  "name": "systemd-udev-0:250-12.el9_1.1.x86_64",
                  "product_id": "systemd-udev-0:250-12.el9_1.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-udev@250-12.el9_1.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-debugsource-0:250-12.el9_1.1.x86_64",
                "product": {
                  "name": "systemd-debugsource-0:250-12.el9_1.1.x86_64",
                  "product_id": "systemd-debugsource-0:250-12.el9_1.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-debugsource@250-12.el9_1.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-container-debuginfo-0:250-12.el9_1.1.x86_64",
                "product": {
                  "name": "systemd-container-debuginfo-0:250-12.el9_1.1.x86_64",
                  "product_id": "systemd-container-debuginfo-0:250-12.el9_1.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-container-debuginfo@250-12.el9_1.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-debuginfo-0:250-12.el9_1.1.x86_64",
                "product": {
                  "name": "systemd-debuginfo-0:250-12.el9_1.1.x86_64",
                  "product_id": "systemd-debuginfo-0:250-12.el9_1.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-debuginfo@250-12.el9_1.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-devel-debuginfo-0:250-12.el9_1.1.x86_64",
                "product": {
                  "name": "systemd-devel-debuginfo-0:250-12.el9_1.1.x86_64",
                  "product_id": "systemd-devel-debuginfo-0:250-12.el9_1.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-devel-debuginfo@250-12.el9_1.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-journal-remote-debuginfo-0:250-12.el9_1.1.x86_64",
                "product": {
                  "name": "systemd-journal-remote-debuginfo-0:250-12.el9_1.1.x86_64",
                  "product_id": "systemd-journal-remote-debuginfo-0:250-12.el9_1.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-journal-remote-debuginfo@250-12.el9_1.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-libs-debuginfo-0:250-12.el9_1.1.x86_64",
                "product": {
                  "name": "systemd-libs-debuginfo-0:250-12.el9_1.1.x86_64",
                  "product_id": "systemd-libs-debuginfo-0:250-12.el9_1.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-libs-debuginfo@250-12.el9_1.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-oomd-debuginfo-0:250-12.el9_1.1.x86_64",
                "product": {
                  "name": "systemd-oomd-debuginfo-0:250-12.el9_1.1.x86_64",
                  "product_id": "systemd-oomd-debuginfo-0:250-12.el9_1.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-oomd-debuginfo@250-12.el9_1.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-pam-debuginfo-0:250-12.el9_1.1.x86_64",
                "product": {
                  "name": "systemd-pam-debuginfo-0:250-12.el9_1.1.x86_64",
                  "product_id": "systemd-pam-debuginfo-0:250-12.el9_1.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-pam-debuginfo@250-12.el9_1.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-resolved-debuginfo-0:250-12.el9_1.1.x86_64",
                "product": {
                  "name": "systemd-resolved-debuginfo-0:250-12.el9_1.1.x86_64",
                  "product_id": "systemd-resolved-debuginfo-0:250-12.el9_1.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-resolved-debuginfo@250-12.el9_1.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-standalone-sysusers-debuginfo-0:250-12.el9_1.1.x86_64",
                "product": {
                  "name": "systemd-standalone-sysusers-debuginfo-0:250-12.el9_1.1.x86_64",
                  "product_id": "systemd-standalone-sysusers-debuginfo-0:250-12.el9_1.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-standalone-sysusers-debuginfo@250-12.el9_1.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-standalone-tmpfiles-debuginfo-0:250-12.el9_1.1.x86_64",
                "product": {
                  "name": "systemd-standalone-tmpfiles-debuginfo-0:250-12.el9_1.1.x86_64",
                  "product_id": "systemd-standalone-tmpfiles-debuginfo-0:250-12.el9_1.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-standalone-tmpfiles-debuginfo@250-12.el9_1.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-udev-debuginfo-0:250-12.el9_1.1.x86_64",
                "product": {
                  "name": "systemd-udev-debuginfo-0:250-12.el9_1.1.x86_64",
                  "product_id": "systemd-udev-debuginfo-0:250-12.el9_1.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-udev-debuginfo@250-12.el9_1.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-devel-0:250-12.el9_1.1.x86_64",
                "product": {
                  "name": "systemd-devel-0:250-12.el9_1.1.x86_64",
                  "product_id": "systemd-devel-0:250-12.el9_1.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-devel@250-12.el9_1.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-journal-remote-0:250-12.el9_1.1.x86_64",
                "product": {
                  "name": "systemd-journal-remote-0:250-12.el9_1.1.x86_64",
                  "product_id": "systemd-journal-remote-0:250-12.el9_1.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-journal-remote@250-12.el9_1.1?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "systemd-0:250-12.el9_1.1.s390x",
                "product": {
                  "name": "systemd-0:250-12.el9_1.1.s390x",
                  "product_id": "systemd-0:250-12.el9_1.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd@250-12.el9_1.1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-container-0:250-12.el9_1.1.s390x",
                "product": {
                  "name": "systemd-container-0:250-12.el9_1.1.s390x",
                  "product_id": "systemd-container-0:250-12.el9_1.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-container@250-12.el9_1.1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-libs-0:250-12.el9_1.1.s390x",
                "product": {
                  "name": "systemd-libs-0:250-12.el9_1.1.s390x",
                  "product_id": "systemd-libs-0:250-12.el9_1.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-libs@250-12.el9_1.1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-oomd-0:250-12.el9_1.1.s390x",
                "product": {
                  "name": "systemd-oomd-0:250-12.el9_1.1.s390x",
                  "product_id": "systemd-oomd-0:250-12.el9_1.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-oomd@250-12.el9_1.1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-pam-0:250-12.el9_1.1.s390x",
                "product": {
                  "name": "systemd-pam-0:250-12.el9_1.1.s390x",
                  "product_id": "systemd-pam-0:250-12.el9_1.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-pam@250-12.el9_1.1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-resolved-0:250-12.el9_1.1.s390x",
                "product": {
                  "name": "systemd-resolved-0:250-12.el9_1.1.s390x",
                  "product_id": "systemd-resolved-0:250-12.el9_1.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-resolved@250-12.el9_1.1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-udev-0:250-12.el9_1.1.s390x",
                "product": {
                  "name": "systemd-udev-0:250-12.el9_1.1.s390x",
                  "product_id": "systemd-udev-0:250-12.el9_1.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-udev@250-12.el9_1.1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-debugsource-0:250-12.el9_1.1.s390x",
                "product": {
                  "name": "systemd-debugsource-0:250-12.el9_1.1.s390x",
                  "product_id": "systemd-debugsource-0:250-12.el9_1.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-debugsource@250-12.el9_1.1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-container-debuginfo-0:250-12.el9_1.1.s390x",
                "product": {
                  "name": "systemd-container-debuginfo-0:250-12.el9_1.1.s390x",
                  "product_id": "systemd-container-debuginfo-0:250-12.el9_1.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-container-debuginfo@250-12.el9_1.1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-debuginfo-0:250-12.el9_1.1.s390x",
                "product": {
                  "name": "systemd-debuginfo-0:250-12.el9_1.1.s390x",
                  "product_id": "systemd-debuginfo-0:250-12.el9_1.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-debuginfo@250-12.el9_1.1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-devel-debuginfo-0:250-12.el9_1.1.s390x",
                "product": {
                  "name": "systemd-devel-debuginfo-0:250-12.el9_1.1.s390x",
                  "product_id": "systemd-devel-debuginfo-0:250-12.el9_1.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-devel-debuginfo@250-12.el9_1.1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-journal-remote-debuginfo-0:250-12.el9_1.1.s390x",
                "product": {
                  "name": "systemd-journal-remote-debuginfo-0:250-12.el9_1.1.s390x",
                  "product_id": "systemd-journal-remote-debuginfo-0:250-12.el9_1.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-journal-remote-debuginfo@250-12.el9_1.1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-libs-debuginfo-0:250-12.el9_1.1.s390x",
                "product": {
                  "name": "systemd-libs-debuginfo-0:250-12.el9_1.1.s390x",
                  "product_id": "systemd-libs-debuginfo-0:250-12.el9_1.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-libs-debuginfo@250-12.el9_1.1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-oomd-debuginfo-0:250-12.el9_1.1.s390x",
                "product": {
                  "name": "systemd-oomd-debuginfo-0:250-12.el9_1.1.s390x",
                  "product_id": "systemd-oomd-debuginfo-0:250-12.el9_1.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-oomd-debuginfo@250-12.el9_1.1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-pam-debuginfo-0:250-12.el9_1.1.s390x",
                "product": {
                  "name": "systemd-pam-debuginfo-0:250-12.el9_1.1.s390x",
                  "product_id": "systemd-pam-debuginfo-0:250-12.el9_1.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-pam-debuginfo@250-12.el9_1.1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-resolved-debuginfo-0:250-12.el9_1.1.s390x",
                "product": {
                  "name": "systemd-resolved-debuginfo-0:250-12.el9_1.1.s390x",
                  "product_id": "systemd-resolved-debuginfo-0:250-12.el9_1.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-resolved-debuginfo@250-12.el9_1.1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-standalone-sysusers-debuginfo-0:250-12.el9_1.1.s390x",
                "product": {
                  "name": "systemd-standalone-sysusers-debuginfo-0:250-12.el9_1.1.s390x",
                  "product_id": "systemd-standalone-sysusers-debuginfo-0:250-12.el9_1.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-standalone-sysusers-debuginfo@250-12.el9_1.1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-standalone-tmpfiles-debuginfo-0:250-12.el9_1.1.s390x",
                "product": {
                  "name": "systemd-standalone-tmpfiles-debuginfo-0:250-12.el9_1.1.s390x",
                  "product_id": "systemd-standalone-tmpfiles-debuginfo-0:250-12.el9_1.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-standalone-tmpfiles-debuginfo@250-12.el9_1.1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-udev-debuginfo-0:250-12.el9_1.1.s390x",
                "product": {
                  "name": "systemd-udev-debuginfo-0:250-12.el9_1.1.s390x",
                  "product_id": "systemd-udev-debuginfo-0:250-12.el9_1.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-udev-debuginfo@250-12.el9_1.1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-devel-0:250-12.el9_1.1.s390x",
                "product": {
                  "name": "systemd-devel-0:250-12.el9_1.1.s390x",
                  "product_id": "systemd-devel-0:250-12.el9_1.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-devel@250-12.el9_1.1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-journal-remote-0:250-12.el9_1.1.s390x",
                "product": {
                  "name": "systemd-journal-remote-0:250-12.el9_1.1.s390x",
                  "product_id": "systemd-journal-remote-0:250-12.el9_1.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-journal-remote@250-12.el9_1.1?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "systemd-rpm-macros-0:250-12.el9_1.1.noarch",
                "product": {
                  "name": "systemd-rpm-macros-0:250-12.el9_1.1.noarch",
                  "product_id": "systemd-rpm-macros-0:250-12.el9_1.1.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-rpm-macros@250-12.el9_1.1?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-0:250-12.el9_1.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:systemd-0:250-12.el9_1.1.aarch64"
        },
        "product_reference": "systemd-0:250-12.el9_1.1.aarch64",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-0:250-12.el9_1.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:systemd-0:250-12.el9_1.1.i686"
        },
        "product_reference": "systemd-0:250-12.el9_1.1.i686",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-0:250-12.el9_1.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:systemd-0:250-12.el9_1.1.ppc64le"
        },
        "product_reference": "systemd-0:250-12.el9_1.1.ppc64le",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-0:250-12.el9_1.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:systemd-0:250-12.el9_1.1.s390x"
        },
        "product_reference": "systemd-0:250-12.el9_1.1.s390x",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-0:250-12.el9_1.1.src as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:systemd-0:250-12.el9_1.1.src"
        },
        "product_reference": "systemd-0:250-12.el9_1.1.src",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-0:250-12.el9_1.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:systemd-0:250-12.el9_1.1.x86_64"
        },
        "product_reference": "systemd-0:250-12.el9_1.1.x86_64",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-container-0:250-12.el9_1.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:systemd-container-0:250-12.el9_1.1.aarch64"
        },
        "product_reference": "systemd-container-0:250-12.el9_1.1.aarch64",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-container-0:250-12.el9_1.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:systemd-container-0:250-12.el9_1.1.i686"
        },
        "product_reference": "systemd-container-0:250-12.el9_1.1.i686",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-container-0:250-12.el9_1.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:systemd-container-0:250-12.el9_1.1.ppc64le"
        },
