rhsa-2023_4706
Vulnerability from csaf_redhat
Published
2023-08-22 16:41
Modified
2024-09-16 12:43
Summary
Red Hat Security Advisory: subscription-manager security update

Notes

Topic
An update for subscription-manager is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The subscription-manager packages provide programs and libraries to allow users to manage subscriptions and yum repositories from the Red Hat entitlement platform. Security Fix(es): * subscription-manager: inadequate authorization of com.redhat.RHSM1 D-Bus interface allows local users to modify configuration (CVE-2023-3899) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for subscription-manager is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The subscription-manager packages provide programs and libraries to allow users to manage subscriptions and yum repositories from the Red Hat entitlement platform.\n\nSecurity Fix(es):\n\n* subscription-manager: inadequate authorization of com.redhat.RHSM1 D-Bus interface allows local users to modify configuration (CVE-2023-3899)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:4706",
        "url": "https://access.redhat.com/errata/RHSA-2023:4706"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2225407",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225407"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_4706.json"
      }
    ],
    "title": "Red Hat Security Advisory: subscription-manager security update",
    "tracking": {
      "current_release_date": "2024-09-16T12:43:43+00:00",
      "generator": {
        "date": "2024-09-16T12:43:43+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2023:4706",
      "initial_release_date": "2023-08-22T16:41:30+00:00",
      "revision_history": [
        {
          "date": "2023-08-22T16:41:30+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-08-22T16:41:30+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T12:43:43+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                  "product_id": "AppStream-8.8.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS (v. 8)",
                  "product_id": "BaseOS-8.8.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhsm-gtk-0:1.28.36-3.el8_8.aarch64",
                "product": {
                  "name": "rhsm-gtk-0:1.28.36-3.el8_8.aarch64",
                  "product_id": "rhsm-gtk-0:1.28.36-3.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rhsm-gtk@1.28.36-3.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "subscription-manager-initial-setup-addon-0:1.28.36-3.el8_8.aarch64",
                "product": {
                  "name": "subscription-manager-initial-setup-addon-0:1.28.36-3.el8_8.aarch64",
                  "product_id": "subscription-manager-initial-setup-addon-0:1.28.36-3.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/subscription-manager-initial-setup-addon@1.28.36-3.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "subscription-manager-migration-0:1.28.36-3.el8_8.aarch64",
                "product": {
                  "name": "subscription-manager-migration-0:1.28.36-3.el8_8.aarch64",
                  "product_id": "subscription-manager-migration-0:1.28.36-3.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/subscription-manager-migration@1.28.36-3.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "subscription-manager-debugsource-0:1.28.36-3.el8_8.aarch64",
                "product": {
                  "name": "subscription-manager-debugsource-0:1.28.36-3.el8_8.aarch64",
                  "product_id": "subscription-manager-debugsource-0:1.28.36-3.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/subscription-manager-debugsource@1.28.36-3.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dnf-plugin-subscription-manager-debuginfo-0:1.28.36-3.el8_8.aarch64",
                "product": {
                  "name": "dnf-plugin-subscription-manager-debuginfo-0:1.28.36-3.el8_8.aarch64",
                  "product_id": "dnf-plugin-subscription-manager-debuginfo-0:1.28.36-3.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dnf-plugin-subscription-manager-debuginfo@1.28.36-3.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-subscription-manager-rhsm-debuginfo-0:1.28.36-3.el8_8.aarch64",
                "product": {
                  "name": "python3-subscription-manager-rhsm-debuginfo-0:1.28.36-3.el8_8.aarch64",
                  "product_id": "python3-subscription-manager-rhsm-debuginfo-0:1.28.36-3.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-subscription-manager-rhsm-debuginfo@1.28.36-3.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "subscription-manager-debuginfo-0:1.28.36-3.el8_8.aarch64",
                "product": {
                  "name": "subscription-manager-debuginfo-0:1.28.36-3.el8_8.aarch64",
                  "product_id": "subscription-manager-debuginfo-0:1.28.36-3.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/subscription-manager-debuginfo@1.28.36-3.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dnf-plugin-subscription-manager-0:1.28.36-3.el8_8.aarch64",
                "product": {
                  "name": "dnf-plugin-subscription-manager-0:1.28.36-3.el8_8.aarch64",
                  "product_id": "dnf-plugin-subscription-manager-0:1.28.36-3.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dnf-plugin-subscription-manager@1.28.36-3.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-cloud-what-0:1.28.36-3.el8_8.aarch64",
                "product": {
                  "name": "python3-cloud-what-0:1.28.36-3.el8_8.aarch64",
                  "product_id": "python3-cloud-what-0:1.28.36-3.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-cloud-what@1.28.36-3.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-subscription-manager-rhsm-0:1.28.36-3.el8_8.aarch64",
                "product": {
                  "name": "python3-subscription-manager-rhsm-0:1.28.36-3.el8_8.aarch64",
                  "product_id": "python3-subscription-manager-rhsm-0:1.28.36-3.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-subscription-manager-rhsm@1.28.36-3.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-syspurpose-0:1.28.36-3.el8_8.aarch64",
                "product": {
                  "name": "python3-syspurpose-0:1.28.36-3.el8_8.aarch64",
                  "product_id": "python3-syspurpose-0:1.28.36-3.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-syspurpose@1.28.36-3.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "subscription-manager-0:1.28.36-3.el8_8.aarch64",
                "product": {
                  "name": "subscription-manager-0:1.28.36-3.el8_8.aarch64",
                  "product_id": "subscription-manager-0:1.28.36-3.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/subscription-manager@1.28.36-3.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "subscription-manager-plugin-ostree-0:1.28.36-3.el8_8.aarch64",
                "product": {
                  "name": "subscription-manager-plugin-ostree-0:1.28.36-3.el8_8.aarch64",
                  "product_id": "subscription-manager-plugin-ostree-0:1.28.36-3.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/subscription-manager-plugin-ostree@1.28.36-3.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "subscription-manager-rhsm-certificates-0:1.28.36-3.el8_8.aarch64",
                "product": {
                  "name": "subscription-manager-rhsm-certificates-0:1.28.36-3.el8_8.aarch64",
                  "product_id": "subscription-manager-rhsm-certificates-0:1.28.36-3.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/subscription-manager-rhsm-certificates@1.28.36-3.el8_8?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhsm-gtk-0:1.28.36-3.el8_8.ppc64le",
                "product": {
                  "name": "rhsm-gtk-0:1.28.36-3.el8_8.ppc64le",
                  "product_id": "rhsm-gtk-0:1.28.36-3.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rhsm-gtk@1.28.36-3.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "subscription-manager-initial-setup-addon-0:1.28.36-3.el8_8.ppc64le",
                "product": {
                  "name": "subscription-manager-initial-setup-addon-0:1.28.36-3.el8_8.ppc64le",
                  "product_id": "subscription-manager-initial-setup-addon-0:1.28.36-3.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/subscription-manager-initial-setup-addon@1.28.36-3.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "subscription-manager-migration-0:1.28.36-3.el8_8.ppc64le",
                "product": {
                  "name": "subscription-manager-migration-0:1.28.36-3.el8_8.ppc64le",
                  "product_id": "subscription-manager-migration-0:1.28.36-3.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/subscription-manager-migration@1.28.36-3.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "subscription-manager-debugsource-0:1.28.36-3.el8_8.ppc64le",
                "product": {
                  "name": "subscription-manager-debugsource-0:1.28.36-3.el8_8.ppc64le",