        "product_reference": "systemd-container-0:250-12.el9_1.1.ppc64le",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-container-0:250-12.el9_1.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:systemd-container-0:250-12.el9_1.1.s390x"
        },
        "product_reference": "systemd-container-0:250-12.el9_1.1.s390x",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-container-0:250-12.el9_1.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:systemd-container-0:250-12.el9_1.1.x86_64"
        },
        "product_reference": "systemd-container-0:250-12.el9_1.1.x86_64",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-container-debuginfo-0:250-12.el9_1.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:systemd-container-debuginfo-0:250-12.el9_1.1.aarch64"
        },
        "product_reference": "systemd-container-debuginfo-0:250-12.el9_1.1.aarch64",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-container-debuginfo-0:250-12.el9_1.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:systemd-container-debuginfo-0:250-12.el9_1.1.i686"
        },
        "product_reference": "systemd-container-debuginfo-0:250-12.el9_1.1.i686",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-container-debuginfo-0:250-12.el9_1.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:systemd-container-debuginfo-0:250-12.el9_1.1.ppc64le"
        },
        "product_reference": "systemd-container-debuginfo-0:250-12.el9_1.1.ppc64le",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-container-debuginfo-0:250-12.el9_1.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:systemd-container-debuginfo-0:250-12.el9_1.1.s390x"
        },
        "product_reference": "systemd-container-debuginfo-0:250-12.el9_1.1.s390x",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-container-debuginfo-0:250-12.el9_1.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:systemd-container-debuginfo-0:250-12.el9_1.1.x86_64"
        },
        "product_reference": "systemd-container-debuginfo-0:250-12.el9_1.1.x86_64",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-debuginfo-0:250-12.el9_1.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:systemd-debuginfo-0:250-12.el9_1.1.aarch64"
        },
        "product_reference": "systemd-debuginfo-0:250-12.el9_1.1.aarch64",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-debuginfo-0:250-12.el9_1.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:systemd-debuginfo-0:250-12.el9_1.1.i686"
        },
        "product_reference": "systemd-debuginfo-0:250-12.el9_1.1.i686",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-debuginfo-0:250-12.el9_1.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:systemd-debuginfo-0:250-12.el9_1.1.ppc64le"
        },
        "product_reference": "systemd-debuginfo-0:250-12.el9_1.1.ppc64le",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-debuginfo-0:250-12.el9_1.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:systemd-debuginfo-0:250-12.el9_1.1.s390x"
        },
        "product_reference": "systemd-debuginfo-0:250-12.el9_1.1.s390x",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-debuginfo-0:250-12.el9_1.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:systemd-debuginfo-0:250-12.el9_1.1.x86_64"
        },
        "product_reference": "systemd-debuginfo-0:250-12.el9_1.1.x86_64",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-debugsource-0:250-12.el9_1.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:systemd-debugsource-0:250-12.el9_1.1.aarch64"
        },
        "product_reference": "systemd-debugsource-0:250-12.el9_1.1.aarch64",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-debugsource-0:250-12.el9_1.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:systemd-debugsource-0:250-12.el9_1.1.i686"
        },
        "product_reference": "systemd-debugsource-0:250-12.el9_1.1.i686",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-debugsource-0:250-12.el9_1.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:systemd-debugsource-0:250-12.el9_1.1.ppc64le"
        },
        "product_reference": "systemd-debugsource-0:250-12.el9_1.1.ppc64le",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-debugsource-0:250-12.el9_1.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:systemd-debugsource-0:250-12.el9_1.1.s390x"
        },
        "product_reference": "systemd-debugsource-0:250-12.el9_1.1.s390x",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-debugsource-0:250-12.el9_1.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:systemd-debugsource-0:250-12.el9_1.1.x86_64"
        },
        "product_reference": "systemd-debugsource-0:250-12.el9_1.1.x86_64",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-devel-0:250-12.el9_1.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:systemd-devel-0:250-12.el9_1.1.aarch64"
        },
        "product_reference": "systemd-devel-0:250-12.el9_1.1.aarch64",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-devel-0:250-12.el9_1.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:systemd-devel-0:250-12.el9_1.1.i686"
        },
        "product_reference": "systemd-devel-0:250-12.el9_1.1.i686",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-devel-0:250-12.el9_1.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:systemd-devel-0:250-12.el9_1.1.ppc64le"
        },
        "product_reference": "systemd-devel-0:250-12.el9_1.1.ppc64le",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-devel-0:250-12.el9_1.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:systemd-devel-0:250-12.el9_1.1.s390x"
        },
        "product_reference": "systemd-devel-0:250-12.el9_1.1.s390x",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-devel-0:250-12.el9_1.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:systemd-devel-0:250-12.el9_1.1.x86_64"
        },
        "product_reference": "systemd-devel-0:250-12.el9_1.1.x86_64",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-devel-debuginfo-0:250-12.el9_1.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:systemd-devel-debuginfo-0:250-12.el9_1.1.aarch64"
        },
        "product_reference": "systemd-devel-debuginfo-0:250-12.el9_1.1.aarch64",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-devel-debuginfo-0:250-12.el9_1.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:systemd-devel-debuginfo-0:250-12.el9_1.1.i686"
        },
        "product_reference": "systemd-devel-debuginfo-0:250-12.el9_1.1.i686",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-devel-debuginfo-0:250-12.el9_1.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:systemd-devel-debuginfo-0:250-12.el9_1.1.ppc64le"
        },
        "product_reference": "systemd-devel-debuginfo-0:250-12.el9_1.1.ppc64le",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-devel-debuginfo-0:250-12.el9_1.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:systemd-devel-debuginfo-0:250-12.el9_1.1.s390x"
        },
        "product_reference": "systemd-devel-debuginfo-0:250-12.el9_1.1.s390x",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-devel-debuginfo-0:250-12.el9_1.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:systemd-devel-debuginfo-0:250-12.el9_1.1.x86_64"
        },
        "product_reference": "systemd-devel-debuginfo-0:250-12.el9_1.1.x86_64",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-journal-remote-0:250-12.el9_1.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:systemd-journal-remote-0:250-12.el9_1.1.aarch64"
        },
        "product_reference": "systemd-journal-remote-0:250-12.el9_1.1.aarch64",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-journal-remote-0:250-12.el9_1.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:systemd-journal-remote-0:250-12.el9_1.1.ppc64le"
        },
        "product_reference": "systemd-journal-remote-0:250-12.el9_1.1.ppc64le",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-journal-remote-0:250-12.el9_1.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:systemd-journal-remote-0:250-12.el9_1.1.s390x"
        },
        "product_reference": "systemd-journal-remote-0:250-12.el9_1.1.s390x",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-journal-remote-0:250-12.el9_1.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:systemd-journal-remote-0:250-12.el9_1.1.x86_64"
        },
        "product_reference": "systemd-journal-remote-0:250-12.el9_1.1.x86_64",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-journal-remote-debuginfo-0:250-12.el9_1.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:systemd-journal-remote-debuginfo-0:250-12.el9_1.1.aarch64"
        },
        "product_reference": "systemd-journal-remote-debuginfo-0:250-12.el9_1.1.aarch64",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-journal-remote-debuginfo-0:250-12.el9_1.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:systemd-journal-remote-debuginfo-0:250-12.el9_1.1.i686"
        },
        "product_reference": "systemd-journal-remote-debuginfo-0:250-12.el9_1.1.i686",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-journal-remote-debuginfo-0:250-12.el9_1.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:systemd-journal-remote-debuginfo-0:250-12.el9_1.1.ppc64le"
        },
        "product_reference": "systemd-journal-remote-debuginfo-0:250-12.el9_1.1.ppc64le",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-journal-remote-debuginfo-0:250-12.el9_1.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:systemd-journal-remote-debuginfo-0:250-12.el9_1.1.s390x"
        },
        "product_reference": "systemd-journal-remote-debuginfo-0:250-12.el9_1.1.s390x",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-journal-remote-debuginfo-0:250-12.el9_1.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:systemd-journal-remote-debuginfo-0:250-12.el9_1.1.x86_64"
        },
        "product_reference": "systemd-journal-remote-debuginfo-0:250-12.el9_1.1.x86_64",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-libs-0:250-12.el9_1.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:systemd-libs-0:250-12.el9_1.1.aarch64"
        },
        "product_reference": "systemd-libs-0:250-12.el9_1.1.aarch64",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-libs-0:250-12.el9_1.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:systemd-libs-0:250-12.el9_1.1.i686"
        },
        "product_reference": "systemd-libs-0:250-12.el9_1.1.i686",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-libs-0:250-12.el9_1.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:systemd-libs-0:250-12.el9_1.1.ppc64le"
        },
        "product_reference": "systemd-libs-0:250-12.el9_1.1.ppc64le",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-libs-0:250-12.el9_1.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:systemd-libs-0:250-12.el9_1.1.s390x"
        },
        "product_reference": "systemd-libs-0:250-12.el9_1.1.s390x",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-libs-0:250-12.el9_1.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:systemd-libs-0:250-12.el9_1.1.x86_64"
        },
        "product_reference": "systemd-libs-0:250-12.el9_1.1.x86_64",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-libs-debuginfo-0:250-12.el9_1.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:systemd-libs-debuginfo-0:250-12.el9_1.1.aarch64"
        },
        "product_reference": "systemd-libs-debuginfo-0:250-12.el9_1.1.aarch64",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-libs-debuginfo-0:250-12.el9_1.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:systemd-libs-debuginfo-0:250-12.el9_1.1.i686"
        },
        "product_reference": "systemd-libs-debuginfo-0:250-12.el9_1.1.i686",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-libs-debuginfo-0:250-12.el9_1.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:systemd-libs-debuginfo-0:250-12.el9_1.1.ppc64le"
        },
        "product_reference": "systemd-libs-debuginfo-0:250-12.el9_1.1.ppc64le",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-libs-debuginfo-0:250-12.el9_1.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:systemd-libs-debuginfo-0:250-12.el9_1.1.s390x"
        },
        "product_reference": "systemd-libs-debuginfo-0:250-12.el9_1.1.s390x",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-libs-debuginfo-0:250-12.el9_1.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:systemd-libs-debuginfo-0:250-12.el9_1.1.x86_64"
        },
        "product_reference": "systemd-libs-debuginfo-0:250-12.el9_1.1.x86_64",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-oomd-0:250-12.el9_1.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:systemd-oomd-0:250-12.el9_1.1.aarch64"
        },
        "product_reference": "systemd-oomd-0:250-12.el9_1.1.aarch64",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-oomd-0:250-12.el9_1.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:systemd-oomd-0:250-12.el9_1.1.ppc64le"
        },
        "product_reference": "systemd-oomd-0:250-12.el9_1.1.ppc64le",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-oomd-0:250-12.el9_1.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:systemd-oomd-0:250-12.el9_1.1.s390x"
        },
        "product_reference": "systemd-oomd-0:250-12.el9_1.1.s390x",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-oomd-0:250-12.el9_1.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:systemd-oomd-0:250-12.el9_1.1.x86_64"
        },
        "product_reference": "systemd-oomd-0:250-12.el9_1.1.x86_64",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-oomd-debuginfo-0:250-12.el9_1.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:systemd-oomd-debuginfo-0:250-12.el9_1.1.aarch64"
        },
        "product_reference": "systemd-oomd-debuginfo-0:250-12.el9_1.1.aarch64",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-oomd-debuginfo-0:250-12.el9_1.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:systemd-oomd-debuginfo-0:250-12.el9_1.1.i686"
        },
        "product_reference": "systemd-oomd-debuginfo-0:250-12.el9_1.1.i686",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-oomd-debuginfo-0:250-12.el9_1.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:systemd-oomd-debuginfo-0:250-12.el9_1.1.ppc64le"
        },
        "product_reference": "systemd-oomd-debuginfo-0:250-12.el9_1.1.ppc64le",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-oomd-debuginfo-0:250-12.el9_1.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:systemd-oomd-debuginfo-0:250-12.el9_1.1.s390x"
        },
        "product_reference": "systemd-oomd-debuginfo-0:250-12.el9_1.1.s390x",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-oomd-debuginfo-0:250-12.el9_1.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:systemd-oomd-debuginfo-0:250-12.el9_1.1.x86_64"
        },
        "product_reference": "systemd-oomd-debuginfo-0:250-12.el9_1.1.x86_64",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-pam-0:250-12.el9_1.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:systemd-pam-0:250-12.el9_1.1.aarch64"