                  "product_id": "subscription-manager-debugsource-0:1.28.36-3.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/subscription-manager-debugsource@1.28.36-3.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dnf-plugin-subscription-manager-debuginfo-0:1.28.36-3.el8_8.ppc64le",
                "product": {
                  "name": "dnf-plugin-subscription-manager-debuginfo-0:1.28.36-3.el8_8.ppc64le",
                  "product_id": "dnf-plugin-subscription-manager-debuginfo-0:1.28.36-3.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dnf-plugin-subscription-manager-debuginfo@1.28.36-3.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-subscription-manager-rhsm-debuginfo-0:1.28.36-3.el8_8.ppc64le",
                "product": {
                  "name": "python3-subscription-manager-rhsm-debuginfo-0:1.28.36-3.el8_8.ppc64le",
                  "product_id": "python3-subscription-manager-rhsm-debuginfo-0:1.28.36-3.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-subscription-manager-rhsm-debuginfo@1.28.36-3.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "subscription-manager-debuginfo-0:1.28.36-3.el8_8.ppc64le",
                "product": {
                  "name": "subscription-manager-debuginfo-0:1.28.36-3.el8_8.ppc64le",
                  "product_id": "subscription-manager-debuginfo-0:1.28.36-3.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/subscription-manager-debuginfo@1.28.36-3.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dnf-plugin-subscription-manager-0:1.28.36-3.el8_8.ppc64le",
                "product": {
                  "name": "dnf-plugin-subscription-manager-0:1.28.36-3.el8_8.ppc64le",
                  "product_id": "dnf-plugin-subscription-manager-0:1.28.36-3.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dnf-plugin-subscription-manager@1.28.36-3.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-cloud-what-0:1.28.36-3.el8_8.ppc64le",
                "product": {
                  "name": "python3-cloud-what-0:1.28.36-3.el8_8.ppc64le",
                  "product_id": "python3-cloud-what-0:1.28.36-3.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-cloud-what@1.28.36-3.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-subscription-manager-rhsm-0:1.28.36-3.el8_8.ppc64le",
                "product": {
                  "name": "python3-subscription-manager-rhsm-0:1.28.36-3.el8_8.ppc64le",
                  "product_id": "python3-subscription-manager-rhsm-0:1.28.36-3.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-subscription-manager-rhsm@1.28.36-3.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-syspurpose-0:1.28.36-3.el8_8.ppc64le",
                "product": {
                  "name": "python3-syspurpose-0:1.28.36-3.el8_8.ppc64le",
                  "product_id": "python3-syspurpose-0:1.28.36-3.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-syspurpose@1.28.36-3.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "subscription-manager-0:1.28.36-3.el8_8.ppc64le",
                "product": {
                  "name": "subscription-manager-0:1.28.36-3.el8_8.ppc64le",
                  "product_id": "subscription-manager-0:1.28.36-3.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/subscription-manager@1.28.36-3.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "subscription-manager-plugin-ostree-0:1.28.36-3.el8_8.ppc64le",
                "product": {
                  "name": "subscription-manager-plugin-ostree-0:1.28.36-3.el8_8.ppc64le",
                  "product_id": "subscription-manager-plugin-ostree-0:1.28.36-3.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/subscription-manager-plugin-ostree@1.28.36-3.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "subscription-manager-rhsm-certificates-0:1.28.36-3.el8_8.ppc64le",
                "product": {
                  "name": "subscription-manager-rhsm-certificates-0:1.28.36-3.el8_8.ppc64le",
                  "product_id": "subscription-manager-rhsm-certificates-0:1.28.36-3.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/subscription-manager-rhsm-certificates@1.28.36-3.el8_8?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhsm-gtk-0:1.28.36-3.el8_8.x86_64",
                "product": {
                  "name": "rhsm-gtk-0:1.28.36-3.el8_8.x86_64",
                  "product_id": "rhsm-gtk-0:1.28.36-3.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rhsm-gtk@1.28.36-3.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "subscription-manager-initial-setup-addon-0:1.28.36-3.el8_8.x86_64",
                "product": {
                  "name": "subscription-manager-initial-setup-addon-0:1.28.36-3.el8_8.x86_64",
                  "product_id": "subscription-manager-initial-setup-addon-0:1.28.36-3.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/subscription-manager-initial-setup-addon@1.28.36-3.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "subscription-manager-migration-0:1.28.36-3.el8_8.x86_64",
                "product": {
                  "name": "subscription-manager-migration-0:1.28.36-3.el8_8.x86_64",
                  "product_id": "subscription-manager-migration-0:1.28.36-3.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/subscription-manager-migration@1.28.36-3.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "subscription-manager-debugsource-0:1.28.36-3.el8_8.x86_64",
                "product": {
                  "name": "subscription-manager-debugsource-0:1.28.36-3.el8_8.x86_64",
                  "product_id": "subscription-manager-debugsource-0:1.28.36-3.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/subscription-manager-debugsource@1.28.36-3.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dnf-plugin-subscription-manager-debuginfo-0:1.28.36-3.el8_8.x86_64",
                "product": {
                  "name": "dnf-plugin-subscription-manager-debuginfo-0:1.28.36-3.el8_8.x86_64",
                  "product_id": "dnf-plugin-subscription-manager-debuginfo-0:1.28.36-3.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dnf-plugin-subscription-manager-debuginfo@1.28.36-3.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-subscription-manager-rhsm-debuginfo-0:1.28.36-3.el8_8.x86_64",
                "product": {
                  "name": "python3-subscription-manager-rhsm-debuginfo-0:1.28.36-3.el8_8.x86_64",
                  "product_id": "python3-subscription-manager-rhsm-debuginfo-0:1.28.36-3.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-subscription-manager-rhsm-debuginfo@1.28.36-3.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "subscription-manager-debuginfo-0:1.28.36-3.el8_8.x86_64",
                "product": {
                  "name": "subscription-manager-debuginfo-0:1.28.36-3.el8_8.x86_64",
                  "product_id": "subscription-manager-debuginfo-0:1.28.36-3.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/subscription-manager-debuginfo@1.28.36-3.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dnf-plugin-subscription-manager-0:1.28.36-3.el8_8.x86_64",
                "product": {
                  "name": "dnf-plugin-subscription-manager-0:1.28.36-3.el8_8.x86_64",
                  "product_id": "dnf-plugin-subscription-manager-0:1.28.36-3.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dnf-plugin-subscription-manager@1.28.36-3.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-cloud-what-0:1.28.36-3.el8_8.x86_64",
                "product": {
                  "name": "python3-cloud-what-0:1.28.36-3.el8_8.x86_64",
                  "product_id": "python3-cloud-what-0:1.28.36-3.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-cloud-what@1.28.36-3.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-subscription-manager-rhsm-0:1.28.36-3.el8_8.x86_64",
                "product": {
                  "name": "python3-subscription-manager-rhsm-0:1.28.36-3.el8_8.x86_64",
                  "product_id": "python3-subscription-manager-rhsm-0:1.28.36-3.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-subscription-manager-rhsm@1.28.36-3.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-syspurpose-0:1.28.36-3.el8_8.x86_64",
                "product": {
                  "name": "python3-syspurpose-0:1.28.36-3.el8_8.x86_64",
                  "product_id": "python3-syspurpose-0:1.28.36-3.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-syspurpose@1.28.36-3.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "subscription-manager-0:1.28.36-3.el8_8.x86_64",
                "product": {
                  "name": "subscription-manager-0:1.28.36-3.el8_8.x86_64",
                  "product_id": "subscription-manager-0:1.28.36-3.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/subscription-manager@1.28.36-3.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "subscription-manager-plugin-ostree-0:1.28.36-3.el8_8.x86_64",
                "product": {
                  "name": "subscription-manager-plugin-ostree-0:1.28.36-3.el8_8.x86_64",