        },
        "product_reference": "systemd-pam-0:250-12.el9_1.1.aarch64",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-pam-0:250-12.el9_1.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:systemd-pam-0:250-12.el9_1.1.ppc64le"
        },
        "product_reference": "systemd-pam-0:250-12.el9_1.1.ppc64le",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-pam-0:250-12.el9_1.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:systemd-pam-0:250-12.el9_1.1.s390x"
        },
        "product_reference": "systemd-pam-0:250-12.el9_1.1.s390x",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-pam-0:250-12.el9_1.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:systemd-pam-0:250-12.el9_1.1.x86_64"
        },
        "product_reference": "systemd-pam-0:250-12.el9_1.1.x86_64",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-pam-debuginfo-0:250-12.el9_1.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:systemd-pam-debuginfo-0:250-12.el9_1.1.aarch64"
        },
        "product_reference": "systemd-pam-debuginfo-0:250-12.el9_1.1.aarch64",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-pam-debuginfo-0:250-12.el9_1.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:systemd-pam-debuginfo-0:250-12.el9_1.1.i686"
        },
        "product_reference": "systemd-pam-debuginfo-0:250-12.el9_1.1.i686",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-pam-debuginfo-0:250-12.el9_1.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:systemd-pam-debuginfo-0:250-12.el9_1.1.ppc64le"
        },
        "product_reference": "systemd-pam-debuginfo-0:250-12.el9_1.1.ppc64le",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-pam-debuginfo-0:250-12.el9_1.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:systemd-pam-debuginfo-0:250-12.el9_1.1.s390x"
        },
        "product_reference": "systemd-pam-debuginfo-0:250-12.el9_1.1.s390x",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-pam-debuginfo-0:250-12.el9_1.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:systemd-pam-debuginfo-0:250-12.el9_1.1.x86_64"
        },
        "product_reference": "systemd-pam-debuginfo-0:250-12.el9_1.1.x86_64",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-resolved-0:250-12.el9_1.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:systemd-resolved-0:250-12.el9_1.1.aarch64"
        },
        "product_reference": "systemd-resolved-0:250-12.el9_1.1.aarch64",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-resolved-0:250-12.el9_1.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:systemd-resolved-0:250-12.el9_1.1.ppc64le"
        },
        "product_reference": "systemd-resolved-0:250-12.el9_1.1.ppc64le",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-resolved-0:250-12.el9_1.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:systemd-resolved-0:250-12.el9_1.1.s390x"
        },
        "product_reference": "systemd-resolved-0:250-12.el9_1.1.s390x",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-resolved-0:250-12.el9_1.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:systemd-resolved-0:250-12.el9_1.1.x86_64"
        },
        "product_reference": "systemd-resolved-0:250-12.el9_1.1.x86_64",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-resolved-debuginfo-0:250-12.el9_1.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:systemd-resolved-debuginfo-0:250-12.el9_1.1.aarch64"
        },
        "product_reference": "systemd-resolved-debuginfo-0:250-12.el9_1.1.aarch64",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-resolved-debuginfo-0:250-12.el9_1.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:systemd-resolved-debuginfo-0:250-12.el9_1.1.i686"
        },
        "product_reference": "systemd-resolved-debuginfo-0:250-12.el9_1.1.i686",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-resolved-debuginfo-0:250-12.el9_1.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:systemd-resolved-debuginfo-0:250-12.el9_1.1.ppc64le"
        },
        "product_reference": "systemd-resolved-debuginfo-0:250-12.el9_1.1.ppc64le",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-resolved-debuginfo-0:250-12.el9_1.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:systemd-resolved-debuginfo-0:250-12.el9_1.1.s390x"
        },
        "product_reference": "systemd-resolved-debuginfo-0:250-12.el9_1.1.s390x",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-resolved-debuginfo-0:250-12.el9_1.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:systemd-resolved-debuginfo-0:250-12.el9_1.1.x86_64"
        },
        "product_reference": "systemd-resolved-debuginfo-0:250-12.el9_1.1.x86_64",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-rpm-macros-0:250-12.el9_1.1.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:systemd-rpm-macros-0:250-12.el9_1.1.noarch"
        },
        "product_reference": "systemd-rpm-macros-0:250-12.el9_1.1.noarch",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-standalone-sysusers-debuginfo-0:250-12.el9_1.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:systemd-standalone-sysusers-debuginfo-0:250-12.el9_1.1.aarch64"
        },
        "product_reference": "systemd-standalone-sysusers-debuginfo-0:250-12.el9_1.1.aarch64",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-standalone-sysusers-debuginfo-0:250-12.el9_1.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:systemd-standalone-sysusers-debuginfo-0:250-12.el9_1.1.i686"
        },
        "product_reference": "systemd-standalone-sysusers-debuginfo-0:250-12.el9_1.1.i686",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-standalone-sysusers-debuginfo-0:250-12.el9_1.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:systemd-standalone-sysusers-debuginfo-0:250-12.el9_1.1.ppc64le"
        },
        "product_reference": "systemd-standalone-sysusers-debuginfo-0:250-12.el9_1.1.ppc64le",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-standalone-sysusers-debuginfo-0:250-12.el9_1.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:systemd-standalone-sysusers-debuginfo-0:250-12.el9_1.1.s390x"
        },
        "product_reference": "systemd-standalone-sysusers-debuginfo-0:250-12.el9_1.1.s390x",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-standalone-sysusers-debuginfo-0:250-12.el9_1.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:systemd-standalone-sysusers-debuginfo-0:250-12.el9_1.1.x86_64"
        },
        "product_reference": "systemd-standalone-sysusers-debuginfo-0:250-12.el9_1.1.x86_64",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-standalone-tmpfiles-debuginfo-0:250-12.el9_1.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:systemd-standalone-tmpfiles-debuginfo-0:250-12.el9_1.1.aarch64"
        },
        "product_reference": "systemd-standalone-tmpfiles-debuginfo-0:250-12.el9_1.1.aarch64",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-standalone-tmpfiles-debuginfo-0:250-12.el9_1.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:systemd-standalone-tmpfiles-debuginfo-0:250-12.el9_1.1.i686"
        },
        "product_reference": "systemd-standalone-tmpfiles-debuginfo-0:250-12.el9_1.1.i686",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-standalone-tmpfiles-debuginfo-0:250-12.el9_1.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:systemd-standalone-tmpfiles-debuginfo-0:250-12.el9_1.1.ppc64le"
        },
        "product_reference": "systemd-standalone-tmpfiles-debuginfo-0:250-12.el9_1.1.ppc64le",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-standalone-tmpfiles-debuginfo-0:250-12.el9_1.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:systemd-standalone-tmpfiles-debuginfo-0:250-12.el9_1.1.s390x"
        },
        "product_reference": "systemd-standalone-tmpfiles-debuginfo-0:250-12.el9_1.1.s390x",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-standalone-tmpfiles-debuginfo-0:250-12.el9_1.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:systemd-standalone-tmpfiles-debuginfo-0:250-12.el9_1.1.x86_64"
        },
        "product_reference": "systemd-standalone-tmpfiles-debuginfo-0:250-12.el9_1.1.x86_64",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-udev-0:250-12.el9_1.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:systemd-udev-0:250-12.el9_1.1.aarch64"
        },
        "product_reference": "systemd-udev-0:250-12.el9_1.1.aarch64",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-udev-0:250-12.el9_1.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:systemd-udev-0:250-12.el9_1.1.ppc64le"
        },
        "product_reference": "systemd-udev-0:250-12.el9_1.1.ppc64le",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-udev-0:250-12.el9_1.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:systemd-udev-0:250-12.el9_1.1.s390x"
        },
        "product_reference": "systemd-udev-0:250-12.el9_1.1.s390x",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-udev-0:250-12.el9_1.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:systemd-udev-0:250-12.el9_1.1.x86_64"
        },
        "product_reference": "systemd-udev-0:250-12.el9_1.1.x86_64",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-udev-debuginfo-0:250-12.el9_1.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:systemd-udev-debuginfo-0:250-12.el9_1.1.aarch64"
        },
        "product_reference": "systemd-udev-debuginfo-0:250-12.el9_1.1.aarch64",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-udev-debuginfo-0:250-12.el9_1.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:systemd-udev-debuginfo-0:250-12.el9_1.1.i686"
        },
        "product_reference": "systemd-udev-debuginfo-0:250-12.el9_1.1.i686",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-udev-debuginfo-0:250-12.el9_1.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:systemd-udev-debuginfo-0:250-12.el9_1.1.ppc64le"
        },
        "product_reference": "systemd-udev-debuginfo-0:250-12.el9_1.1.ppc64le",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-udev-debuginfo-0:250-12.el9_1.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:systemd-udev-debuginfo-0:250-12.el9_1.1.s390x"
        },
        "product_reference": "systemd-udev-debuginfo-0:250-12.el9_1.1.s390x",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-udev-debuginfo-0:250-12.el9_1.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.Z.MAIN:systemd-udev-debuginfo-0:250-12.el9_1.1.x86_64"
        },
        "product_reference": "systemd-udev-debuginfo-0:250-12.el9_1.1.x86_64",
        "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-0:250-12.el9_1.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:systemd-0:250-12.el9_1.1.aarch64"
        },
        "product_reference": "systemd-0:250-12.el9_1.1.aarch64",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-0:250-12.el9_1.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:systemd-0:250-12.el9_1.1.i686"
        },
        "product_reference": "systemd-0:250-12.el9_1.1.i686",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-0:250-12.el9_1.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:systemd-0:250-12.el9_1.1.ppc64le"
        },
        "product_reference": "systemd-0:250-12.el9_1.1.ppc64le",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-0:250-12.el9_1.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:systemd-0:250-12.el9_1.1.s390x"
        },
        "product_reference": "systemd-0:250-12.el9_1.1.s390x",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-0:250-12.el9_1.1.src as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:systemd-0:250-12.el9_1.1.src"
        },
        "product_reference": "systemd-0:250-12.el9_1.1.src",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-0:250-12.el9_1.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:systemd-0:250-12.el9_1.1.x86_64"
        },
        "product_reference": "systemd-0:250-12.el9_1.1.x86_64",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-container-0:250-12.el9_1.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:systemd-container-0:250-12.el9_1.1.aarch64"
        },
        "product_reference": "systemd-container-0:250-12.el9_1.1.aarch64",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-container-0:250-12.el9_1.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:systemd-container-0:250-12.el9_1.1.i686"
        },
        "product_reference": "systemd-container-0:250-12.el9_1.1.i686",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-container-0:250-12.el9_1.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:systemd-container-0:250-12.el9_1.1.ppc64le"
        },
        "product_reference": "systemd-container-0:250-12.el9_1.1.ppc64le",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-container-0:250-12.el9_1.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:systemd-container-0:250-12.el9_1.1.s390x"
        },
        "product_reference": "systemd-container-0:250-12.el9_1.1.s390x",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-container-0:250-12.el9_1.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:systemd-container-0:250-12.el9_1.1.x86_64"
        },
        "product_reference": "systemd-container-0:250-12.el9_1.1.x86_64",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-container-debuginfo-0:250-12.el9_1.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:systemd-container-debuginfo-0:250-12.el9_1.1.aarch64"
        },
        "product_reference": "systemd-container-debuginfo-0:250-12.el9_1.1.aarch64",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-container-debuginfo-0:250-12.el9_1.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:systemd-container-debuginfo-0:250-12.el9_1.1.i686"
        },
        "product_reference": "systemd-container-debuginfo-0:250-12.el9_1.1.i686",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-container-debuginfo-0:250-12.el9_1.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:systemd-container-debuginfo-0:250-12.el9_1.1.ppc64le"
        },
        "product_reference": "systemd-container-debuginfo-0:250-12.el9_1.1.ppc64le",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-container-debuginfo-0:250-12.el9_1.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:systemd-container-debuginfo-0:250-12.el9_1.1.s390x"
        },
        "product_reference": "systemd-container-debuginfo-0:250-12.el9_1.1.s390x",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-container-debuginfo-0:250-12.el9_1.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:systemd-container-debuginfo-0:250-12.el9_1.1.x86_64"
        },
        "product_reference": "systemd-container-debuginfo-0:250-12.el9_1.1.x86_64",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-debuginfo-0:250-12.el9_1.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:systemd-debuginfo-0:250-12.el9_1.1.aarch64"
        },
        "product_reference": "systemd-debuginfo-0:250-12.el9_1.1.aarch64",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-debuginfo-0:250-12.el9_1.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:systemd-debuginfo-0:250-12.el9_1.1.i686"
        },
        "product_reference": "systemd-debuginfo-0:250-12.el9_1.1.i686",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-debuginfo-0:250-12.el9_1.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:systemd-debuginfo-0:250-12.el9_1.1.ppc64le"
        },
        "product_reference": "systemd-debuginfo-0:250-12.el9_1.1.ppc64le",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-debuginfo-0:250-12.el9_1.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:systemd-debuginfo-0:250-12.el9_1.1.s390x"
        },
        "product_reference": "systemd-debuginfo-0:250-12.el9_1.1.s390x",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-debuginfo-0:250-12.el9_1.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:systemd-debuginfo-0:250-12.el9_1.1.x86_64"
        },
        "product_reference": "systemd-debuginfo-0:250-12.el9_1.1.x86_64",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-debugsource-0:250-12.el9_1.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:systemd-debugsource-0:250-12.el9_1.1.aarch64"
        },
        "product_reference": "systemd-debugsource-0:250-12.el9_1.1.aarch64",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-debugsource-0:250-12.el9_1.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:systemd-debugsource-0:250-12.el9_1.1.i686"
        },
        "product_reference": "systemd-debugsource-0:250-12.el9_1.1.i686",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-debugsource-0:250-12.el9_1.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:systemd-debugsource-0:250-12.el9_1.1.ppc64le"
        },
        "product_reference": "systemd-debugsource-0:250-12.el9_1.1.ppc64le",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-debugsource-0:250-12.el9_1.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:systemd-debugsource-0:250-12.el9_1.1.s390x"
        },
        "product_reference": "systemd-debugsource-0:250-12.el9_1.1.s390x",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-debugsource-0:250-12.el9_1.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:systemd-debugsource-0:250-12.el9_1.1.x86_64"
        },
        "product_reference": "systemd-debugsource-0:250-12.el9_1.1.x86_64",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-devel-0:250-12.el9_1.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:systemd-devel-0:250-12.el9_1.1.aarch64"
        },
        "product_reference": "systemd-devel-0:250-12.el9_1.1.aarch64",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-devel-0:250-12.el9_1.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:systemd-devel-0:250-12.el9_1.1.i686"
        },
        "product_reference": "systemd-devel-0:250-12.el9_1.1.i686",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-devel-0:250-12.el9_1.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:systemd-devel-0:250-12.el9_1.1.ppc64le"
        },
        "product_reference": "systemd-devel-0:250-12.el9_1.1.ppc64le",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-devel-0:250-12.el9_1.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:systemd-devel-0:250-12.el9_1.1.s390x"
        },
        "product_reference": "systemd-devel-0:250-12.el9_1.1.s390x",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-devel-0:250-12.el9_1.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:systemd-devel-0:250-12.el9_1.1.x86_64"
        },
        "product_reference": "systemd-devel-0:250-12.el9_1.1.x86_64",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-devel-debuginfo-0:250-12.el9_1.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:systemd-devel-debuginfo-0:250-12.el9_1.1.aarch64"
        },
        "product_reference": "systemd-devel-debuginfo-0:250-12.el9_1.1.aarch64",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-devel-debuginfo-0:250-12.el9_1.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:systemd-devel-debuginfo-0:250-12.el9_1.1.i686"
        },
        "product_reference": "systemd-devel-debuginfo-0:250-12.el9_1.1.i686",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-devel-debuginfo-0:250-12.el9_1.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:systemd-devel-debuginfo-0:250-12.el9_1.1.ppc64le"
        },
        "product_reference": "systemd-devel-debuginfo-0:250-12.el9_1.1.ppc64le",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-devel-debuginfo-0:250-12.el9_1.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:systemd-devel-debuginfo-0:250-12.el9_1.1.s390x"
        },
        "product_reference": "systemd-devel-debuginfo-0:250-12.el9_1.1.s390x",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-devel-debuginfo-0:250-12.el9_1.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:systemd-devel-debuginfo-0:250-12.el9_1.1.x86_64"
        },
        "product_reference": "systemd-devel-debuginfo-0:250-12.el9_1.1.x86_64",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-journal-remote-0:250-12.el9_1.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:systemd-journal-remote-0:250-12.el9_1.1.aarch64"
        },
        "product_reference": "systemd-journal-remote-0:250-12.el9_1.1.aarch64",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-journal-remote-0:250-12.el9_1.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:systemd-journal-remote-0:250-12.el9_1.1.ppc64le"
        },
        "product_reference": "systemd-journal-remote-0:250-12.el9_1.1.ppc64le",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-journal-remote-0:250-12.el9_1.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:systemd-journal-remote-0:250-12.el9_1.1.s390x"
        },
        "product_reference": "systemd-journal-remote-0:250-12.el9_1.1.s390x",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-journal-remote-0:250-12.el9_1.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:systemd-journal-remote-0:250-12.el9_1.1.x86_64"
        },
        "product_reference": "systemd-journal-remote-0:250-12.el9_1.1.x86_64",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-journal-remote-debuginfo-0:250-12.el9_1.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:systemd-journal-remote-debuginfo-0:250-12.el9_1.1.aarch64"
        },
        "product_reference": "systemd-journal-remote-debuginfo-0:250-12.el9_1.1.aarch64",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-journal-remote-debuginfo-0:250-12.el9_1.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:systemd-journal-remote-debuginfo-0:250-12.el9_1.1.i686"
        },
        "product_reference": "systemd-journal-remote-debuginfo-0:250-12.el9_1.1.i686",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-journal-remote-debuginfo-0:250-12.el9_1.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:systemd-journal-remote-debuginfo-0:250-12.el9_1.1.ppc64le"
        },
        "product_reference": "systemd-journal-remote-debuginfo-0:250-12.el9_1.1.ppc64le",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-journal-remote-debuginfo-0:250-12.el9_1.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:systemd-journal-remote-debuginfo-0:250-12.el9_1.1.s390x"
        },
        "product_reference": "systemd-journal-remote-debuginfo-0:250-12.el9_1.1.s390x",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-journal-remote-debuginfo-0:250-12.el9_1.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:systemd-journal-remote-debuginfo-0:250-12.el9_1.1.x86_64"
        },
        "product_reference": "systemd-journal-remote-debuginfo-0:250-12.el9_1.1.x86_64",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-libs-0:250-12.el9_1.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:systemd-libs-0:250-12.el9_1.1.aarch64"
        },
        "product_reference": "systemd-libs-0:250-12.el9_1.1.aarch64",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-libs-0:250-12.el9_1.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:systemd-libs-0:250-12.el9_1.1.i686"
        },
        "product_reference": "systemd-libs-0:250-12.el9_1.1.i686",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-libs-0:250-12.el9_1.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:systemd-libs-0:250-12.el9_1.1.ppc64le"
        },
        "product_reference": "systemd-libs-0:250-12.el9_1.1.ppc64le",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-libs-0:250-12.el9_1.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:systemd-libs-0:250-12.el9_1.1.s390x"
        },
        "product_reference": "systemd-libs-0:250-12.el9_1.1.s390x",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-libs-0:250-12.el9_1.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:systemd-libs-0:250-12.el9_1.1.x86_64"
        },
        "product_reference": "systemd-libs-0:250-12.el9_1.1.x86_64",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-libs-debuginfo-0:250-12.el9_1.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:systemd-libs-debuginfo-0:250-12.el9_1.1.aarch64"
        },
        "product_reference": "systemd-libs-debuginfo-0:250-12.el9_1.1.aarch64",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-libs-debuginfo-0:250-12.el9_1.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:systemd-libs-debuginfo-0:250-12.el9_1.1.i686"
        },
        "product_reference": "systemd-libs-debuginfo-0:250-12.el9_1.1.i686",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-libs-debuginfo-0:250-12.el9_1.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:systemd-libs-debuginfo-0:250-12.el9_1.1.ppc64le"
        },
        "product_reference": "systemd-libs-debuginfo-0:250-12.el9_1.1.ppc64le",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-libs-debuginfo-0:250-12.el9_1.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:systemd-libs-debuginfo-0:250-12.el9_1.1.s390x"
        },
        "product_reference": "systemd-libs-debuginfo-0:250-12.el9_1.1.s390x",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-libs-debuginfo-0:250-12.el9_1.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:systemd-libs-debuginfo-0:250-12.el9_1.1.x86_64"
        },
        "product_reference": "systemd-libs-debuginfo-0:250-12.el9_1.1.x86_64",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-oomd-0:250-12.el9_1.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:systemd-oomd-0:250-12.el9_1.1.aarch64"
        },
        "product_reference": "systemd-oomd-0:250-12.el9_1.1.aarch64",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-oomd-0:250-12.el9_1.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:systemd-oomd-0:250-12.el9_1.1.ppc64le"
        },
        "product_reference": "systemd-oomd-0:250-12.el9_1.1.ppc64le",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-oomd-0:250-12.el9_1.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:systemd-oomd-0:250-12.el9_1.1.s390x"
        },
        "product_reference": "systemd-oomd-0:250-12.el9_1.1.s390x",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-oomd-0:250-12.el9_1.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:systemd-oomd-0:250-12.el9_1.1.x86_64"
        },
        "product_reference": "systemd-oomd-0:250-12.el9_1.1.x86_64",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-oomd-debuginfo-0:250-12.el9_1.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:systemd-oomd-debuginfo-0:250-12.el9_1.1.aarch64"
        },
        "product_reference": "systemd-oomd-debuginfo-0:250-12.el9_1.1.aarch64",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-oomd-debuginfo-0:250-12.el9_1.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:systemd-oomd-debuginfo-0:250-12.el9_1.1.i686"
        },
        "product_reference": "systemd-oomd-debuginfo-0:250-12.el9_1.1.i686",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-oomd-debuginfo-0:250-12.el9_1.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:systemd-oomd-debuginfo-0:250-12.el9_1.1.ppc64le"
        },
        "product_reference": "systemd-oomd-debuginfo-0:250-12.el9_1.1.ppc64le",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-oomd-debuginfo-0:250-12.el9_1.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:systemd-oomd-debuginfo-0:250-12.el9_1.1.s390x"
        },
        "product_reference": "systemd-oomd-debuginfo-0:250-12.el9_1.1.s390x",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-oomd-debuginfo-0:250-12.el9_1.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:systemd-oomd-debuginfo-0:250-12.el9_1.1.x86_64"
        },
        "product_reference": "systemd-oomd-debuginfo-0:250-12.el9_1.1.x86_64",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-pam-0:250-12.el9_1.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:systemd-pam-0:250-12.el9_1.1.aarch64"
        },
        "product_reference": "systemd-pam-0:250-12.el9_1.1.aarch64",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-pam-0:250-12.el9_1.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:systemd-pam-0:250-12.el9_1.1.ppc64le"
        },
        "product_reference": "systemd-pam-0:250-12.el9_1.1.ppc64le",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-pam-0:250-12.el9_1.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:systemd-pam-0:250-12.el9_1.1.s390x"
        },
        "product_reference": "systemd-pam-0:250-12.el9_1.1.s390x",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-pam-0:250-12.el9_1.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:systemd-pam-0:250-12.el9_1.1.x86_64"
        },
        "product_reference": "systemd-pam-0:250-12.el9_1.1.x86_64",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-pam-debuginfo-0:250-12.el9_1.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:systemd-pam-debuginfo-0:250-12.el9_1.1.aarch64"
        },
        "product_reference": "systemd-pam-debuginfo-0:250-12.el9_1.1.aarch64",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-pam-debuginfo-0:250-12.el9_1.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:systemd-pam-debuginfo-0:250-12.el9_1.1.i686"
        },
        "product_reference": "systemd-pam-debuginfo-0:250-12.el9_1.1.i686",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-pam-debuginfo-0:250-12.el9_1.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:systemd-pam-debuginfo-0:250-12.el9_1.1.ppc64le"
        },
        "product_reference": "systemd-pam-debuginfo-0:250-12.el9_1.1.ppc64le",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-pam-debuginfo-0:250-12.el9_1.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:systemd-pam-debuginfo-0:250-12.el9_1.1.s390x"
        },
        "product_reference": "systemd-pam-debuginfo-0:250-12.el9_1.1.s390x",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-pam-debuginfo-0:250-12.el9_1.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:systemd-pam-debuginfo-0:250-12.el9_1.1.x86_64"
        },
        "product_reference": "systemd-pam-debuginfo-0:250-12.el9_1.1.x86_64",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-resolved-0:250-12.el9_1.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:systemd-resolved-0:250-12.el9_1.1.aarch64"
        },