                  "product_id": "subscription-manager-plugin-ostree-0:1.28.36-3.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/subscription-manager-plugin-ostree@1.28.36-3.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "subscription-manager-rhsm-certificates-0:1.28.36-3.el8_8.x86_64",
                "product": {
                  "name": "subscription-manager-rhsm-certificates-0:1.28.36-3.el8_8.x86_64",
                  "product_id": "subscription-manager-rhsm-certificates-0:1.28.36-3.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/subscription-manager-rhsm-certificates@1.28.36-3.el8_8?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhsm-gtk-0:1.28.36-3.el8_8.s390x",
                "product": {
                  "name": "rhsm-gtk-0:1.28.36-3.el8_8.s390x",
                  "product_id": "rhsm-gtk-0:1.28.36-3.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rhsm-gtk@1.28.36-3.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "subscription-manager-initial-setup-addon-0:1.28.36-3.el8_8.s390x",
                "product": {
                  "name": "subscription-manager-initial-setup-addon-0:1.28.36-3.el8_8.s390x",
                  "product_id": "subscription-manager-initial-setup-addon-0:1.28.36-3.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/subscription-manager-initial-setup-addon@1.28.36-3.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "subscription-manager-migration-0:1.28.36-3.el8_8.s390x",
                "product": {
                  "name": "subscription-manager-migration-0:1.28.36-3.el8_8.s390x",
                  "product_id": "subscription-manager-migration-0:1.28.36-3.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/subscription-manager-migration@1.28.36-3.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "subscription-manager-debugsource-0:1.28.36-3.el8_8.s390x",
                "product": {
                  "name": "subscription-manager-debugsource-0:1.28.36-3.el8_8.s390x",
                  "product_id": "subscription-manager-debugsource-0:1.28.36-3.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/subscription-manager-debugsource@1.28.36-3.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dnf-plugin-subscription-manager-debuginfo-0:1.28.36-3.el8_8.s390x",
                "product": {
                  "name": "dnf-plugin-subscription-manager-debuginfo-0:1.28.36-3.el8_8.s390x",
                  "product_id": "dnf-plugin-subscription-manager-debuginfo-0:1.28.36-3.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dnf-plugin-subscription-manager-debuginfo@1.28.36-3.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-subscription-manager-rhsm-debuginfo-0:1.28.36-3.el8_8.s390x",
                "product": {
                  "name": "python3-subscription-manager-rhsm-debuginfo-0:1.28.36-3.el8_8.s390x",
                  "product_id": "python3-subscription-manager-rhsm-debuginfo-0:1.28.36-3.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-subscription-manager-rhsm-debuginfo@1.28.36-3.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "subscription-manager-debuginfo-0:1.28.36-3.el8_8.s390x",
                "product": {
                  "name": "subscription-manager-debuginfo-0:1.28.36-3.el8_8.s390x",
                  "product_id": "subscription-manager-debuginfo-0:1.28.36-3.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/subscription-manager-debuginfo@1.28.36-3.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dnf-plugin-subscription-manager-0:1.28.36-3.el8_8.s390x",
                "product": {
                  "name": "dnf-plugin-subscription-manager-0:1.28.36-3.el8_8.s390x",
                  "product_id": "dnf-plugin-subscription-manager-0:1.28.36-3.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dnf-plugin-subscription-manager@1.28.36-3.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-cloud-what-0:1.28.36-3.el8_8.s390x",
                "product": {
                  "name": "python3-cloud-what-0:1.28.36-3.el8_8.s390x",
                  "product_id": "python3-cloud-what-0:1.28.36-3.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-cloud-what@1.28.36-3.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-subscription-manager-rhsm-0:1.28.36-3.el8_8.s390x",
                "product": {
                  "name": "python3-subscription-manager-rhsm-0:1.28.36-3.el8_8.s390x",
                  "product_id": "python3-subscription-manager-rhsm-0:1.28.36-3.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-subscription-manager-rhsm@1.28.36-3.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-syspurpose-0:1.28.36-3.el8_8.s390x",
                "product": {
                  "name": "python3-syspurpose-0:1.28.36-3.el8_8.s390x",
                  "product_id": "python3-syspurpose-0:1.28.36-3.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-syspurpose@1.28.36-3.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "subscription-manager-0:1.28.36-3.el8_8.s390x",
                "product": {
                  "name": "subscription-manager-0:1.28.36-3.el8_8.s390x",
                  "product_id": "subscription-manager-0:1.28.36-3.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/subscription-manager@1.28.36-3.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "subscription-manager-plugin-ostree-0:1.28.36-3.el8_8.s390x",
                "product": {
                  "name": "subscription-manager-plugin-ostree-0:1.28.36-3.el8_8.s390x",
                  "product_id": "subscription-manager-plugin-ostree-0:1.28.36-3.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/subscription-manager-plugin-ostree@1.28.36-3.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "subscription-manager-rhsm-certificates-0:1.28.36-3.el8_8.s390x",
                "product": {
                  "name": "subscription-manager-rhsm-certificates-0:1.28.36-3.el8_8.s390x",
                  "product_id": "subscription-manager-rhsm-certificates-0:1.28.36-3.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/subscription-manager-rhsm-certificates@1.28.36-3.el8_8?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhsm-icons-0:1.28.36-3.el8_8.noarch",
                "product": {
                  "name": "rhsm-icons-0:1.28.36-3.el8_8.noarch",
                  "product_id": "rhsm-icons-0:1.28.36-3.el8_8.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rhsm-icons@1.28.36-3.el8_8?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "subscription-manager-cockpit-0:1.28.36-3.el8_8.noarch",
                "product": {
                  "name": "subscription-manager-cockpit-0:1.28.36-3.el8_8.noarch",
                  "product_id": "subscription-manager-cockpit-0:1.28.36-3.el8_8.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/subscription-manager-cockpit@1.28.36-3.el8_8?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "subscription-manager-0:1.28.36-3.el8_8.src",
                "product": {
                  "name": "subscription-manager-0:1.28.36-3.el8_8.src",
                  "product_id": "subscription-manager-0:1.28.36-3.el8_8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/subscription-manager@1.28.36-3.el8_8?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dnf-plugin-subscription-manager-0:1.28.36-3.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dnf-plugin-subscription-manager-0:1.28.36-3.el8_8.aarch64"
        },
        "product_reference": "dnf-plugin-subscription-manager-0:1.28.36-3.el8_8.aarch64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dnf-plugin-subscription-manager-0:1.28.36-3.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dnf-plugin-subscription-manager-0:1.28.36-3.el8_8.ppc64le"
        },
        "product_reference": "dnf-plugin-subscription-manager-0:1.28.36-3.el8_8.ppc64le",
        "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dnf-plugin-subscription-manager-0:1.28.36-3.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dnf-plugin-subscription-manager-0:1.28.36-3.el8_8.s390x"
        },
        "product_reference": "dnf-plugin-subscription-manager-0:1.28.36-3.el8_8.s390x",
        "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dnf-plugin-subscription-manager-0:1.28.36-3.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dnf-plugin-subscription-manager-0:1.28.36-3.el8_8.x86_64"
        },
        "product_reference": "dnf-plugin-subscription-manager-0:1.28.36-3.el8_8.x86_64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dnf-plugin-subscription-manager-debuginfo-0:1.28.36-3.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dnf-plugin-subscription-manager-debuginfo-0:1.28.36-3.el8_8.aarch64"
        },
        "product_reference": "dnf-plugin-subscription-manager-debuginfo-0:1.28.36-3.el8_8.aarch64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dnf-plugin-subscription-manager-debuginfo-0:1.28.36-3.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dnf-plugin-subscription-manager-debuginfo-0:1.28.36-3.el8_8.ppc64le"
        },
        "product_reference": "dnf-plugin-subscription-manager-debuginfo-0:1.28.36-3.el8_8.ppc64le",
        "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dnf-plugin-subscription-manager-debuginfo-0:1.28.36-3.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dnf-plugin-subscription-manager-debuginfo-0:1.28.36-3.el8_8.s390x"
        },
        "product_reference": "dnf-plugin-subscription-manager-debuginfo-0:1.28.36-3.el8_8.s390x",
        "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dnf-plugin-subscription-manager-debuginfo-0:1.28.36-3.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dnf-plugin-subscription-manager-debuginfo-0:1.28.36-3.el8_8.x86_64"
        },
        "product_reference": "dnf-plugin-subscription-manager-debuginfo-0:1.28.36-3.el8_8.x86_64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-cloud-what-0:1.28.36-3.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.Z.MAIN.EUS:python3-cloud-what-0:1.28.36-3.el8_8.aarch64"
        },
        "product_reference": "python3-cloud-what-0:1.28.36-3.el8_8.aarch64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-cloud-what-0:1.28.36-3.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.Z.MAIN.EUS:python3-cloud-what-0:1.28.36-3.el8_8.ppc64le"
        },
        "product_reference": "python3-cloud-what-0:1.28.36-3.el8_8.ppc64le",
        "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-cloud-what-0:1.28.36-3.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.Z.MAIN.EUS:python3-cloud-what-0:1.28.36-3.el8_8.s390x"
        },
        "product_reference": "python3-cloud-what-0:1.28.36-3.el8_8.s390x",
        "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-cloud-what-0:1.28.36-3.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.Z.MAIN.EUS:python3-cloud-what-0:1.28.36-3.el8_8.x86_64"
        },
        "product_reference": "python3-cloud-what-0:1.28.36-3.el8_8.x86_64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-subscription-manager-rhsm-0:1.28.36-3.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.Z.MAIN.EUS:python3-subscription-manager-rhsm-0:1.28.36-3.el8_8.aarch64"
        },
        "product_reference": "python3-subscription-manager-rhsm-0:1.28.36-3.el8_8.aarch64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-subscription-manager-rhsm-0:1.28.36-3.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.Z.MAIN.EUS:python3-subscription-manager-rhsm-0:1.28.36-3.el8_8.ppc64le"
        },
        "product_reference": "python3-subscription-manager-rhsm-0:1.28.36-3.el8_8.ppc64le",
        "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-subscription-manager-rhsm-0:1.28.36-3.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.Z.MAIN.EUS:python3-subscription-manager-rhsm-0:1.28.36-3.el8_8.s390x"
        },
        "product_reference": "python3-subscription-manager-rhsm-0:1.28.36-3.el8_8.s390x",
        "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-subscription-manager-rhsm-0:1.28.36-3.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.Z.MAIN.EUS:python3-subscription-manager-rhsm-0:1.28.36-3.el8_8.x86_64"
        },
        "product_reference": "python3-subscription-manager-rhsm-0:1.28.36-3.el8_8.x86_64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-subscription-manager-rhsm-debuginfo-0:1.28.36-3.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.Z.MAIN.EUS:python3-subscription-manager-rhsm-debuginfo-0:1.28.36-3.el8_8.aarch64"
        },
        "product_reference": "python3-subscription-manager-rhsm-debuginfo-0:1.28.36-3.el8_8.aarch64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-subscription-manager-rhsm-debuginfo-0:1.28.36-3.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.Z.MAIN.EUS:python3-subscription-manager-rhsm-debuginfo-0:1.28.36-3.el8_8.ppc64le"
        },
        "product_reference": "python3-subscription-manager-rhsm-debuginfo-0:1.28.36-3.el8_8.ppc64le",
        "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-subscription-manager-rhsm-debuginfo-0:1.28.36-3.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.Z.MAIN.EUS:python3-subscription-manager-rhsm-debuginfo-0:1.28.36-3.el8_8.s390x"
        },
        "product_reference": "python3-subscription-manager-rhsm-debuginfo-0:1.28.36-3.el8_8.s390x",
        "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-subscription-manager-rhsm-debuginfo-0:1.28.36-3.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.Z.MAIN.EUS:python3-subscription-manager-rhsm-debuginfo-0:1.28.36-3.el8_8.x86_64"
        },
        "product_reference": "python3-subscription-manager-rhsm-debuginfo-0:1.28.36-3.el8_8.x86_64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-syspurpose-0:1.28.36-3.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.Z.MAIN.EUS:python3-syspurpose-0:1.28.36-3.el8_8.aarch64"
        },
        "product_reference": "python3-syspurpose-0:1.28.36-3.el8_8.aarch64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-syspurpose-0:1.28.36-3.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.Z.MAIN.EUS:python3-syspurpose-0:1.28.36-3.el8_8.ppc64le"
        },
        "product_reference": "python3-syspurpose-0:1.28.36-3.el8_8.ppc64le",
        "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-syspurpose-0:1.28.36-3.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.Z.MAIN.EUS:python3-syspurpose-0:1.28.36-3.el8_8.s390x"
        },
        "product_reference": "python3-syspurpose-0:1.28.36-3.el8_8.s390x",
        "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-syspurpose-0:1.28.36-3.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.Z.MAIN.EUS:python3-syspurpose-0:1.28.36-3.el8_8.x86_64"
        },
        "product_reference": "python3-syspurpose-0:1.28.36-3.el8_8.x86_64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhsm-gtk-0:1.28.36-3.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.Z.MAIN.EUS:rhsm-gtk-0:1.28.36-3.el8_8.aarch64"
        },
        "product_reference": "rhsm-gtk-0:1.28.36-3.el8_8.aarch64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhsm-gtk-0:1.28.36-3.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.Z.MAIN.EUS:rhsm-gtk-0:1.28.36-3.el8_8.ppc64le"
        },
        "product_reference": "rhsm-gtk-0:1.28.36-3.el8_8.ppc64le",
        "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhsm-gtk-0:1.28.36-3.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.Z.MAIN.EUS:rhsm-gtk-0:1.28.36-3.el8_8.s390x"
        },
        "product_reference": "rhsm-gtk-0:1.28.36-3.el8_8.s390x",
        "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhsm-gtk-0:1.28.36-3.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.Z.MAIN.EUS:rhsm-gtk-0:1.28.36-3.el8_8.x86_64"
        },
        "product_reference": "rhsm-gtk-0:1.28.36-3.el8_8.x86_64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhsm-icons-0:1.28.36-3.el8_8.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.Z.MAIN.EUS:rhsm-icons-0:1.28.36-3.el8_8.noarch"
        },
        "product_reference": "rhsm-icons-0:1.28.36-3.el8_8.noarch",
        "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "subscription-manager-0:1.28.36-3.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-0:1.28.36-3.el8_8.aarch64"
        },
        "product_reference": "subscription-manager-0:1.28.36-3.el8_8.aarch64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "subscription-manager-0:1.28.36-3.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-0:1.28.36-3.el8_8.ppc64le"
        },
        "product_reference": "subscription-manager-0:1.28.36-3.el8_8.ppc64le",
        "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "subscription-manager-0:1.28.36-3.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-0:1.28.36-3.el8_8.s390x"
        },
        "product_reference": "subscription-manager-0:1.28.36-3.el8_8.s390x",
        "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "subscription-manager-0:1.28.36-3.el8_8.src as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-0:1.28.36-3.el8_8.src"
        },
        "product_reference": "subscription-manager-0:1.28.36-3.el8_8.src",
        "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "subscription-manager-0:1.28.36-3.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-0:1.28.36-3.el8_8.x86_64"
        },
        "product_reference": "subscription-manager-0:1.28.36-3.el8_8.x86_64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "subscription-manager-cockpit-0:1.28.36-3.el8_8.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-cockpit-0:1.28.36-3.el8_8.noarch"
        },
        "product_reference": "subscription-manager-cockpit-0:1.28.36-3.el8_8.noarch",
        "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "subscription-manager-debuginfo-0:1.28.36-3.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-debuginfo-0:1.28.36-3.el8_8.aarch64"
        },
        "product_reference": "subscription-manager-debuginfo-0:1.28.36-3.el8_8.aarch64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "subscription-manager-debuginfo-0:1.28.36-3.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-debuginfo-0:1.28.36-3.el8_8.ppc64le"
        },
        "product_reference": "subscription-manager-debuginfo-0:1.28.36-3.el8_8.ppc64le",
        "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "subscription-manager-debuginfo-0:1.28.36-3.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-debuginfo-0:1.28.36-3.el8_8.s390x"