        "product_reference": "systemd-resolved-0:250-12.el9_1.1.aarch64",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-resolved-0:250-12.el9_1.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:systemd-resolved-0:250-12.el9_1.1.ppc64le"
        },
        "product_reference": "systemd-resolved-0:250-12.el9_1.1.ppc64le",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-resolved-0:250-12.el9_1.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:systemd-resolved-0:250-12.el9_1.1.s390x"
        },
        "product_reference": "systemd-resolved-0:250-12.el9_1.1.s390x",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-resolved-0:250-12.el9_1.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:systemd-resolved-0:250-12.el9_1.1.x86_64"
        },
        "product_reference": "systemd-resolved-0:250-12.el9_1.1.x86_64",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-resolved-debuginfo-0:250-12.el9_1.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:systemd-resolved-debuginfo-0:250-12.el9_1.1.aarch64"
        },
        "product_reference": "systemd-resolved-debuginfo-0:250-12.el9_1.1.aarch64",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-resolved-debuginfo-0:250-12.el9_1.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:systemd-resolved-debuginfo-0:250-12.el9_1.1.i686"
        },
        "product_reference": "systemd-resolved-debuginfo-0:250-12.el9_1.1.i686",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-resolved-debuginfo-0:250-12.el9_1.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:systemd-resolved-debuginfo-0:250-12.el9_1.1.ppc64le"
        },
        "product_reference": "systemd-resolved-debuginfo-0:250-12.el9_1.1.ppc64le",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-resolved-debuginfo-0:250-12.el9_1.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:systemd-resolved-debuginfo-0:250-12.el9_1.1.s390x"
        },
        "product_reference": "systemd-resolved-debuginfo-0:250-12.el9_1.1.s390x",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-resolved-debuginfo-0:250-12.el9_1.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:systemd-resolved-debuginfo-0:250-12.el9_1.1.x86_64"
        },
        "product_reference": "systemd-resolved-debuginfo-0:250-12.el9_1.1.x86_64",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-rpm-macros-0:250-12.el9_1.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:systemd-rpm-macros-0:250-12.el9_1.1.noarch"
        },
        "product_reference": "systemd-rpm-macros-0:250-12.el9_1.1.noarch",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-standalone-sysusers-debuginfo-0:250-12.el9_1.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:systemd-standalone-sysusers-debuginfo-0:250-12.el9_1.1.aarch64"
        },
        "product_reference": "systemd-standalone-sysusers-debuginfo-0:250-12.el9_1.1.aarch64",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-standalone-sysusers-debuginfo-0:250-12.el9_1.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:systemd-standalone-sysusers-debuginfo-0:250-12.el9_1.1.i686"
        },
        "product_reference": "systemd-standalone-sysusers-debuginfo-0:250-12.el9_1.1.i686",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-standalone-sysusers-debuginfo-0:250-12.el9_1.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:systemd-standalone-sysusers-debuginfo-0:250-12.el9_1.1.ppc64le"
        },
        "product_reference": "systemd-standalone-sysusers-debuginfo-0:250-12.el9_1.1.ppc64le",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-standalone-sysusers-debuginfo-0:250-12.el9_1.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:systemd-standalone-sysusers-debuginfo-0:250-12.el9_1.1.s390x"
        },
        "product_reference": "systemd-standalone-sysusers-debuginfo-0:250-12.el9_1.1.s390x",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-standalone-sysusers-debuginfo-0:250-12.el9_1.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:systemd-standalone-sysusers-debuginfo-0:250-12.el9_1.1.x86_64"
        },
        "product_reference": "systemd-standalone-sysusers-debuginfo-0:250-12.el9_1.1.x86_64",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-standalone-tmpfiles-debuginfo-0:250-12.el9_1.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:systemd-standalone-tmpfiles-debuginfo-0:250-12.el9_1.1.aarch64"
        },
        "product_reference": "systemd-standalone-tmpfiles-debuginfo-0:250-12.el9_1.1.aarch64",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-standalone-tmpfiles-debuginfo-0:250-12.el9_1.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:systemd-standalone-tmpfiles-debuginfo-0:250-12.el9_1.1.i686"
        },
        "product_reference": "systemd-standalone-tmpfiles-debuginfo-0:250-12.el9_1.1.i686",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-standalone-tmpfiles-debuginfo-0:250-12.el9_1.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:systemd-standalone-tmpfiles-debuginfo-0:250-12.el9_1.1.ppc64le"
        },
        "product_reference": "systemd-standalone-tmpfiles-debuginfo-0:250-12.el9_1.1.ppc64le",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-standalone-tmpfiles-debuginfo-0:250-12.el9_1.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:systemd-standalone-tmpfiles-debuginfo-0:250-12.el9_1.1.s390x"
        },
        "product_reference": "systemd-standalone-tmpfiles-debuginfo-0:250-12.el9_1.1.s390x",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-standalone-tmpfiles-debuginfo-0:250-12.el9_1.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:systemd-standalone-tmpfiles-debuginfo-0:250-12.el9_1.1.x86_64"
        },
        "product_reference": "systemd-standalone-tmpfiles-debuginfo-0:250-12.el9_1.1.x86_64",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-udev-0:250-12.el9_1.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:systemd-udev-0:250-12.el9_1.1.aarch64"
        },
        "product_reference": "systemd-udev-0:250-12.el9_1.1.aarch64",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-udev-0:250-12.el9_1.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:systemd-udev-0:250-12.el9_1.1.ppc64le"
        },
        "product_reference": "systemd-udev-0:250-12.el9_1.1.ppc64le",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-udev-0:250-12.el9_1.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:systemd-udev-0:250-12.el9_1.1.s390x"
        },
        "product_reference": "systemd-udev-0:250-12.el9_1.1.s390x",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-udev-0:250-12.el9_1.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:systemd-udev-0:250-12.el9_1.1.x86_64"
        },
        "product_reference": "systemd-udev-0:250-12.el9_1.1.x86_64",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-udev-debuginfo-0:250-12.el9_1.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:systemd-udev-debuginfo-0:250-12.el9_1.1.aarch64"
        },
        "product_reference": "systemd-udev-debuginfo-0:250-12.el9_1.1.aarch64",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-udev-debuginfo-0:250-12.el9_1.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:systemd-udev-debuginfo-0:250-12.el9_1.1.i686"
        },
        "product_reference": "systemd-udev-debuginfo-0:250-12.el9_1.1.i686",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-udev-debuginfo-0:250-12.el9_1.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:systemd-udev-debuginfo-0:250-12.el9_1.1.ppc64le"
        },
        "product_reference": "systemd-udev-debuginfo-0:250-12.el9_1.1.ppc64le",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-udev-debuginfo-0:250-12.el9_1.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:systemd-udev-debuginfo-0:250-12.el9_1.1.s390x"
        },
        "product_reference": "systemd-udev-debuginfo-0:250-12.el9_1.1.s390x",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-udev-debuginfo-0:250-12.el9_1.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:systemd-udev-debuginfo-0:250-12.el9_1.1.x86_64"
        },
        "product_reference": "systemd-udev-debuginfo-0:250-12.el9_1.1.x86_64",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-3821",
      "cwe": {
        "id": "CWE-193",
        "name": "Off-by-one Error"
      },
      "discovery_date": "2022-11-02T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2139327"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An off-by-one error flaw was found in systemd in the format_timespan() function of time-util.c. This flaw allows an attacker to supply specific values for time and accuracy, leading to a buffer overrun in format_timespan(), leading to a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "systemd: buffer overrun in format_timespan() function",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Network Manager uses systemd\u0027s format_timespan() only via the FORMAT_TIMESPAN() macro which allocates a 64-byte buffer on the stack.\n\nThe longest string representing 32bit values in seconds doesn\u0027t exceed 34 bytes (for example, \"134y 10month 10w 1d 10h 10min 10s\"). Since all the values are in exact seconds there is no decimal part to print.\n\nTherefore, it doesn\u0027t seem possible to trigger the buffer overflow by returning a specially crafted DHCPv6 lease, and the CVE doesn\u0027t affect Network Manager.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.1.0.Z.MAIN:systemd-0:250-12.el9_1.1.aarch64",
          "AppStream-9.1.0.Z.MAIN:systemd-0:250-12.el9_1.1.i686",
          "AppStream-9.1.0.Z.MAIN:systemd-0:250-12.el9_1.1.ppc64le",
          "AppStream-9.1.0.Z.MAIN:systemd-0:250-12.el9_1.1.s390x",
          "AppStream-9.1.0.Z.MAIN:systemd-0:250-12.el9_1.1.src",
          "AppStream-9.1.0.Z.MAIN:systemd-0:250-12.el9_1.1.x86_64",
          "AppStream-9.1.0.Z.MAIN:systemd-container-0:250-12.el9_1.1.aarch64",
          "AppStream-9.1.0.Z.MAIN:systemd-container-0:250-12.el9_1.1.i686",
          "AppStream-9.1.0.Z.MAIN:systemd-container-0:250-12.el9_1.1.ppc64le",
          "AppStream-9.1.0.Z.MAIN:systemd-container-0:250-12.el9_1.1.s390x",
          "AppStream-9.1.0.Z.MAIN:systemd-container-0:250-12.el9_1.1.x86_64",
          "AppStream-9.1.0.Z.MAIN:systemd-container-debuginfo-0:250-12.el9_1.1.aarch64",
          "AppStream-9.1.0.Z.MAIN:systemd-container-debuginfo-0:250-12.el9_1.1.i686",
          "AppStream-9.1.0.Z.MAIN:systemd-container-debuginfo-0:250-12.el9_1.1.ppc64le",
          "AppStream-9.1.0.Z.MAIN:systemd-container-debuginfo-0:250-12.el9_1.1.s390x",
          "AppStream-9.1.0.Z.MAIN:systemd-container-debuginfo-0:250-12.el9_1.1.x86_64",
          "AppStream-9.1.0.Z.MAIN:systemd-debuginfo-0:250-12.el9_1.1.aarch64",
          "AppStream-9.1.0.Z.MAIN:systemd-debuginfo-0:250-12.el9_1.1.i686",
          "AppStream-9.1.0.Z.MAIN:systemd-debuginfo-0:250-12.el9_1.1.ppc64le",
          "AppStream-9.1.0.Z.MAIN:systemd-debuginfo-0:250-12.el9_1.1.s390x",
          "AppStream-9.1.0.Z.MAIN:systemd-debuginfo-0:250-12.el9_1.1.x86_64",
          "AppStream-9.1.0.Z.MAIN:systemd-debugsource-0:250-12.el9_1.1.aarch64",
          "AppStream-9.1.0.Z.MAIN:systemd-debugsource-0:250-12.el9_1.1.i686",
          "AppStream-9.1.0.Z.MAIN:systemd-debugsource-0:250-12.el9_1.1.ppc64le",
          "AppStream-9.1.0.Z.MAIN:systemd-debugsource-0:250-12.el9_1.1.s390x",
          "AppStream-9.1.0.Z.MAIN:systemd-debugsource-0:250-12.el9_1.1.x86_64",
          "AppStream-9.1.0.Z.MAIN:systemd-devel-0:250-12.el9_1.1.aarch64",
          "AppStream-9.1.0.Z.MAIN:systemd-devel-0:250-12.el9_1.1.i686",
          "AppStream-9.1.0.Z.MAIN:systemd-devel-0:250-12.el9_1.1.ppc64le",
          "AppStream-9.1.0.Z.MAIN:systemd-devel-0:250-12.el9_1.1.s390x",
          "AppStream-9.1.0.Z.MAIN:systemd-devel-0:250-12.el9_1.1.x86_64",
          "AppStream-9.1.0.Z.MAIN:systemd-devel-debuginfo-0:250-12.el9_1.1.aarch64",
          "AppStream-9.1.0.Z.MAIN:systemd-devel-debuginfo-0:250-12.el9_1.1.i686",
          "AppStream-9.1.0.Z.MAIN:systemd-devel-debuginfo-0:250-12.el9_1.1.ppc64le",
          "AppStream-9.1.0.Z.MAIN:systemd-devel-debuginfo-0:250-12.el9_1.1.s390x",
          "AppStream-9.1.0.Z.MAIN:systemd-devel-debuginfo-0:250-12.el9_1.1.x86_64",
          "AppStream-9.1.0.Z.MAIN:systemd-journal-remote-0:250-12.el9_1.1.aarch64",
          "AppStream-9.1.0.Z.MAIN:systemd-journal-remote-0:250-12.el9_1.1.ppc64le",
          "AppStream-9.1.0.Z.MAIN:systemd-journal-remote-0:250-12.el9_1.1.s390x",
          "AppStream-9.1.0.Z.MAIN:systemd-journal-remote-0:250-12.el9_1.1.x86_64",
          "AppStream-9.1.0.Z.MAIN:systemd-journal-remote-debuginfo-0:250-12.el9_1.1.aarch64",
          "AppStream-9.1.0.Z.MAIN:systemd-journal-remote-debuginfo-0:250-12.el9_1.1.i686",
          "AppStream-9.1.0.Z.MAIN:systemd-journal-remote-debuginfo-0:250-12.el9_1.1.ppc64le",
          "AppStream-9.1.0.Z.MAIN:systemd-journal-remote-debuginfo-0:250-12.el9_1.1.s390x",
          "AppStream-9.1.0.Z.MAIN:systemd-journal-remote-debuginfo-0:250-12.el9_1.1.x86_64",
          "AppStream-9.1.0.Z.MAIN:systemd-libs-0:250-12.el9_1.1.aarch64",
          "AppStream-9.1.0.Z.MAIN:systemd-libs-0:250-12.el9_1.1.i686",
          "AppStream-9.1.0.Z.MAIN:systemd-libs-0:250-12.el9_1.1.ppc64le",
          "AppStream-9.1.0.Z.MAIN:systemd-libs-0:250-12.el9_1.1.s390x",
          "AppStream-9.1.0.Z.MAIN:systemd-libs-0:250-12.el9_1.1.x86_64",
          "AppStream-9.1.0.Z.MAIN:systemd-libs-debuginfo-0:250-12.el9_1.1.aarch64",
          "AppStream-9.1.0.Z.MAIN:systemd-libs-debuginfo-0:250-12.el9_1.1.i686",
          "AppStream-9.1.0.Z.MAIN:systemd-libs-debuginfo-0:250-12.el9_1.1.ppc64le",
          "AppStream-9.1.0.Z.MAIN:systemd-libs-debuginfo-0:250-12.el9_1.1.s390x",
          "AppStream-9.1.0.Z.MAIN:systemd-libs-debuginfo-0:250-12.el9_1.1.x86_64",
          "AppStream-9.1.0.Z.MAIN:systemd-oomd-0:250-12.el9_1.1.aarch64",
          "AppStream-9.1.0.Z.MAIN:systemd-oomd-0:250-12.el9_1.1.ppc64le",
          "AppStream-9.1.0.Z.MAIN:systemd-oomd-0:250-12.el9_1.1.s390x",
          "AppStream-9.1.0.Z.MAIN:systemd-oomd-0:250-12.el9_1.1.x86_64",
          "AppStream-9.1.0.Z.MAIN:systemd-oomd-debuginfo-0:250-12.el9_1.1.aarch64",
          "AppStream-9.1.0.Z.MAIN:systemd-oomd-debuginfo-0:250-12.el9_1.1.i686",
          "AppStream-9.1.0.Z.MAIN:systemd-oomd-debuginfo-0:250-12.el9_1.1.ppc64le",
          "AppStream-9.1.0.Z.MAIN:systemd-oomd-debuginfo-0:250-12.el9_1.1.s390x",
          "AppStream-9.1.0.Z.MAIN:systemd-oomd-debuginfo-0:250-12.el9_1.1.x86_64",
          "AppStream-9.1.0.Z.MAIN:systemd-pam-0:250-12.el9_1.1.aarch64",
          "AppStream-9.1.0.Z.MAIN:systemd-pam-0:250-12.el9_1.1.ppc64le",
          "AppStream-9.1.0.Z.MAIN:systemd-pam-0:250-12.el9_1.1.s390x",
          "AppStream-9.1.0.Z.MAIN:systemd-pam-0:250-12.el9_1.1.x86_64",
          "AppStream-9.1.0.Z.MAIN:systemd-pam-debuginfo-0:250-12.el9_1.1.aarch64",
          "AppStream-9.1.0.Z.MAIN:systemd-pam-debuginfo-0:250-12.el9_1.1.i686",
          "AppStream-9.1.0.Z.MAIN:systemd-pam-debuginfo-0:250-12.el9_1.1.ppc64le",
          "AppStream-9.1.0.Z.MAIN:systemd-pam-debuginfo-0:250-12.el9_1.1.s390x",