        },
        "product_reference": "subscription-manager-debuginfo-0:1.28.36-3.el8_8.s390x",
        "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "subscription-manager-debuginfo-0:1.28.36-3.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-debuginfo-0:1.28.36-3.el8_8.x86_64"
        },
        "product_reference": "subscription-manager-debuginfo-0:1.28.36-3.el8_8.x86_64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "subscription-manager-debugsource-0:1.28.36-3.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-debugsource-0:1.28.36-3.el8_8.aarch64"
        },
        "product_reference": "subscription-manager-debugsource-0:1.28.36-3.el8_8.aarch64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "subscription-manager-debugsource-0:1.28.36-3.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-debugsource-0:1.28.36-3.el8_8.ppc64le"
        },
        "product_reference": "subscription-manager-debugsource-0:1.28.36-3.el8_8.ppc64le",
        "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "subscription-manager-debugsource-0:1.28.36-3.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-debugsource-0:1.28.36-3.el8_8.s390x"
        },
        "product_reference": "subscription-manager-debugsource-0:1.28.36-3.el8_8.s390x",
        "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "subscription-manager-debugsource-0:1.28.36-3.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-debugsource-0:1.28.36-3.el8_8.x86_64"
        },
        "product_reference": "subscription-manager-debugsource-0:1.28.36-3.el8_8.x86_64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "subscription-manager-initial-setup-addon-0:1.28.36-3.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-initial-setup-addon-0:1.28.36-3.el8_8.aarch64"
        },
        "product_reference": "subscription-manager-initial-setup-addon-0:1.28.36-3.el8_8.aarch64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "subscription-manager-initial-setup-addon-0:1.28.36-3.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-initial-setup-addon-0:1.28.36-3.el8_8.ppc64le"
        },
        "product_reference": "subscription-manager-initial-setup-addon-0:1.28.36-3.el8_8.ppc64le",
        "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "subscription-manager-initial-setup-addon-0:1.28.36-3.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-initial-setup-addon-0:1.28.36-3.el8_8.s390x"
        },
        "product_reference": "subscription-manager-initial-setup-addon-0:1.28.36-3.el8_8.s390x",
        "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "subscription-manager-initial-setup-addon-0:1.28.36-3.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-initial-setup-addon-0:1.28.36-3.el8_8.x86_64"
        },
        "product_reference": "subscription-manager-initial-setup-addon-0:1.28.36-3.el8_8.x86_64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "subscription-manager-migration-0:1.28.36-3.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-migration-0:1.28.36-3.el8_8.aarch64"
        },
        "product_reference": "subscription-manager-migration-0:1.28.36-3.el8_8.aarch64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "subscription-manager-migration-0:1.28.36-3.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-migration-0:1.28.36-3.el8_8.ppc64le"
        },
        "product_reference": "subscription-manager-migration-0:1.28.36-3.el8_8.ppc64le",
        "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "subscription-manager-migration-0:1.28.36-3.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-migration-0:1.28.36-3.el8_8.s390x"
        },
        "product_reference": "subscription-manager-migration-0:1.28.36-3.el8_8.s390x",
        "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "subscription-manager-migration-0:1.28.36-3.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-migration-0:1.28.36-3.el8_8.x86_64"
        },
        "product_reference": "subscription-manager-migration-0:1.28.36-3.el8_8.x86_64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "subscription-manager-plugin-ostree-0:1.28.36-3.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-plugin-ostree-0:1.28.36-3.el8_8.aarch64"
        },
        "product_reference": "subscription-manager-plugin-ostree-0:1.28.36-3.el8_8.aarch64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "subscription-manager-plugin-ostree-0:1.28.36-3.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-plugin-ostree-0:1.28.36-3.el8_8.ppc64le"
        },
        "product_reference": "subscription-manager-plugin-ostree-0:1.28.36-3.el8_8.ppc64le",
        "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "subscription-manager-plugin-ostree-0:1.28.36-3.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-plugin-ostree-0:1.28.36-3.el8_8.s390x"
        },
        "product_reference": "subscription-manager-plugin-ostree-0:1.28.36-3.el8_8.s390x",
        "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "subscription-manager-plugin-ostree-0:1.28.36-3.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-plugin-ostree-0:1.28.36-3.el8_8.x86_64"
        },
        "product_reference": "subscription-manager-plugin-ostree-0:1.28.36-3.el8_8.x86_64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "subscription-manager-rhsm-certificates-0:1.28.36-3.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-rhsm-certificates-0:1.28.36-3.el8_8.aarch64"
        },
        "product_reference": "subscription-manager-rhsm-certificates-0:1.28.36-3.el8_8.aarch64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "subscription-manager-rhsm-certificates-0:1.28.36-3.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-rhsm-certificates-0:1.28.36-3.el8_8.ppc64le"
        },
        "product_reference": "subscription-manager-rhsm-certificates-0:1.28.36-3.el8_8.ppc64le",
        "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "subscription-manager-rhsm-certificates-0:1.28.36-3.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-rhsm-certificates-0:1.28.36-3.el8_8.s390x"
        },
        "product_reference": "subscription-manager-rhsm-certificates-0:1.28.36-3.el8_8.s390x",
        "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "subscription-manager-rhsm-certificates-0:1.28.36-3.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-rhsm-certificates-0:1.28.36-3.el8_8.x86_64"
        },
        "product_reference": "subscription-manager-rhsm-certificates-0:1.28.36-3.el8_8.x86_64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dnf-plugin-subscription-manager-0:1.28.36-3.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:dnf-plugin-subscription-manager-0:1.28.36-3.el8_8.aarch64"
        },
        "product_reference": "dnf-plugin-subscription-manager-0:1.28.36-3.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dnf-plugin-subscription-manager-0:1.28.36-3.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:dnf-plugin-subscription-manager-0:1.28.36-3.el8_8.ppc64le"
        },
        "product_reference": "dnf-plugin-subscription-manager-0:1.28.36-3.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dnf-plugin-subscription-manager-0:1.28.36-3.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:dnf-plugin-subscription-manager-0:1.28.36-3.el8_8.s390x"
        },
        "product_reference": "dnf-plugin-subscription-manager-0:1.28.36-3.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dnf-plugin-subscription-manager-0:1.28.36-3.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:dnf-plugin-subscription-manager-0:1.28.36-3.el8_8.x86_64"
        },
        "product_reference": "dnf-plugin-subscription-manager-0:1.28.36-3.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dnf-plugin-subscription-manager-debuginfo-0:1.28.36-3.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:dnf-plugin-subscription-manager-debuginfo-0:1.28.36-3.el8_8.aarch64"
        },
        "product_reference": "dnf-plugin-subscription-manager-debuginfo-0:1.28.36-3.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dnf-plugin-subscription-manager-debuginfo-0:1.28.36-3.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:dnf-plugin-subscription-manager-debuginfo-0:1.28.36-3.el8_8.ppc64le"
        },
        "product_reference": "dnf-plugin-subscription-manager-debuginfo-0:1.28.36-3.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dnf-plugin-subscription-manager-debuginfo-0:1.28.36-3.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:dnf-plugin-subscription-manager-debuginfo-0:1.28.36-3.el8_8.s390x"
        },
        "product_reference": "dnf-plugin-subscription-manager-debuginfo-0:1.28.36-3.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dnf-plugin-subscription-manager-debuginfo-0:1.28.36-3.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:dnf-plugin-subscription-manager-debuginfo-0:1.28.36-3.el8_8.x86_64"
        },
        "product_reference": "dnf-plugin-subscription-manager-debuginfo-0:1.28.36-3.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-cloud-what-0:1.28.36-3.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-cloud-what-0:1.28.36-3.el8_8.aarch64"