          "AppStream-9.1.0.Z.MAIN:systemd-pam-debuginfo-0:250-12.el9_1.1.x86_64",
          "AppStream-9.1.0.Z.MAIN:systemd-resolved-0:250-12.el9_1.1.aarch64",
          "AppStream-9.1.0.Z.MAIN:systemd-resolved-0:250-12.el9_1.1.ppc64le",
          "AppStream-9.1.0.Z.MAIN:systemd-resolved-0:250-12.el9_1.1.s390x",
          "AppStream-9.1.0.Z.MAIN:systemd-resolved-0:250-12.el9_1.1.x86_64",
          "AppStream-9.1.0.Z.MAIN:systemd-resolved-debuginfo-0:250-12.el9_1.1.aarch64",
          "AppStream-9.1.0.Z.MAIN:systemd-resolved-debuginfo-0:250-12.el9_1.1.i686",
          "AppStream-9.1.0.Z.MAIN:systemd-resolved-debuginfo-0:250-12.el9_1.1.ppc64le",
          "AppStream-9.1.0.Z.MAIN:systemd-resolved-debuginfo-0:250-12.el9_1.1.s390x",
          "AppStream-9.1.0.Z.MAIN:systemd-resolved-debuginfo-0:250-12.el9_1.1.x86_64",
          "AppStream-9.1.0.Z.MAIN:systemd-rpm-macros-0:250-12.el9_1.1.noarch",
          "AppStream-9.1.0.Z.MAIN:systemd-standalone-sysusers-debuginfo-0:250-12.el9_1.1.aarch64",
          "AppStream-9.1.0.Z.MAIN:systemd-standalone-sysusers-debuginfo-0:250-12.el9_1.1.i686",
          "AppStream-9.1.0.Z.MAIN:systemd-standalone-sysusers-debuginfo-0:250-12.el9_1.1.ppc64le",
          "AppStream-9.1.0.Z.MAIN:systemd-standalone-sysusers-debuginfo-0:250-12.el9_1.1.s390x",
          "AppStream-9.1.0.Z.MAIN:systemd-standalone-sysusers-debuginfo-0:250-12.el9_1.1.x86_64",
          "AppStream-9.1.0.Z.MAIN:systemd-standalone-tmpfiles-debuginfo-0:250-12.el9_1.1.aarch64",
          "AppStream-9.1.0.Z.MAIN:systemd-standalone-tmpfiles-debuginfo-0:250-12.el9_1.1.i686",
          "AppStream-9.1.0.Z.MAIN:systemd-standalone-tmpfiles-debuginfo-0:250-12.el9_1.1.ppc64le",
          "AppStream-9.1.0.Z.MAIN:systemd-standalone-tmpfiles-debuginfo-0:250-12.el9_1.1.s390x",
          "AppStream-9.1.0.Z.MAIN:systemd-standalone-tmpfiles-debuginfo-0:250-12.el9_1.1.x86_64",
          "AppStream-9.1.0.Z.MAIN:systemd-udev-0:250-12.el9_1.1.aarch64",
          "AppStream-9.1.0.Z.MAIN:systemd-udev-0:250-12.el9_1.1.ppc64le",
          "AppStream-9.1.0.Z.MAIN:systemd-udev-0:250-12.el9_1.1.s390x",
          "AppStream-9.1.0.Z.MAIN:systemd-udev-0:250-12.el9_1.1.x86_64",
          "AppStream-9.1.0.Z.MAIN:systemd-udev-debuginfo-0:250-12.el9_1.1.aarch64",
          "AppStream-9.1.0.Z.MAIN:systemd-udev-debuginfo-0:250-12.el9_1.1.i686",
          "AppStream-9.1.0.Z.MAIN:systemd-udev-debuginfo-0:250-12.el9_1.1.ppc64le",
          "AppStream-9.1.0.Z.MAIN:systemd-udev-debuginfo-0:250-12.el9_1.1.s390x",
          "AppStream-9.1.0.Z.MAIN:systemd-udev-debuginfo-0:250-12.el9_1.1.x86_64",
          "BaseOS-9.1.0.Z.MAIN:systemd-0:250-12.el9_1.1.aarch64",
          "BaseOS-9.1.0.Z.MAIN:systemd-0:250-12.el9_1.1.i686",
          "BaseOS-9.1.0.Z.MAIN:systemd-0:250-12.el9_1.1.ppc64le",
          "BaseOS-9.1.0.Z.MAIN:systemd-0:250-12.el9_1.1.s390x",
          "BaseOS-9.1.0.Z.MAIN:systemd-0:250-12.el9_1.1.src",
          "BaseOS-9.1.0.Z.MAIN:systemd-0:250-12.el9_1.1.x86_64",
          "BaseOS-9.1.0.Z.MAIN:systemd-container-0:250-12.el9_1.1.aarch64",
          "BaseOS-9.1.0.Z.MAIN:systemd-container-0:250-12.el9_1.1.i686",
          "BaseOS-9.1.0.Z.MAIN:systemd-container-0:250-12.el9_1.1.ppc64le",
          "BaseOS-9.1.0.Z.MAIN:systemd-container-0:250-12.el9_1.1.s390x",
          "BaseOS-9.1.0.Z.MAIN:systemd-container-0:250-12.el9_1.1.x86_64",
          "BaseOS-9.1.0.Z.MAIN:systemd-container-debuginfo-0:250-12.el9_1.1.aarch64",
          "BaseOS-9.1.0.Z.MAIN:systemd-container-debuginfo-0:250-12.el9_1.1.i686",
          "BaseOS-9.1.0.Z.MAIN:systemd-container-debuginfo-0:250-12.el9_1.1.ppc64le",
          "BaseOS-9.1.0.Z.MAIN:systemd-container-debuginfo-0:250-12.el9_1.1.s390x",
          "BaseOS-9.1.0.Z.MAIN:systemd-container-debuginfo-0:250-12.el9_1.1.x86_64",
          "BaseOS-9.1.0.Z.MAIN:systemd-debuginfo-0:250-12.el9_1.1.aarch64",
          "BaseOS-9.1.0.Z.MAIN:systemd-debuginfo-0:250-12.el9_1.1.i686",
          "BaseOS-9.1.0.Z.MAIN:systemd-debuginfo-0:250-12.el9_1.1.ppc64le",
          "BaseOS-9.1.0.Z.MAIN:systemd-debuginfo-0:250-12.el9_1.1.s390x",
          "BaseOS-9.1.0.Z.MAIN:systemd-debuginfo-0:250-12.el9_1.1.x86_64",
          "BaseOS-9.1.0.Z.MAIN:systemd-debugsource-0:250-12.el9_1.1.aarch64",
          "BaseOS-9.1.0.Z.MAIN:systemd-debugsource-0:250-12.el9_1.1.i686",
          "BaseOS-9.1.0.Z.MAIN:systemd-debugsource-0:250-12.el9_1.1.ppc64le",
          "BaseOS-9.1.0.Z.MAIN:systemd-debugsource-0:250-12.el9_1.1.s390x",
          "BaseOS-9.1.0.Z.MAIN:systemd-debugsource-0:250-12.el9_1.1.x86_64",
          "BaseOS-9.1.0.Z.MAIN:systemd-devel-0:250-12.el9_1.1.aarch64",
          "BaseOS-9.1.0.Z.MAIN:systemd-devel-0:250-12.el9_1.1.i686",
          "BaseOS-9.1.0.Z.MAIN:systemd-devel-0:250-12.el9_1.1.ppc64le",
          "BaseOS-9.1.0.Z.MAIN:systemd-devel-0:250-12.el9_1.1.s390x",
          "BaseOS-9.1.0.Z.MAIN:systemd-devel-0:250-12.el9_1.1.x86_64",
          "BaseOS-9.1.0.Z.MAIN:systemd-devel-debuginfo-0:250-12.el9_1.1.aarch64",
          "BaseOS-9.1.0.Z.MAIN:systemd-devel-debuginfo-0:250-12.el9_1.1.i686",
          "BaseOS-9.1.0.Z.MAIN:systemd-devel-debuginfo-0:250-12.el9_1.1.ppc64le",
          "BaseOS-9.1.0.Z.MAIN:systemd-devel-debuginfo-0:250-12.el9_1.1.s390x",
          "BaseOS-9.1.0.Z.MAIN:systemd-devel-debuginfo-0:250-12.el9_1.1.x86_64",
          "BaseOS-9.1.0.Z.MAIN:systemd-journal-remote-0:250-12.el9_1.1.aarch64",
          "BaseOS-9.1.0.Z.MAIN:systemd-journal-remote-0:250-12.el9_1.1.ppc64le",
          "BaseOS-9.1.0.Z.MAIN:systemd-journal-remote-0:250-12.el9_1.1.s390x",
          "BaseOS-9.1.0.Z.MAIN:systemd-journal-remote-0:250-12.el9_1.1.x86_64",
          "BaseOS-9.1.0.Z.MAIN:systemd-journal-remote-debuginfo-0:250-12.el9_1.1.aarch64",
          "BaseOS-9.1.0.Z.MAIN:systemd-journal-remote-debuginfo-0:250-12.el9_1.1.i686",
          "BaseOS-9.1.0.Z.MAIN:systemd-journal-remote-debuginfo-0:250-12.el9_1.1.ppc64le",
          "BaseOS-9.1.0.Z.MAIN:systemd-journal-remote-debuginfo-0:250-12.el9_1.1.s390x",
          "BaseOS-9.1.0.Z.MAIN:systemd-journal-remote-debuginfo-0:250-12.el9_1.1.x86_64",
          "BaseOS-9.1.0.Z.MAIN:systemd-libs-0:250-12.el9_1.1.aarch64",
          "BaseOS-9.1.0.Z.MAIN:systemd-libs-0:250-12.el9_1.1.i686",
          "BaseOS-9.1.0.Z.MAIN:systemd-libs-0:250-12.el9_1.1.ppc64le",
          "BaseOS-9.1.0.Z.MAIN:systemd-libs-0:250-12.el9_1.1.s390x",
          "BaseOS-9.1.0.Z.MAIN:systemd-libs-0:250-12.el9_1.1.x86_64",
          "BaseOS-9.1.0.Z.MAIN:systemd-libs-debuginfo-0:250-12.el9_1.1.aarch64",
          "BaseOS-9.1.0.Z.MAIN:systemd-libs-debuginfo-0:250-12.el9_1.1.i686",
          "BaseOS-9.1.0.Z.MAIN:systemd-libs-debuginfo-0:250-12.el9_1.1.ppc64le",
          "BaseOS-9.1.0.Z.MAIN:systemd-libs-debuginfo-0:250-12.el9_1.1.s390x",
          "BaseOS-9.1.0.Z.MAIN:systemd-libs-debuginfo-0:250-12.el9_1.1.x86_64",
          "BaseOS-9.1.0.Z.MAIN:systemd-oomd-0:250-12.el9_1.1.aarch64",
          "BaseOS-9.1.0.Z.MAIN:systemd-oomd-0:250-12.el9_1.1.ppc64le",
          "BaseOS-9.1.0.Z.MAIN:systemd-oomd-0:250-12.el9_1.1.s390x",
          "BaseOS-9.1.0.Z.MAIN:systemd-oomd-0:250-12.el9_1.1.x86_64",
          "BaseOS-9.1.0.Z.MAIN:systemd-oomd-debuginfo-0:250-12.el9_1.1.aarch64",
          "BaseOS-9.1.0.Z.MAIN:systemd-oomd-debuginfo-0:250-12.el9_1.1.i686",
          "BaseOS-9.1.0.Z.MAIN:systemd-oomd-debuginfo-0:250-12.el9_1.1.ppc64le",
          "BaseOS-9.1.0.Z.MAIN:systemd-oomd-debuginfo-0:250-12.el9_1.1.s390x",
          "BaseOS-9.1.0.Z.MAIN:systemd-oomd-debuginfo-0:250-12.el9_1.1.x86_64",
          "BaseOS-9.1.0.Z.MAIN:systemd-pam-0:250-12.el9_1.1.aarch64",
          "BaseOS-9.1.0.Z.MAIN:systemd-pam-0:250-12.el9_1.1.ppc64le",
          "BaseOS-9.1.0.Z.MAIN:systemd-pam-0:250-12.el9_1.1.s390x",
          "BaseOS-9.1.0.Z.MAIN:systemd-pam-0:250-12.el9_1.1.x86_64",
          "BaseOS-9.1.0.Z.MAIN:systemd-pam-debuginfo-0:250-12.el9_1.1.aarch64",
          "BaseOS-9.1.0.Z.MAIN:systemd-pam-debuginfo-0:250-12.el9_1.1.i686",
          "BaseOS-9.1.0.Z.MAIN:systemd-pam-debuginfo-0:250-12.el9_1.1.ppc64le",
          "BaseOS-9.1.0.Z.MAIN:systemd-pam-debuginfo-0:250-12.el9_1.1.s390x",
          "BaseOS-9.1.0.Z.MAIN:systemd-pam-debuginfo-0:250-12.el9_1.1.x86_64",
          "BaseOS-9.1.0.Z.MAIN:systemd-resolved-0:250-12.el9_1.1.aarch64",
          "BaseOS-9.1.0.Z.MAIN:systemd-resolved-0:250-12.el9_1.1.ppc64le",
          "BaseOS-9.1.0.Z.MAIN:systemd-resolved-0:250-12.el9_1.1.s390x",
          "BaseOS-9.1.0.Z.MAIN:systemd-resolved-0:250-12.el9_1.1.x86_64",
          "BaseOS-9.1.0.Z.MAIN:systemd-resolved-debuginfo-0:250-12.el9_1.1.aarch64",
          "BaseOS-9.1.0.Z.MAIN:systemd-resolved-debuginfo-0:250-12.el9_1.1.i686",
          "BaseOS-9.1.0.Z.MAIN:systemd-resolved-debuginfo-0:250-12.el9_1.1.ppc64le",
          "BaseOS-9.1.0.Z.MAIN:systemd-resolved-debuginfo-0:250-12.el9_1.1.s390x",
          "BaseOS-9.1.0.Z.MAIN:systemd-resolved-debuginfo-0:250-12.el9_1.1.x86_64",
          "BaseOS-9.1.0.Z.MAIN:systemd-rpm-macros-0:250-12.el9_1.1.noarch",
          "BaseOS-9.1.0.Z.MAIN:systemd-standalone-sysusers-debuginfo-0:250-12.el9_1.1.aarch64",
          "BaseOS-9.1.0.Z.MAIN:systemd-standalone-sysusers-debuginfo-0:250-12.el9_1.1.i686",
          "BaseOS-9.1.0.Z.MAIN:systemd-standalone-sysusers-debuginfo-0:250-12.el9_1.1.ppc64le",
          "BaseOS-9.1.0.Z.MAIN:systemd-standalone-sysusers-debuginfo-0:250-12.el9_1.1.s390x",
          "BaseOS-9.1.0.Z.MAIN:systemd-standalone-sysusers-debuginfo-0:250-12.el9_1.1.x86_64",
          "BaseOS-9.1.0.Z.MAIN:systemd-standalone-tmpfiles-debuginfo-0:250-12.el9_1.1.aarch64",
          "BaseOS-9.1.0.Z.MAIN:systemd-standalone-tmpfiles-debuginfo-0:250-12.el9_1.1.i686",
          "BaseOS-9.1.0.Z.MAIN:systemd-standalone-tmpfiles-debuginfo-0:250-12.el9_1.1.ppc64le",
          "BaseOS-9.1.0.Z.MAIN:systemd-standalone-tmpfiles-debuginfo-0:250-12.el9_1.1.s390x",
          "BaseOS-9.1.0.Z.MAIN:systemd-standalone-tmpfiles-debuginfo-0:250-12.el9_1.1.x86_64",
          "BaseOS-9.1.0.Z.MAIN:systemd-udev-0:250-12.el9_1.1.aarch64",
          "BaseOS-9.1.0.Z.MAIN:systemd-udev-0:250-12.el9_1.1.ppc64le",
          "BaseOS-9.1.0.Z.MAIN:systemd-udev-0:250-12.el9_1.1.s390x",
          "BaseOS-9.1.0.Z.MAIN:systemd-udev-0:250-12.el9_1.1.x86_64",
          "BaseOS-9.1.0.Z.MAIN:systemd-udev-debuginfo-0:250-12.el9_1.1.aarch64",
          "BaseOS-9.1.0.Z.MAIN:systemd-udev-debuginfo-0:250-12.el9_1.1.i686",
          "BaseOS-9.1.0.Z.MAIN:systemd-udev-debuginfo-0:250-12.el9_1.1.ppc64le",
          "BaseOS-9.1.0.Z.MAIN:systemd-udev-debuginfo-0:250-12.el9_1.1.s390x",
          "BaseOS-9.1.0.Z.MAIN:systemd-udev-debuginfo-0:250-12.el9_1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-3821"
        },
        {
          "category": "external",
          "summary": "RHBZ#2139327",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2139327"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3821",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-3821"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3821",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3821"
        }
      ],
      "release_date": "2022-07-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.1.0.Z.MAIN:systemd-0:250-12.el9_1.1.aarch64",
            "AppStream-9.1.0.Z.MAIN:systemd-0:250-12.el9_1.1.i686",
            "AppStream-9.1.0.Z.MAIN:systemd-0:250-12.el9_1.1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:systemd-0:250-12.el9_1.1.s390x",
            "AppStream-9.1.0.Z.MAIN:systemd-0:250-12.el9_1.1.src",
            "AppStream-9.1.0.Z.MAIN:systemd-0:250-12.el9_1.1.x86_64",
            "AppStream-9.1.0.Z.MAIN:systemd-container-0:250-12.el9_1.1.aarch64",
            "AppStream-9.1.0.Z.MAIN:systemd-container-0:250-12.el9_1.1.i686",
            "AppStream-9.1.0.Z.MAIN:systemd-container-0:250-12.el9_1.1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:systemd-container-0:250-12.el9_1.1.s390x",
            "AppStream-9.1.0.Z.MAIN:systemd-container-0:250-12.el9_1.1.x86_64",
            "AppStream-9.1.0.Z.MAIN:systemd-container-debuginfo-0:250-12.el9_1.1.aarch64",
            "AppStream-9.1.0.Z.MAIN:systemd-container-debuginfo-0:250-12.el9_1.1.i686",
            "AppStream-9.1.0.Z.MAIN:systemd-container-debuginfo-0:250-12.el9_1.1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:systemd-container-debuginfo-0:250-12.el9_1.1.s390x",
            "AppStream-9.1.0.Z.MAIN:systemd-container-debuginfo-0:250-12.el9_1.1.x86_64",
            "AppStream-9.1.0.Z.MAIN:systemd-debuginfo-0:250-12.el9_1.1.aarch64",
            "AppStream-9.1.0.Z.MAIN:systemd-debuginfo-0:250-12.el9_1.1.i686",
            "AppStream-9.1.0.Z.MAIN:systemd-debuginfo-0:250-12.el9_1.1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:systemd-debuginfo-0:250-12.el9_1.1.s390x",
            "AppStream-9.1.0.Z.MAIN:systemd-debuginfo-0:250-12.el9_1.1.x86_64",
            "AppStream-9.1.0.Z.MAIN:systemd-debugsource-0:250-12.el9_1.1.aarch64",
            "AppStream-9.1.0.Z.MAIN:systemd-debugsource-0:250-12.el9_1.1.i686",
            "AppStream-9.1.0.Z.MAIN:systemd-debugsource-0:250-12.el9_1.1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:systemd-debugsource-0:250-12.el9_1.1.s390x",
            "AppStream-9.1.0.Z.MAIN:systemd-debugsource-0:250-12.el9_1.1.x86_64",
            "AppStream-9.1.0.Z.MAIN:systemd-devel-0:250-12.el9_1.1.aarch64",
            "AppStream-9.1.0.Z.MAIN:systemd-devel-0:250-12.el9_1.1.i686",
            "AppStream-9.1.0.Z.MAIN:systemd-devel-0:250-12.el9_1.1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:systemd-devel-0:250-12.el9_1.1.s390x",
            "AppStream-9.1.0.Z.MAIN:systemd-devel-0:250-12.el9_1.1.x86_64",
            "AppStream-9.1.0.Z.MAIN:systemd-devel-debuginfo-0:250-12.el9_1.1.aarch64",
            "AppStream-9.1.0.Z.MAIN:systemd-devel-debuginfo-0:250-12.el9_1.1.i686",
            "AppStream-9.1.0.Z.MAIN:systemd-devel-debuginfo-0:250-12.el9_1.1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:systemd-devel-debuginfo-0:250-12.el9_1.1.s390x",
            "AppStream-9.1.0.Z.MAIN:systemd-devel-debuginfo-0:250-12.el9_1.1.x86_64",
            "AppStream-9.1.0.Z.MAIN:systemd-journal-remote-0:250-12.el9_1.1.aarch64",
            "AppStream-9.1.0.Z.MAIN:systemd-journal-remote-0:250-12.el9_1.1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:systemd-journal-remote-0:250-12.el9_1.1.s390x",
            "AppStream-9.1.0.Z.MAIN:systemd-journal-remote-0:250-12.el9_1.1.x86_64",
            "AppStream-9.1.0.Z.MAIN:systemd-journal-remote-debuginfo-0:250-12.el9_1.1.aarch64",
            "AppStream-9.1.0.Z.MAIN:systemd-journal-remote-debuginfo-0:250-12.el9_1.1.i686",
            "AppStream-9.1.0.Z.MAIN:systemd-journal-remote-debuginfo-0:250-12.el9_1.1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:systemd-journal-remote-debuginfo-0:250-12.el9_1.1.s390x",
            "AppStream-9.1.0.Z.MAIN:systemd-journal-remote-debuginfo-0:250-12.el9_1.1.x86_64",
            "AppStream-9.1.0.Z.MAIN:systemd-libs-0:250-12.el9_1.1.aarch64",
            "AppStream-9.1.0.Z.MAIN:systemd-libs-0:250-12.el9_1.1.i686",