        },
        "product_reference": "python3-cloud-what-0:1.28.36-3.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-cloud-what-0:1.28.36-3.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-cloud-what-0:1.28.36-3.el8_8.ppc64le"
        },
        "product_reference": "python3-cloud-what-0:1.28.36-3.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-cloud-what-0:1.28.36-3.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-cloud-what-0:1.28.36-3.el8_8.s390x"
        },
        "product_reference": "python3-cloud-what-0:1.28.36-3.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-cloud-what-0:1.28.36-3.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-cloud-what-0:1.28.36-3.el8_8.x86_64"
        },
        "product_reference": "python3-cloud-what-0:1.28.36-3.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-subscription-manager-rhsm-0:1.28.36-3.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-subscription-manager-rhsm-0:1.28.36-3.el8_8.aarch64"
        },
        "product_reference": "python3-subscription-manager-rhsm-0:1.28.36-3.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-subscription-manager-rhsm-0:1.28.36-3.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-subscription-manager-rhsm-0:1.28.36-3.el8_8.ppc64le"
        },
        "product_reference": "python3-subscription-manager-rhsm-0:1.28.36-3.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-subscription-manager-rhsm-0:1.28.36-3.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-subscription-manager-rhsm-0:1.28.36-3.el8_8.s390x"
        },
        "product_reference": "python3-subscription-manager-rhsm-0:1.28.36-3.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-subscription-manager-rhsm-0:1.28.36-3.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-subscription-manager-rhsm-0:1.28.36-3.el8_8.x86_64"
        },
        "product_reference": "python3-subscription-manager-rhsm-0:1.28.36-3.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-subscription-manager-rhsm-debuginfo-0:1.28.36-3.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-subscription-manager-rhsm-debuginfo-0:1.28.36-3.el8_8.aarch64"
        },
        "product_reference": "python3-subscription-manager-rhsm-debuginfo-0:1.28.36-3.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-subscription-manager-rhsm-debuginfo-0:1.28.36-3.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-subscription-manager-rhsm-debuginfo-0:1.28.36-3.el8_8.ppc64le"
        },
        "product_reference": "python3-subscription-manager-rhsm-debuginfo-0:1.28.36-3.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-subscription-manager-rhsm-debuginfo-0:1.28.36-3.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-subscription-manager-rhsm-debuginfo-0:1.28.36-3.el8_8.s390x"
        },
        "product_reference": "python3-subscription-manager-rhsm-debuginfo-0:1.28.36-3.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-subscription-manager-rhsm-debuginfo-0:1.28.36-3.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-subscription-manager-rhsm-debuginfo-0:1.28.36-3.el8_8.x86_64"
        },
        "product_reference": "python3-subscription-manager-rhsm-debuginfo-0:1.28.36-3.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-syspurpose-0:1.28.36-3.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-syspurpose-0:1.28.36-3.el8_8.aarch64"
        },
        "product_reference": "python3-syspurpose-0:1.28.36-3.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-syspurpose-0:1.28.36-3.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-syspurpose-0:1.28.36-3.el8_8.ppc64le"
        },
        "product_reference": "python3-syspurpose-0:1.28.36-3.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-syspurpose-0:1.28.36-3.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-syspurpose-0:1.28.36-3.el8_8.s390x"
        },
        "product_reference": "python3-syspurpose-0:1.28.36-3.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-syspurpose-0:1.28.36-3.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-syspurpose-0:1.28.36-3.el8_8.x86_64"
        },
        "product_reference": "python3-syspurpose-0:1.28.36-3.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhsm-gtk-0:1.28.36-3.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:rhsm-gtk-0:1.28.36-3.el8_8.aarch64"
        },
        "product_reference": "rhsm-gtk-0:1.28.36-3.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhsm-gtk-0:1.28.36-3.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:rhsm-gtk-0:1.28.36-3.el8_8.ppc64le"
        },
        "product_reference": "rhsm-gtk-0:1.28.36-3.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhsm-gtk-0:1.28.36-3.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:rhsm-gtk-0:1.28.36-3.el8_8.s390x"
        },
        "product_reference": "rhsm-gtk-0:1.28.36-3.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhsm-gtk-0:1.28.36-3.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:rhsm-gtk-0:1.28.36-3.el8_8.x86_64"
        },
        "product_reference": "rhsm-gtk-0:1.28.36-3.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhsm-icons-0:1.28.36-3.el8_8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:rhsm-icons-0:1.28.36-3.el8_8.noarch"
        },
        "product_reference": "rhsm-icons-0:1.28.36-3.el8_8.noarch",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "subscription-manager-0:1.28.36-3.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-0:1.28.36-3.el8_8.aarch64"
        },
        "product_reference": "subscription-manager-0:1.28.36-3.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "subscription-manager-0:1.28.36-3.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-0:1.28.36-3.el8_8.ppc64le"
        },
        "product_reference": "subscription-manager-0:1.28.36-3.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "subscription-manager-0:1.28.36-3.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-0:1.28.36-3.el8_8.s390x"
        },
        "product_reference": "subscription-manager-0:1.28.36-3.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "subscription-manager-0:1.28.36-3.el8_8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-0:1.28.36-3.el8_8.src"
        },
        "product_reference": "subscription-manager-0:1.28.36-3.el8_8.src",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "subscription-manager-0:1.28.36-3.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-0:1.28.36-3.el8_8.x86_64"
        },
        "product_reference": "subscription-manager-0:1.28.36-3.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "subscription-manager-cockpit-0:1.28.36-3.el8_8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-cockpit-0:1.28.36-3.el8_8.noarch"
        },
        "product_reference": "subscription-manager-cockpit-0:1.28.36-3.el8_8.noarch",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "subscription-manager-debuginfo-0:1.28.36-3.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-debuginfo-0:1.28.36-3.el8_8.aarch64"
        },
        "product_reference": "subscription-manager-debuginfo-0:1.28.36-3.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "subscription-manager-debuginfo-0:1.28.36-3.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-debuginfo-0:1.28.36-3.el8_8.ppc64le"
        },
        "product_reference": "subscription-manager-debuginfo-0:1.28.36-3.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "subscription-manager-debuginfo-0:1.28.36-3.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-debuginfo-0:1.28.36-3.el8_8.s390x"
        },
        "product_reference": "subscription-manager-debuginfo-0:1.28.36-3.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "subscription-manager-debuginfo-0:1.28.36-3.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-debuginfo-0:1.28.36-3.el8_8.x86_64"
        },
        "product_reference": "subscription-manager-debuginfo-0:1.28.36-3.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "subscription-manager-debugsource-0:1.28.36-3.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-debugsource-0:1.28.36-3.el8_8.aarch64"
        },
        "product_reference": "subscription-manager-debugsource-0:1.28.36-3.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "subscription-manager-debugsource-0:1.28.36-3.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-debugsource-0:1.28.36-3.el8_8.ppc64le"
        },
        "product_reference": "subscription-manager-debugsource-0:1.28.36-3.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "subscription-manager-debugsource-0:1.28.36-3.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-debugsource-0:1.28.36-3.el8_8.s390x"
        },
        "product_reference": "subscription-manager-debugsource-0:1.28.36-3.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "subscription-manager-debugsource-0:1.28.36-3.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-debugsource-0:1.28.36-3.el8_8.x86_64"
        },
        "product_reference": "subscription-manager-debugsource-0:1.28.36-3.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "subscription-manager-initial-setup-addon-0:1.28.36-3.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-initial-setup-addon-0:1.28.36-3.el8_8.aarch64"
        },
        "product_reference": "subscription-manager-initial-setup-addon-0:1.28.36-3.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "subscription-manager-initial-setup-addon-0:1.28.36-3.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-initial-setup-addon-0:1.28.36-3.el8_8.ppc64le"
        },
        "product_reference": "subscription-manager-initial-setup-addon-0:1.28.36-3.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "subscription-manager-initial-setup-addon-0:1.28.36-3.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-initial-setup-addon-0:1.28.36-3.el8_8.s390x"
        },
        "product_reference": "subscription-manager-initial-setup-addon-0:1.28.36-3.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "subscription-manager-initial-setup-addon-0:1.28.36-3.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-initial-setup-addon-0:1.28.36-3.el8_8.x86_64"
        },
        "product_reference": "subscription-manager-initial-setup-addon-0:1.28.36-3.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "subscription-manager-migration-0:1.28.36-3.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-migration-0:1.28.36-3.el8_8.aarch64"
        },
        "product_reference": "subscription-manager-migration-0:1.28.36-3.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "subscription-manager-migration-0:1.28.36-3.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-migration-0:1.28.36-3.el8_8.ppc64le"
        },
        "product_reference": "subscription-manager-migration-0:1.28.36-3.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "subscription-manager-migration-0:1.28.36-3.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-migration-0:1.28.36-3.el8_8.s390x"
        },
        "product_reference": "subscription-manager-migration-0:1.28.36-3.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "subscription-manager-migration-0:1.28.36-3.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-migration-0:1.28.36-3.el8_8.x86_64"
        },
        "product_reference": "subscription-manager-migration-0:1.28.36-3.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "subscription-manager-plugin-ostree-0:1.28.36-3.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-plugin-ostree-0:1.28.36-3.el8_8.aarch64"
        },
        "product_reference": "subscription-manager-plugin-ostree-0:1.28.36-3.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "subscription-manager-plugin-ostree-0:1.28.36-3.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-plugin-ostree-0:1.28.36-3.el8_8.ppc64le"
        },
        "product_reference": "subscription-manager-plugin-ostree-0:1.28.36-3.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "subscription-manager-plugin-ostree-0:1.28.36-3.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-plugin-ostree-0:1.28.36-3.el8_8.s390x"
        },
        "product_reference": "subscription-manager-plugin-ostree-0:1.28.36-3.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "subscription-manager-plugin-ostree-0:1.28.36-3.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-plugin-ostree-0:1.28.36-3.el8_8.x86_64"
        },
        "product_reference": "subscription-manager-plugin-ostree-0:1.28.36-3.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "subscription-manager-rhsm-certificates-0:1.28.36-3.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-rhsm-certificates-0:1.28.36-3.el8_8.aarch64"
        },
        "product_reference": "subscription-manager-rhsm-certificates-0:1.28.36-3.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "subscription-manager-rhsm-certificates-0:1.28.36-3.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-rhsm-certificates-0:1.28.36-3.el8_8.ppc64le"
        },
        "product_reference": "subscription-manager-rhsm-certificates-0:1.28.36-3.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "subscription-manager-rhsm-certificates-0:1.28.36-3.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-rhsm-certificates-0:1.28.36-3.el8_8.s390x"
        },
        "product_reference": "subscription-manager-rhsm-certificates-0:1.28.36-3.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "subscription-manager-rhsm-certificates-0:1.28.36-3.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-rhsm-certificates-0:1.28.36-3.el8_8.x86_64"
        },
        "product_reference": "subscription-manager-rhsm-certificates-0:1.28.36-3.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Thibault Guittet"
          ],
          "organization": "Senior Product Security Engineer, Red Hat",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2023-3899",
      "cwe": {
        "id": "CWE-285",
        "name": "Improper Authorization"
      },
      "discovery_date": "2023-07-25T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225407"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in subscription-manager that allows local privilege escalation due to inadequate authorization. The D-Bus interface com.redhat.RHSM1 exposes a significant number of methods to all users that could change the state of the registration. By using the com.redhat.RHSM1.Config.SetAll() method, a low-privileged local user could tamper with the state of the registration, by unregistering the system or by changing the current entitlements. This flaw allows an attacker to set arbitrary configuration directives for /etc/rhsm/rhsm.conf, which can be abused to cause a local privilege escalation to an unconfined root.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "subscription-manager: inadequate authorization of com.redhat.RHSM1 D-Bus interface allows local users to modify configuration",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The vulnerable method SetAll() allows the non-root user to Local Privilege Escalation. The vulnerable method is present since subscription-manager-1.26.15-1. Currently, RHEL-8.2. and above contains the vulnerable code.\n\nHowever, before the SetAll() was introduced, the worst thing that could happen is to unregister the system and cut off system from updates. No privilege escalation is possible in RHEL-7.9, and RHEL-8.1 as those streams ships subscription-manager-1.25.17.1-1 and prior. Making it Moderate issue for those streams.\n\nSo, the vulnerability has always been there, the SetAll() method that introduced with later version in subscription-manager turned it to a to Local Privilege Escalation.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.8.0.Z.MAIN.EUS:dnf-plugin-subscription-manager-0:1.28.36-3.el8_8.aarch64",
          "AppStream-8.8.0.Z.MAIN.EUS:dnf-plugin-subscription-manager-0:1.28.36-3.el8_8.ppc64le",
          "AppStream-8.8.0.Z.MAIN.EUS:dnf-plugin-subscription-manager-0:1.28.36-3.el8_8.s390x",
          "AppStream-8.8.0.Z.MAIN.EUS:dnf-plugin-subscription-manager-0:1.28.36-3.el8_8.x86_64",
          "AppStream-8.8.0.Z.MAIN.EUS:dnf-plugin-subscription-manager-debuginfo-0:1.28.36-3.el8_8.aarch64",
          "AppStream-8.8.0.Z.MAIN.EUS:dnf-plugin-subscription-manager-debuginfo-0:1.28.36-3.el8_8.ppc64le",
          "AppStream-8.8.0.Z.MAIN.EUS:dnf-plugin-subscription-manager-debuginfo-0:1.28.36-3.el8_8.s390x",
          "AppStream-8.8.0.Z.MAIN.EUS:dnf-plugin-subscription-manager-debuginfo-0:1.28.36-3.el8_8.x86_64",
          "AppStream-8.8.0.Z.MAIN.EUS:python3-cloud-what-0:1.28.36-3.el8_8.aarch64",
          "AppStream-8.8.0.Z.MAIN.EUS:python3-cloud-what-0:1.28.36-3.el8_8.ppc64le",
          "AppStream-8.8.0.Z.MAIN.EUS:python3-cloud-what-0:1.28.36-3.el8_8.s390x",
          "AppStream-8.8.0.Z.MAIN.EUS:python3-cloud-what-0:1.28.36-3.el8_8.x86_64",
          "AppStream-8.8.0.Z.MAIN.EUS:python3-subscription-manager-rhsm-0:1.28.36-3.el8_8.aarch64",
          "AppStream-8.8.0.Z.MAIN.EUS:python3-subscription-manager-rhsm-0:1.28.36-3.el8_8.ppc64le",
          "AppStream-8.8.0.Z.MAIN.EUS:python3-subscription-manager-rhsm-0:1.28.36-3.el8_8.s390x",
          "AppStream-8.8.0.Z.MAIN.EUS:python3-subscription-manager-rhsm-0:1.28.36-3.el8_8.x86_64",
          "AppStream-8.8.0.Z.MAIN.EUS:python3-subscription-manager-rhsm-debuginfo-0:1.28.36-3.el8_8.aarch64",
          "AppStream-8.8.0.Z.MAIN.EUS:python3-subscription-manager-rhsm-debuginfo-0:1.28.36-3.el8_8.ppc64le",
          "AppStream-8.8.0.Z.MAIN.EUS:python3-subscription-manager-rhsm-debuginfo-0:1.28.36-3.el8_8.s390x",
          "AppStream-8.8.0.Z.MAIN.EUS:python3-subscription-manager-rhsm-debuginfo-0:1.28.36-3.el8_8.x86_64",
          "AppStream-8.8.0.Z.MAIN.EUS:python3-syspurpose-0:1.28.36-3.el8_8.aarch64",
          "AppStream-8.8.0.Z.MAIN.EUS:python3-syspurpose-0:1.28.36-3.el8_8.ppc64le",
          "AppStream-8.8.0.Z.MAIN.EUS:python3-syspurpose-0:1.28.36-3.el8_8.s390x",
          "AppStream-8.8.0.Z.MAIN.EUS:python3-syspurpose-0:1.28.36-3.el8_8.x86_64",
          "AppStream-8.8.0.Z.MAIN.EUS:rhsm-gtk-0:1.28.36-3.el8_8.aarch64",