            "AppStream-9.1.0.Z.MAIN:systemd-libs-0:250-12.el9_1.1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:systemd-libs-0:250-12.el9_1.1.s390x",
            "AppStream-9.1.0.Z.MAIN:systemd-libs-0:250-12.el9_1.1.x86_64",
            "AppStream-9.1.0.Z.MAIN:systemd-libs-debuginfo-0:250-12.el9_1.1.aarch64",
            "AppStream-9.1.0.Z.MAIN:systemd-libs-debuginfo-0:250-12.el9_1.1.i686",
            "AppStream-9.1.0.Z.MAIN:systemd-libs-debuginfo-0:250-12.el9_1.1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:systemd-libs-debuginfo-0:250-12.el9_1.1.s390x",
            "AppStream-9.1.0.Z.MAIN:systemd-libs-debuginfo-0:250-12.el9_1.1.x86_64",
            "AppStream-9.1.0.Z.MAIN:systemd-oomd-0:250-12.el9_1.1.aarch64",
            "AppStream-9.1.0.Z.MAIN:systemd-oomd-0:250-12.el9_1.1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:systemd-oomd-0:250-12.el9_1.1.s390x",
            "AppStream-9.1.0.Z.MAIN:systemd-oomd-0:250-12.el9_1.1.x86_64",
            "AppStream-9.1.0.Z.MAIN:systemd-oomd-debuginfo-0:250-12.el9_1.1.aarch64",
            "AppStream-9.1.0.Z.MAIN:systemd-oomd-debuginfo-0:250-12.el9_1.1.i686",
            "AppStream-9.1.0.Z.MAIN:systemd-oomd-debuginfo-0:250-12.el9_1.1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:systemd-oomd-debuginfo-0:250-12.el9_1.1.s390x",
            "AppStream-9.1.0.Z.MAIN:systemd-oomd-debuginfo-0:250-12.el9_1.1.x86_64",
            "AppStream-9.1.0.Z.MAIN:systemd-pam-0:250-12.el9_1.1.aarch64",
            "AppStream-9.1.0.Z.MAIN:systemd-pam-0:250-12.el9_1.1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:systemd-pam-0:250-12.el9_1.1.s390x",
            "AppStream-9.1.0.Z.MAIN:systemd-pam-0:250-12.el9_1.1.x86_64",
            "AppStream-9.1.0.Z.MAIN:systemd-pam-debuginfo-0:250-12.el9_1.1.aarch64",
            "AppStream-9.1.0.Z.MAIN:systemd-pam-debuginfo-0:250-12.el9_1.1.i686",
            "AppStream-9.1.0.Z.MAIN:systemd-pam-debuginfo-0:250-12.el9_1.1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:systemd-pam-debuginfo-0:250-12.el9_1.1.s390x",
            "AppStream-9.1.0.Z.MAIN:systemd-pam-debuginfo-0:250-12.el9_1.1.x86_64",
            "AppStream-9.1.0.Z.MAIN:systemd-resolved-0:250-12.el9_1.1.aarch64",
            "AppStream-9.1.0.Z.MAIN:systemd-resolved-0:250-12.el9_1.1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:systemd-resolved-0:250-12.el9_1.1.s390x",
            "AppStream-9.1.0.Z.MAIN:systemd-resolved-0:250-12.el9_1.1.x86_64",
            "AppStream-9.1.0.Z.MAIN:systemd-resolved-debuginfo-0:250-12.el9_1.1.aarch64",
            "AppStream-9.1.0.Z.MAIN:systemd-resolved-debuginfo-0:250-12.el9_1.1.i686",
            "AppStream-9.1.0.Z.MAIN:systemd-resolved-debuginfo-0:250-12.el9_1.1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:systemd-resolved-debuginfo-0:250-12.el9_1.1.s390x",
            "AppStream-9.1.0.Z.MAIN:systemd-resolved-debuginfo-0:250-12.el9_1.1.x86_64",
            "AppStream-9.1.0.Z.MAIN:systemd-rpm-macros-0:250-12.el9_1.1.noarch",
            "AppStream-9.1.0.Z.MAIN:systemd-standalone-sysusers-debuginfo-0:250-12.el9_1.1.aarch64",
            "AppStream-9.1.0.Z.MAIN:systemd-standalone-sysusers-debuginfo-0:250-12.el9_1.1.i686",
            "AppStream-9.1.0.Z.MAIN:systemd-standalone-sysusers-debuginfo-0:250-12.el9_1.1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:systemd-standalone-sysusers-debuginfo-0:250-12.el9_1.1.s390x",
            "AppStream-9.1.0.Z.MAIN:systemd-standalone-sysusers-debuginfo-0:250-12.el9_1.1.x86_64",
            "AppStream-9.1.0.Z.MAIN:systemd-standalone-tmpfiles-debuginfo-0:250-12.el9_1.1.aarch64",
            "AppStream-9.1.0.Z.MAIN:systemd-standalone-tmpfiles-debuginfo-0:250-12.el9_1.1.i686",
            "AppStream-9.1.0.Z.MAIN:systemd-standalone-tmpfiles-debuginfo-0:250-12.el9_1.1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:systemd-standalone-tmpfiles-debuginfo-0:250-12.el9_1.1.s390x",
            "AppStream-9.1.0.Z.MAIN:systemd-standalone-tmpfiles-debuginfo-0:250-12.el9_1.1.x86_64",
            "AppStream-9.1.0.Z.MAIN:systemd-udev-0:250-12.el9_1.1.aarch64",
            "AppStream-9.1.0.Z.MAIN:systemd-udev-0:250-12.el9_1.1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:systemd-udev-0:250-12.el9_1.1.s390x",
            "AppStream-9.1.0.Z.MAIN:systemd-udev-0:250-12.el9_1.1.x86_64",
            "AppStream-9.1.0.Z.MAIN:systemd-udev-debuginfo-0:250-12.el9_1.1.aarch64",
            "AppStream-9.1.0.Z.MAIN:systemd-udev-debuginfo-0:250-12.el9_1.1.i686",
            "AppStream-9.1.0.Z.MAIN:systemd-udev-debuginfo-0:250-12.el9_1.1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:systemd-udev-debuginfo-0:250-12.el9_1.1.s390x",
            "AppStream-9.1.0.Z.MAIN:systemd-udev-debuginfo-0:250-12.el9_1.1.x86_64",
            "BaseOS-9.1.0.Z.MAIN:systemd-0:250-12.el9_1.1.aarch64",
            "BaseOS-9.1.0.Z.MAIN:systemd-0:250-12.el9_1.1.i686",
            "BaseOS-9.1.0.Z.MAIN:systemd-0:250-12.el9_1.1.ppc64le",
            "BaseOS-9.1.0.Z.MAIN:systemd-0:250-12.el9_1.1.s390x",
            "BaseOS-9.1.0.Z.MAIN:systemd-0:250-12.el9_1.1.src",
            "BaseOS-9.1.0.Z.MAIN:systemd-0:250-12.el9_1.1.x86_64",
            "BaseOS-9.1.0.Z.MAIN:systemd-container-0:250-12.el9_1.1.aarch64",
            "BaseOS-9.1.0.Z.MAIN:systemd-container-0:250-12.el9_1.1.i686",
            "BaseOS-9.1.0.Z.MAIN:systemd-container-0:250-12.el9_1.1.ppc64le",
            "BaseOS-9.1.0.Z.MAIN:systemd-container-0:250-12.el9_1.1.s390x",
            "BaseOS-9.1.0.Z.MAIN:systemd-container-0:250-12.el9_1.1.x86_64",
            "BaseOS-9.1.0.Z.MAIN:systemd-container-debuginfo-0:250-12.el9_1.1.aarch64",
            "BaseOS-9.1.0.Z.MAIN:systemd-container-debuginfo-0:250-12.el9_1.1.i686",
            "BaseOS-9.1.0.Z.MAIN:systemd-container-debuginfo-0:250-12.el9_1.1.ppc64le",
            "BaseOS-9.1.0.Z.MAIN:systemd-container-debuginfo-0:250-12.el9_1.1.s390x",
            "BaseOS-9.1.0.Z.MAIN:systemd-container-debuginfo-0:250-12.el9_1.1.x86_64",
            "BaseOS-9.1.0.Z.MAIN:systemd-debuginfo-0:250-12.el9_1.1.aarch64",
            "BaseOS-9.1.0.Z.MAIN:systemd-debuginfo-0:250-12.el9_1.1.i686",
            "BaseOS-9.1.0.Z.MAIN:systemd-debuginfo-0:250-12.el9_1.1.ppc64le",
            "BaseOS-9.1.0.Z.MAIN:systemd-debuginfo-0:250-12.el9_1.1.s390x",
            "BaseOS-9.1.0.Z.MAIN:systemd-debuginfo-0:250-12.el9_1.1.x86_64",
            "BaseOS-9.1.0.Z.MAIN:systemd-debugsource-0:250-12.el9_1.1.aarch64",
            "BaseOS-9.1.0.Z.MAIN:systemd-debugsource-0:250-12.el9_1.1.i686",
            "BaseOS-9.1.0.Z.MAIN:systemd-debugsource-0:250-12.el9_1.1.ppc64le",
            "BaseOS-9.1.0.Z.MAIN:systemd-debugsource-0:250-12.el9_1.1.s390x",
            "BaseOS-9.1.0.Z.MAIN:systemd-debugsource-0:250-12.el9_1.1.x86_64",
            "BaseOS-9.1.0.Z.MAIN:systemd-devel-0:250-12.el9_1.1.aarch64",
            "BaseOS-9.1.0.Z.MAIN:systemd-devel-0:250-12.el9_1.1.i686",
            "BaseOS-9.1.0.Z.MAIN:systemd-devel-0:250-12.el9_1.1.ppc64le",
            "BaseOS-9.1.0.Z.MAIN:systemd-devel-0:250-12.el9_1.1.s390x",
            "BaseOS-9.1.0.Z.MAIN:systemd-devel-0:250-12.el9_1.1.x86_64",
            "BaseOS-9.1.0.Z.MAIN:systemd-devel-debuginfo-0:250-12.el9_1.1.aarch64",
            "BaseOS-9.1.0.Z.MAIN:systemd-devel-debuginfo-0:250-12.el9_1.1.i686",
            "BaseOS-9.1.0.Z.MAIN:systemd-devel-debuginfo-0:250-12.el9_1.1.ppc64le",
            "BaseOS-9.1.0.Z.MAIN:systemd-devel-debuginfo-0:250-12.el9_1.1.s390x",
            "BaseOS-9.1.0.Z.MAIN:systemd-devel-debuginfo-0:250-12.el9_1.1.x86_64",
            "BaseOS-9.1.0.Z.MAIN:systemd-journal-remote-0:250-12.el9_1.1.aarch64",
            "BaseOS-9.1.0.Z.MAIN:systemd-journal-remote-0:250-12.el9_1.1.ppc64le",
            "BaseOS-9.1.0.Z.MAIN:systemd-journal-remote-0:250-12.el9_1.1.s390x",
            "BaseOS-9.1.0.Z.MAIN:systemd-journal-remote-0:250-12.el9_1.1.x86_64",
            "BaseOS-9.1.0.Z.MAIN:systemd-journal-remote-debuginfo-0:250-12.el9_1.1.aarch64",
            "BaseOS-9.1.0.Z.MAIN:systemd-journal-remote-debuginfo-0:250-12.el9_1.1.i686",
            "BaseOS-9.1.0.Z.MAIN:systemd-journal-remote-debuginfo-0:250-12.el9_1.1.ppc64le",
            "BaseOS-9.1.0.Z.MAIN:systemd-journal-remote-debuginfo-0:250-12.el9_1.1.s390x",
            "BaseOS-9.1.0.Z.MAIN:systemd-journal-remote-debuginfo-0:250-12.el9_1.1.x86_64",
            "BaseOS-9.1.0.Z.MAIN:systemd-libs-0:250-12.el9_1.1.aarch64",
            "BaseOS-9.1.0.Z.MAIN:systemd-libs-0:250-12.el9_1.1.i686",
            "BaseOS-9.1.0.Z.MAIN:systemd-libs-0:250-12.el9_1.1.ppc64le",
            "BaseOS-9.1.0.Z.MAIN:systemd-libs-0:250-12.el9_1.1.s390x",
            "BaseOS-9.1.0.Z.MAIN:systemd-libs-0:250-12.el9_1.1.x86_64",
            "BaseOS-9.1.0.Z.MAIN:systemd-libs-debuginfo-0:250-12.el9_1.1.aarch64",
            "BaseOS-9.1.0.Z.MAIN:systemd-libs-debuginfo-0:250-12.el9_1.1.i686",
            "BaseOS-9.1.0.Z.MAIN:systemd-libs-debuginfo-0:250-12.el9_1.1.ppc64le",
            "BaseOS-9.1.0.Z.MAIN:systemd-libs-debuginfo-0:250-12.el9_1.1.s390x",
            "BaseOS-9.1.0.Z.MAIN:systemd-libs-debuginfo-0:250-12.el9_1.1.x86_64",
            "BaseOS-9.1.0.Z.MAIN:systemd-oomd-0:250-12.el9_1.1.aarch64",
            "BaseOS-9.1.0.Z.MAIN:systemd-oomd-0:250-12.el9_1.1.ppc64le",
            "BaseOS-9.1.0.Z.MAIN:systemd-oomd-0:250-12.el9_1.1.s390x",
            "BaseOS-9.1.0.Z.MAIN:systemd-oomd-0:250-12.el9_1.1.x86_64",
            "BaseOS-9.1.0.Z.MAIN:systemd-oomd-debuginfo-0:250-12.el9_1.1.aarch64",
            "BaseOS-9.1.0.Z.MAIN:systemd-oomd-debuginfo-0:250-12.el9_1.1.i686",
            "BaseOS-9.1.0.Z.MAIN:systemd-oomd-debuginfo-0:250-12.el9_1.1.ppc64le",
            "BaseOS-9.1.0.Z.MAIN:systemd-oomd-debuginfo-0:250-12.el9_1.1.s390x",
            "BaseOS-9.1.0.Z.MAIN:systemd-oomd-debuginfo-0:250-12.el9_1.1.x86_64",
            "BaseOS-9.1.0.Z.MAIN:systemd-pam-0:250-12.el9_1.1.aarch64",
            "BaseOS-9.1.0.Z.MAIN:systemd-pam-0:250-12.el9_1.1.ppc64le",
            "BaseOS-9.1.0.Z.MAIN:systemd-pam-0:250-12.el9_1.1.s390x",
            "BaseOS-9.1.0.Z.MAIN:systemd-pam-0:250-12.el9_1.1.x86_64",
            "BaseOS-9.1.0.Z.MAIN:systemd-pam-debuginfo-0:250-12.el9_1.1.aarch64",
            "BaseOS-9.1.0.Z.MAIN:systemd-pam-debuginfo-0:250-12.el9_1.1.i686",
            "BaseOS-9.1.0.Z.MAIN:systemd-pam-debuginfo-0:250-12.el9_1.1.ppc64le",
            "BaseOS-9.1.0.Z.MAIN:systemd-pam-debuginfo-0:250-12.el9_1.1.s390x",
            "BaseOS-9.1.0.Z.MAIN:systemd-pam-debuginfo-0:250-12.el9_1.1.x86_64",
            "BaseOS-9.1.0.Z.MAIN:systemd-resolved-0:250-12.el9_1.1.aarch64",
            "BaseOS-9.1.0.Z.MAIN:systemd-resolved-0:250-12.el9_1.1.ppc64le",
            "BaseOS-9.1.0.Z.MAIN:systemd-resolved-0:250-12.el9_1.1.s390x",
            "BaseOS-9.1.0.Z.MAIN:systemd-resolved-0:250-12.el9_1.1.x86_64",
            "BaseOS-9.1.0.Z.MAIN:systemd-resolved-debuginfo-0:250-12.el9_1.1.aarch64",
            "BaseOS-9.1.0.Z.MAIN:systemd-resolved-debuginfo-0:250-12.el9_1.1.i686",
            "BaseOS-9.1.0.Z.MAIN:systemd-resolved-debuginfo-0:250-12.el9_1.1.ppc64le",
            "BaseOS-9.1.0.Z.MAIN:systemd-resolved-debuginfo-0:250-12.el9_1.1.s390x",
            "BaseOS-9.1.0.Z.MAIN:systemd-resolved-debuginfo-0:250-12.el9_1.1.x86_64",
            "BaseOS-9.1.0.Z.MAIN:systemd-rpm-macros-0:250-12.el9_1.1.noarch",
            "BaseOS-9.1.0.Z.MAIN:systemd-standalone-sysusers-debuginfo-0:250-12.el9_1.1.aarch64",
            "BaseOS-9.1.0.Z.MAIN:systemd-standalone-sysusers-debuginfo-0:250-12.el9_1.1.i686",
            "BaseOS-9.1.0.Z.MAIN:systemd-standalone-sysusers-debuginfo-0:250-12.el9_1.1.ppc64le",
            "BaseOS-9.1.0.Z.MAIN:systemd-standalone-sysusers-debuginfo-0:250-12.el9_1.1.s390x",
            "BaseOS-9.1.0.Z.MAIN:systemd-standalone-sysusers-debuginfo-0:250-12.el9_1.1.x86_64",
            "BaseOS-9.1.0.Z.MAIN:systemd-standalone-tmpfiles-debuginfo-0:250-12.el9_1.1.aarch64",
            "BaseOS-9.1.0.Z.MAIN:systemd-standalone-tmpfiles-debuginfo-0:250-12.el9_1.1.i686",
            "BaseOS-9.1.0.Z.MAIN:systemd-standalone-tmpfiles-debuginfo-0:250-12.el9_1.1.ppc64le",
            "BaseOS-9.1.0.Z.MAIN:systemd-standalone-tmpfiles-debuginfo-0:250-12.el9_1.1.s390x",
            "BaseOS-9.1.0.Z.MAIN:systemd-standalone-tmpfiles-debuginfo-0:250-12.el9_1.1.x86_64",
            "BaseOS-9.1.0.Z.MAIN:systemd-udev-0:250-12.el9_1.1.aarch64",
            "BaseOS-9.1.0.Z.MAIN:systemd-udev-0:250-12.el9_1.1.ppc64le",
            "BaseOS-9.1.0.Z.MAIN:systemd-udev-0:250-12.el9_1.1.s390x",
            "BaseOS-9.1.0.Z.MAIN:systemd-udev-0:250-12.el9_1.1.x86_64",
            "BaseOS-9.1.0.Z.MAIN:systemd-udev-debuginfo-0:250-12.el9_1.1.aarch64",
            "BaseOS-9.1.0.Z.MAIN:systemd-udev-debuginfo-0:250-12.el9_1.1.i686",
            "BaseOS-9.1.0.Z.MAIN:systemd-udev-debuginfo-0:250-12.el9_1.1.ppc64le",
            "BaseOS-9.1.0.Z.MAIN:systemd-udev-debuginfo-0:250-12.el9_1.1.s390x",
            "BaseOS-9.1.0.Z.MAIN:systemd-udev-debuginfo-0:250-12.el9_1.1.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:0336"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.1.0.Z.MAIN:systemd-0:250-12.el9_1.1.aarch64",
            "AppStream-9.1.0.Z.MAIN:systemd-0:250-12.el9_1.1.i686",
            "AppStream-9.1.0.Z.MAIN:systemd-0:250-12.el9_1.1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:systemd-0:250-12.el9_1.1.s390x",
            "AppStream-9.1.0.Z.MAIN:systemd-0:250-12.el9_1.1.src",
            "AppStream-9.1.0.Z.MAIN:systemd-0:250-12.el9_1.1.x86_64",
            "AppStream-9.1.0.Z.MAIN:systemd-container-0:250-12.el9_1.1.aarch64",
            "AppStream-9.1.0.Z.MAIN:systemd-container-0:250-12.el9_1.1.i686",
            "AppStream-9.1.0.Z.MAIN:systemd-container-0:250-12.el9_1.1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:systemd-container-0:250-12.el9_1.1.s390x",
            "AppStream-9.1.0.Z.MAIN:systemd-container-0:250-12.el9_1.1.x86_64",
            "AppStream-9.1.0.Z.MAIN:systemd-container-debuginfo-0:250-12.el9_1.1.aarch64",
            "AppStream-9.1.0.Z.MAIN:systemd-container-debuginfo-0:250-12.el9_1.1.i686",
            "AppStream-9.1.0.Z.MAIN:systemd-container-debuginfo-0:250-12.el9_1.1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:systemd-container-debuginfo-0:250-12.el9_1.1.s390x",
            "AppStream-9.1.0.Z.MAIN:systemd-container-debuginfo-0:250-12.el9_1.1.x86_64",
            "AppStream-9.1.0.Z.MAIN:systemd-debuginfo-0:250-12.el9_1.1.aarch64",
            "AppStream-9.1.0.Z.MAIN:systemd-debuginfo-0:250-12.el9_1.1.i686",
            "AppStream-9.1.0.Z.MAIN:systemd-debuginfo-0:250-12.el9_1.1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:systemd-debuginfo-0:250-12.el9_1.1.s390x",
            "AppStream-9.1.0.Z.MAIN:systemd-debuginfo-0:250-12.el9_1.1.x86_64",
            "AppStream-9.1.0.Z.MAIN:systemd-debugsource-0:250-12.el9_1.1.aarch64",
            "AppStream-9.1.0.Z.MAIN:systemd-debugsource-0:250-12.el9_1.1.i686",
            "AppStream-9.1.0.Z.MAIN:systemd-debugsource-0:250-12.el9_1.1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:systemd-debugsource-0:250-12.el9_1.1.s390x",
            "AppStream-9.1.0.Z.MAIN:systemd-debugsource-0:250-12.el9_1.1.x86_64",
            "AppStream-9.1.0.Z.MAIN:systemd-devel-0:250-12.el9_1.1.aarch64",
            "AppStream-9.1.0.Z.MAIN:systemd-devel-0:250-12.el9_1.1.i686",
            "AppStream-9.1.0.Z.MAIN:systemd-devel-0:250-12.el9_1.1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:systemd-devel-0:250-12.el9_1.1.s390x",
            "AppStream-9.1.0.Z.MAIN:systemd-devel-0:250-12.el9_1.1.x86_64",
            "AppStream-9.1.0.Z.MAIN:systemd-devel-debuginfo-0:250-12.el9_1.1.aarch64",
            "AppStream-9.1.0.Z.MAIN:systemd-devel-debuginfo-0:250-12.el9_1.1.i686",
            "AppStream-9.1.0.Z.MAIN:systemd-devel-debuginfo-0:250-12.el9_1.1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:systemd-devel-debuginfo-0:250-12.el9_1.1.s390x",
            "AppStream-9.1.0.Z.MAIN:systemd-devel-debuginfo-0:250-12.el9_1.1.x86_64",
            "AppStream-9.1.0.Z.MAIN:systemd-journal-remote-0:250-12.el9_1.1.aarch64",
            "AppStream-9.1.0.Z.MAIN:systemd-journal-remote-0:250-12.el9_1.1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:systemd-journal-remote-0:250-12.el9_1.1.s390x",
            "AppStream-9.1.0.Z.MAIN:systemd-journal-remote-0:250-12.el9_1.1.x86_64",
            "AppStream-9.1.0.Z.MAIN:systemd-journal-remote-debuginfo-0:250-12.el9_1.1.aarch64",
            "AppStream-9.1.0.Z.MAIN:systemd-journal-remote-debuginfo-0:250-12.el9_1.1.i686",
            "AppStream-9.1.0.Z.MAIN:systemd-journal-remote-debuginfo-0:250-12.el9_1.1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:systemd-journal-remote-debuginfo-0:250-12.el9_1.1.s390x",
            "AppStream-9.1.0.Z.MAIN:systemd-journal-remote-debuginfo-0:250-12.el9_1.1.x86_64",
            "AppStream-9.1.0.Z.MAIN:systemd-libs-0:250-12.el9_1.1.aarch64",
            "AppStream-9.1.0.Z.MAIN:systemd-libs-0:250-12.el9_1.1.i686",
            "AppStream-9.1.0.Z.MAIN:systemd-libs-0:250-12.el9_1.1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:systemd-libs-0:250-12.el9_1.1.s390x",
            "AppStream-9.1.0.Z.MAIN:systemd-libs-0:250-12.el9_1.1.x86_64",
            "AppStream-9.1.0.Z.MAIN:systemd-libs-debuginfo-0:250-12.el9_1.1.aarch64",
            "AppStream-9.1.0.Z.MAIN:systemd-libs-debuginfo-0:250-12.el9_1.1.i686",
            "AppStream-9.1.0.Z.MAIN:systemd-libs-debuginfo-0:250-12.el9_1.1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:systemd-libs-debuginfo-0:250-12.el9_1.1.s390x",
            "AppStream-9.1.0.Z.MAIN:systemd-libs-debuginfo-0:250-12.el9_1.1.x86_64",
            "AppStream-9.1.0.Z.MAIN:systemd-oomd-0:250-12.el9_1.1.aarch64",
            "AppStream-9.1.0.Z.MAIN:systemd-oomd-0:250-12.el9_1.1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:systemd-oomd-0:250-12.el9_1.1.s390x",
            "AppStream-9.1.0.Z.MAIN:systemd-oomd-0:250-12.el9_1.1.x86_64",
            "AppStream-9.1.0.Z.MAIN:systemd-oomd-debuginfo-0:250-12.el9_1.1.aarch64",
            "AppStream-9.1.0.Z.MAIN:systemd-oomd-debuginfo-0:250-12.el9_1.1.i686",
            "AppStream-9.1.0.Z.MAIN:systemd-oomd-debuginfo-0:250-12.el9_1.1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:systemd-oomd-debuginfo-0:250-12.el9_1.1.s390x",
            "AppStream-9.1.0.Z.MAIN:systemd-oomd-debuginfo-0:250-12.el9_1.1.x86_64",
            "AppStream-9.1.0.Z.MAIN:systemd-pam-0:250-12.el9_1.1.aarch64",
            "AppStream-9.1.0.Z.MAIN:systemd-pam-0:250-12.el9_1.1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:systemd-pam-0:250-12.el9_1.1.s390x",
            "AppStream-9.1.0.Z.MAIN:systemd-pam-0:250-12.el9_1.1.x86_64",
            "AppStream-9.1.0.Z.MAIN:systemd-pam-debuginfo-0:250-12.el9_1.1.aarch64",
            "AppStream-9.1.0.Z.MAIN:systemd-pam-debuginfo-0:250-12.el9_1.1.i686",
            "AppStream-9.1.0.Z.MAIN:systemd-pam-debuginfo-0:250-12.el9_1.1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:systemd-pam-debuginfo-0:250-12.el9_1.1.s390x",
            "AppStream-9.1.0.Z.MAIN:systemd-pam-debuginfo-0:250-12.el9_1.1.x86_64",
            "AppStream-9.1.0.Z.MAIN:systemd-resolved-0:250-12.el9_1.1.aarch64",
            "AppStream-9.1.0.Z.MAIN:systemd-resolved-0:250-12.el9_1.1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:systemd-resolved-0:250-12.el9_1.1.s390x",
            "AppStream-9.1.0.Z.MAIN:systemd-resolved-0:250-12.el9_1.1.x86_64",
            "AppStream-9.1.0.Z.MAIN:systemd-resolved-debuginfo-0:250-12.el9_1.1.aarch64",
            "AppStream-9.1.0.Z.MAIN:systemd-resolved-debuginfo-0:250-12.el9_1.1.i686",
            "AppStream-9.1.0.Z.MAIN:systemd-resolved-debuginfo-0:250-12.el9_1.1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:systemd-resolved-debuginfo-0:250-12.el9_1.1.s390x",
            "AppStream-9.1.0.Z.MAIN:systemd-resolved-debuginfo-0:250-12.el9_1.1.x86_64",
            "AppStream-9.1.0.Z.MAIN:systemd-rpm-macros-0:250-12.el9_1.1.noarch",
            "AppStream-9.1.0.Z.MAIN:systemd-standalone-sysusers-debuginfo-0:250-12.el9_1.1.aarch64",
            "AppStream-9.1.0.Z.MAIN:systemd-standalone-sysusers-debuginfo-0:250-12.el9_1.1.i686",
            "AppStream-9.1.0.Z.MAIN:systemd-standalone-sysusers-debuginfo-0:250-12.el9_1.1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:systemd-standalone-sysusers-debuginfo-0:250-12.el9_1.1.s390x",
            "AppStream-9.1.0.Z.MAIN:systemd-standalone-sysusers-debuginfo-0:250-12.el9_1.1.x86_64",
            "AppStream-9.1.0.Z.MAIN:systemd-standalone-tmpfiles-debuginfo-0:250-12.el9_1.1.aarch64",
            "AppStream-9.1.0.Z.MAIN:systemd-standalone-tmpfiles-debuginfo-0:250-12.el9_1.1.i686",
            "AppStream-9.1.0.Z.MAIN:systemd-standalone-tmpfiles-debuginfo-0:250-12.el9_1.1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:systemd-standalone-tmpfiles-debuginfo-0:250-12.el9_1.1.s390x",
            "AppStream-9.1.0.Z.MAIN:systemd-standalone-tmpfiles-debuginfo-0:250-12.el9_1.1.x86_64",
            "AppStream-9.1.0.Z.MAIN:systemd-udev-0:250-12.el9_1.1.aarch64",
            "AppStream-9.1.0.Z.MAIN:systemd-udev-0:250-12.el9_1.1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:systemd-udev-0:250-12.el9_1.1.s390x",
            "AppStream-9.1.0.Z.MAIN:systemd-udev-0:250-12.el9_1.1.x86_64",
            "AppStream-9.1.0.Z.MAIN:systemd-udev-debuginfo-0:250-12.el9_1.1.aarch64",
            "AppStream-9.1.0.Z.MAIN:systemd-udev-debuginfo-0:250-12.el9_1.1.i686",
            "AppStream-9.1.0.Z.MAIN:systemd-udev-debuginfo-0:250-12.el9_1.1.ppc64le",
            "AppStream-9.1.0.Z.MAIN:systemd-udev-debuginfo-0:250-12.el9_1.1.s390x",
            "AppStream-9.1.0.Z.MAIN:systemd-udev-debuginfo-0:250-12.el9_1.1.x86_64",
            "BaseOS-9.1.0.Z.MAIN:systemd-0:250-12.el9_1.1.aarch64",
            "BaseOS-9.1.0.Z.MAIN:systemd-0:250-12.el9_1.1.i686",
            "BaseOS-9.1.0.Z.MAIN:systemd-0:250-12.el9_1.1.ppc64le",
            "BaseOS-9.1.0.Z.MAIN:systemd-0:250-12.el9_1.1.s390x",
            "BaseOS-9.1.0.Z.MAIN:systemd-0:250-12.el9_1.1.src",
            "BaseOS-9.1.0.Z.MAIN:systemd-0:250-12.el9_1.1.x86_64",
            "BaseOS-9.1.0.Z.MAIN:systemd-container-0:250-12.el9_1.1.aarch64",
            "BaseOS-9.1.0.Z.MAIN:systemd-container-0:250-12.el9_1.1.i686",
            "BaseOS-9.1.0.Z.MAIN:systemd-container-0:250-12.el9_1.1.ppc64le",
            "BaseOS-9.1.0.Z.MAIN:systemd-container-0:250-12.el9_1.1.s390x",
            "BaseOS-9.1.0.Z.MAIN:systemd-container-0:250-12.el9_1.1.x86_64",
            "BaseOS-9.1.0.Z.MAIN:systemd-container-debuginfo-0:250-12.el9_1.1.aarch64",
            "BaseOS-9.1.0.Z.MAIN:systemd-container-debuginfo-0:250-12.el9_1.1.i686",
            "BaseOS-9.1.0.Z.MAIN:systemd-container-debuginfo-0:250-12.el9_1.1.ppc64le",
            "BaseOS-9.1.0.Z.MAIN:systemd-container-debuginfo-0:250-12.el9_1.1.s390x",
            "BaseOS-9.1.0.Z.MAIN:systemd-container-debuginfo-0:250-12.el9_1.1.x86_64",
            "BaseOS-9.1.0.Z.MAIN:systemd-debuginfo-0:250-12.el9_1.1.aarch64",
            "BaseOS-9.1.0.Z.MAIN:systemd-debuginfo-0:250-12.el9_1.1.i686",
            "BaseOS-9.1.0.Z.MAIN:systemd-debuginfo-0:250-12.el9_1.1.ppc64le",
            "BaseOS-9.1.0.Z.MAIN:systemd-debuginfo-0:250-12.el9_1.1.s390x",
            "BaseOS-9.1.0.Z.MAIN:systemd-debuginfo-0:250-12.el9_1.1.x86_64",
            "BaseOS-9.1.0.Z.MAIN:systemd-debugsource-0:250-12.el9_1.1.aarch64",
            "BaseOS-9.1.0.Z.MAIN:systemd-debugsource-0:250-12.el9_1.1.i686",
            "BaseOS-9.1.0.Z.MAIN:systemd-debugsource-0:250-12.el9_1.1.ppc64le",
            "BaseOS-9.1.0.Z.MAIN:systemd-debugsource-0:250-12.el9_1.1.s390x",
            "BaseOS-9.1.0.Z.MAIN:systemd-debugsource-0:250-12.el9_1.1.x86_64",
            "BaseOS-9.1.0.Z.MAIN:systemd-devel-0:250-12.el9_1.1.aarch64",
            "BaseOS-9.1.0.Z.MAIN:systemd-devel-0:250-12.el9_1.1.i686",
            "BaseOS-9.1.0.Z.MAIN:systemd-devel-0:250-12.el9_1.1.ppc64le",
            "BaseOS-9.1.0.Z.MAIN:systemd-devel-0:250-12.el9_1.1.s390x",
            "BaseOS-9.1.0.Z.MAIN:systemd-devel-0:250-12.el9_1.1.x86_64",
            "BaseOS-9.1.0.Z.MAIN:systemd-devel-debuginfo-0:250-12.el9_1.1.aarch64",
            "BaseOS-9.1.0.Z.MAIN:systemd-devel-debuginfo-0:250-12.el9_1.1.i686",
            "BaseOS-9.1.0.Z.MAIN:systemd-devel-debuginfo-0:250-12.el9_1.1.ppc64le",
            "BaseOS-9.1.0.Z.MAIN:systemd-devel-debuginfo-0:250-12.el9_1.1.s390x",
            "BaseOS-9.1.0.Z.MAIN:systemd-devel-debuginfo-0:250-12.el9_1.1.x86_64",
            "BaseOS-9.1.0.Z.MAIN:systemd-journal-remote-0:250-12.el9_1.1.aarch64",
            "BaseOS-9.1.0.Z.MAIN:systemd-journal-remote-0:250-12.el9_1.1.ppc64le",
            "BaseOS-9.1.0.Z.MAIN:systemd-journal-remote-0:250-12.el9_1.1.s390x",
            "BaseOS-9.1.0.Z.MAIN:systemd-journal-remote-0:250-12.el9_1.1.x86_64",
            "BaseOS-9.1.0.Z.MAIN:systemd-journal-remote-debuginfo-0:250-12.el9_1.1.aarch64",
            "BaseOS-9.1.0.Z.MAIN:systemd-journal-remote-debuginfo-0:250-12.el9_1.1.i686",
            "BaseOS-9.1.0.Z.MAIN:systemd-journal-remote-debuginfo-0:250-12.el9_1.1.ppc64le",
            "BaseOS-9.1.0.Z.MAIN:systemd-journal-remote-debuginfo-0:250-12.el9_1.1.s390x",
            "BaseOS-9.1.0.Z.MAIN:systemd-journal-remote-debuginfo-0:250-12.el9_1.1.x86_64",
            "BaseOS-9.1.0.Z.MAIN:systemd-libs-0:250-12.el9_1.1.aarch64",
            "BaseOS-9.1.0.Z.MAIN:systemd-libs-0:250-12.el9_1.1.i686",
            "BaseOS-9.1.0.Z.MAIN:systemd-libs-0:250-12.el9_1.1.ppc64le",
            "BaseOS-9.1.0.Z.MAIN:systemd-libs-0:250-12.el9_1.1.s390x",
            "BaseOS-9.1.0.Z.MAIN:systemd-libs-0:250-12.el9_1.1.x86_64",
            "BaseOS-9.1.0.Z.MAIN:systemd-libs-debuginfo-0:250-12.el9_1.1.aarch64",
            "BaseOS-9.1.0.Z.MAIN:systemd-libs-debuginfo-0:250-12.el9_1.1.i686",
            "BaseOS-9.1.0.Z.MAIN:systemd-libs-debuginfo-0:250-12.el9_1.1.ppc64le",
            "BaseOS-9.1.0.Z.MAIN:systemd-libs-debuginfo-0:250-12.el9_1.1.s390x",
            "BaseOS-9.1.0.Z.MAIN:systemd-libs-debuginfo-0:250-12.el9_1.1.x86_64",
            "BaseOS-9.1.0.Z.MAIN:systemd-oomd-0:250-12.el9_1.1.aarch64",
            "BaseOS-9.1.0.Z.MAIN:systemd-oomd-0:250-12.el9_1.1.ppc64le",
            "BaseOS-9.1.0.Z.MAIN:systemd-oomd-0:250-12.el9_1.1.s390x",
            "BaseOS-9.1.0.Z.MAIN:systemd-oomd-0:250-12.el9_1.1.x86_64",
            "BaseOS-9.1.0.Z.MAIN:systemd-oomd-debuginfo-0:250-12.el9_1.1.aarch64",
            "BaseOS-9.1.0.Z.MAIN:systemd-oomd-debuginfo-0:250-12.el9_1.1.i686",
            "BaseOS-9.1.0.Z.MAIN:systemd-oomd-debuginfo-0:250-12.el9_1.1.ppc64le",
            "BaseOS-9.1.0.Z.MAIN:systemd-oomd-debuginfo-0:250-12.el9_1.1.s390x",
            "BaseOS-9.1.0.Z.MAIN:systemd-oomd-debuginfo-0:250-12.el9_1.1.x86_64",
            "BaseOS-9.1.0.Z.MAIN:systemd-pam-0:250-12.el9_1.1.aarch64",
            "BaseOS-9.1.0.Z.MAIN:systemd-pam-0:250-12.el9_1.1.ppc64le",
            "BaseOS-9.1.0.Z.MAIN:systemd-pam-0:250-12.el9_1.1.s390x",
            "BaseOS-9.1.0.Z.MAIN:systemd-pam-0:250-12.el9_1.1.x86_64",
            "BaseOS-9.1.0.Z.MAIN:systemd-pam-debuginfo-0:250-12.el9_1.1.aarch64",
            "BaseOS-9.1.0.Z.MAIN:systemd-pam-debuginfo-0:250-12.el9_1.1.i686",
            "BaseOS-9.1.0.Z.MAIN:systemd-pam-debuginfo-0:250-12.el9_1.1.ppc64le",
            "BaseOS-9.1.0.Z.MAIN:systemd-pam-debuginfo-0:250-12.el9_1.1.s390x",
            "BaseOS-9.1.0.Z.MAIN:systemd-pam-debuginfo-0:250-12.el9_1.1.x86_64",
            "BaseOS-9.1.0.Z.MAIN:systemd-resolved-0:250-12.el9_1.1.aarch64",
            "BaseOS-9.1.0.Z.MAIN:systemd-resolved-0:250-12.el9_1.1.ppc64le",
            "BaseOS-9.1.0.Z.MAIN:systemd-resolved-0:250-12.el9_1.1.s390x",
            "BaseOS-9.1.0.Z.MAIN:systemd-resolved-0:250-12.el9_1.1.x86_64",
            "BaseOS-9.1.0.Z.MAIN:systemd-resolved-debuginfo-0:250-12.el9_1.1.aarch64",
            "BaseOS-9.1.0.Z.MAIN:systemd-resolved-debuginfo-0:250-12.el9_1.1.i686",
            "BaseOS-9.1.0.Z.MAIN:systemd-resolved-debuginfo-0:250-12.el9_1.1.ppc64le",
            "BaseOS-9.1.0.Z.MAIN:systemd-resolved-debuginfo-0:250-12.el9_1.1.s390x",
            "BaseOS-9.1.0.Z.MAIN:systemd-resolved-debuginfo-0:250-12.el9_1.1.x86_64",
            "BaseOS-9.1.0.Z.MAIN:systemd-rpm-macros-0:250-12.el9_1.1.noarch",
            "BaseOS-9.1.0.Z.MAIN:systemd-standalone-sysusers-debuginfo-0:250-12.el9_1.1.aarch64",
            "BaseOS-9.1.0.Z.MAIN:systemd-standalone-sysusers-debuginfo-0:250-12.el9_1.1.i686",
            "BaseOS-9.1.0.Z.MAIN:systemd-standalone-sysusers-debuginfo-0:250-12.el9_1.1.ppc64le",
            "BaseOS-9.1.0.Z.MAIN:systemd-standalone-sysusers-debuginfo-0:250-12.el9_1.1.s390x",
            "BaseOS-9.1.0.Z.MAIN:systemd-standalone-sysusers-debuginfo-0:250-12.el9_1.1.x86_64",
            "BaseOS-9.1.0.Z.MAIN:systemd-standalone-tmpfiles-debuginfo-0:250-12.el9_1.1.aarch64",
            "BaseOS-9.1.0.Z.MAIN:systemd-standalone-tmpfiles-debuginfo-0:250-12.el9_1.1.i686",
            "BaseOS-9.1.0.Z.MAIN:systemd-standalone-tmpfiles-debuginfo-0:250-12.el9_1.1.ppc64le",
            "BaseOS-9.1.0.Z.MAIN:systemd-standalone-tmpfiles-debuginfo-0:250-12.el9_1.1.s390x",
            "BaseOS-9.1.0.Z.MAIN:systemd-standalone-tmpfiles-debuginfo-0:250-12.el9_1.1.x86_64",
            "BaseOS-9.1.0.Z.MAIN:systemd-udev-0:250-12.el9_1.1.aarch64",
            "BaseOS-9.1.0.Z.MAIN:systemd-udev-0:250-12.el9_1.1.ppc64le",
            "BaseOS-9.1.0.Z.MAIN:systemd-udev-0:250-12.el9_1.1.s390x",
            "BaseOS-9.1.0.Z.MAIN:systemd-udev-0:250-12.el9_1.1.x86_64",
            "BaseOS-9.1.0.Z.MAIN:systemd-udev-debuginfo-0:250-12.el9_1.1.aarch64",
            "BaseOS-9.1.0.Z.MAIN:systemd-udev-debuginfo-0:250-12.el9_1.1.i686",
            "BaseOS-9.1.0.Z.MAIN:systemd-udev-debuginfo-0:250-12.el9_1.1.ppc64le",
            "BaseOS-9.1.0.Z.MAIN:systemd-udev-debuginfo-0:250-12.el9_1.1.s390x",
            "BaseOS-9.1.0.Z.MAIN:systemd-udev-debuginfo-0:250-12.el9_1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "systemd: buffer overrun in format_timespan() function"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...