          "AppStream-8.8.0.Z.MAIN.EUS:rhsm-gtk-0:1.28.36-3.el8_8.ppc64le",
          "AppStream-8.8.0.Z.MAIN.EUS:rhsm-gtk-0:1.28.36-3.el8_8.s390x",
          "AppStream-8.8.0.Z.MAIN.EUS:rhsm-gtk-0:1.28.36-3.el8_8.x86_64",
          "AppStream-8.8.0.Z.MAIN.EUS:rhsm-icons-0:1.28.36-3.el8_8.noarch",
          "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-0:1.28.36-3.el8_8.aarch64",
          "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-0:1.28.36-3.el8_8.ppc64le",
          "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-0:1.28.36-3.el8_8.s390x",
          "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-0:1.28.36-3.el8_8.src",
          "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-0:1.28.36-3.el8_8.x86_64",
          "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-cockpit-0:1.28.36-3.el8_8.noarch",
          "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-debuginfo-0:1.28.36-3.el8_8.aarch64",
          "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-debuginfo-0:1.28.36-3.el8_8.ppc64le",
          "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-debuginfo-0:1.28.36-3.el8_8.s390x",
          "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-debuginfo-0:1.28.36-3.el8_8.x86_64",
          "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-debugsource-0:1.28.36-3.el8_8.aarch64",
          "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-debugsource-0:1.28.36-3.el8_8.ppc64le",
          "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-debugsource-0:1.28.36-3.el8_8.s390x",
          "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-debugsource-0:1.28.36-3.el8_8.x86_64",
          "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-initial-setup-addon-0:1.28.36-3.el8_8.aarch64",
          "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-initial-setup-addon-0:1.28.36-3.el8_8.ppc64le",
          "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-initial-setup-addon-0:1.28.36-3.el8_8.s390x",
          "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-initial-setup-addon-0:1.28.36-3.el8_8.x86_64",
          "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-migration-0:1.28.36-3.el8_8.aarch64",
          "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-migration-0:1.28.36-3.el8_8.ppc64le",
          "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-migration-0:1.28.36-3.el8_8.s390x",
          "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-migration-0:1.28.36-3.el8_8.x86_64",
          "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-plugin-ostree-0:1.28.36-3.el8_8.aarch64",
          "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-plugin-ostree-0:1.28.36-3.el8_8.ppc64le",
          "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-plugin-ostree-0:1.28.36-3.el8_8.s390x",
          "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-plugin-ostree-0:1.28.36-3.el8_8.x86_64",
          "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-rhsm-certificates-0:1.28.36-3.el8_8.aarch64",
          "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-rhsm-certificates-0:1.28.36-3.el8_8.ppc64le",
          "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-rhsm-certificates-0:1.28.36-3.el8_8.s390x",
          "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-rhsm-certificates-0:1.28.36-3.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:dnf-plugin-subscription-manager-0:1.28.36-3.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:dnf-plugin-subscription-manager-0:1.28.36-3.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:dnf-plugin-subscription-manager-0:1.28.36-3.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:dnf-plugin-subscription-manager-0:1.28.36-3.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:dnf-plugin-subscription-manager-debuginfo-0:1.28.36-3.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:dnf-plugin-subscription-manager-debuginfo-0:1.28.36-3.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:dnf-plugin-subscription-manager-debuginfo-0:1.28.36-3.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:dnf-plugin-subscription-manager-debuginfo-0:1.28.36-3.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-cloud-what-0:1.28.36-3.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-cloud-what-0:1.28.36-3.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-cloud-what-0:1.28.36-3.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-cloud-what-0:1.28.36-3.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-subscription-manager-rhsm-0:1.28.36-3.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-subscription-manager-rhsm-0:1.28.36-3.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-subscription-manager-rhsm-0:1.28.36-3.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-subscription-manager-rhsm-0:1.28.36-3.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-subscription-manager-rhsm-debuginfo-0:1.28.36-3.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-subscription-manager-rhsm-debuginfo-0:1.28.36-3.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-subscription-manager-rhsm-debuginfo-0:1.28.36-3.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-subscription-manager-rhsm-debuginfo-0:1.28.36-3.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-syspurpose-0:1.28.36-3.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-syspurpose-0:1.28.36-3.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-syspurpose-0:1.28.36-3.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-syspurpose-0:1.28.36-3.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:rhsm-gtk-0:1.28.36-3.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:rhsm-gtk-0:1.28.36-3.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:rhsm-gtk-0:1.28.36-3.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:rhsm-gtk-0:1.28.36-3.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:rhsm-icons-0:1.28.36-3.el8_8.noarch",
          "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-0:1.28.36-3.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-0:1.28.36-3.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-0:1.28.36-3.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-0:1.28.36-3.el8_8.src",
          "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-0:1.28.36-3.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-cockpit-0:1.28.36-3.el8_8.noarch",
          "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-debuginfo-0:1.28.36-3.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-debuginfo-0:1.28.36-3.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-debuginfo-0:1.28.36-3.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-debuginfo-0:1.28.36-3.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-debugsource-0:1.28.36-3.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-debugsource-0:1.28.36-3.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-debugsource-0:1.28.36-3.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-debugsource-0:1.28.36-3.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-initial-setup-addon-0:1.28.36-3.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-initial-setup-addon-0:1.28.36-3.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-initial-setup-addon-0:1.28.36-3.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-initial-setup-addon-0:1.28.36-3.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-migration-0:1.28.36-3.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-migration-0:1.28.36-3.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-migration-0:1.28.36-3.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-migration-0:1.28.36-3.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-plugin-ostree-0:1.28.36-3.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-plugin-ostree-0:1.28.36-3.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-plugin-ostree-0:1.28.36-3.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-plugin-ostree-0:1.28.36-3.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-rhsm-certificates-0:1.28.36-3.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-rhsm-certificates-0:1.28.36-3.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-rhsm-certificates-0:1.28.36-3.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-rhsm-certificates-0:1.28.36-3.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3899"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225407",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225407"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3899",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3899"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3899",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3899"
        }
      ],
      "release_date": "2023-08-22T14:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.8.0.Z.MAIN.EUS:dnf-plugin-subscription-manager-0:1.28.36-3.el8_8.aarch64",
            "AppStream-8.8.0.Z.MAIN.EUS:dnf-plugin-subscription-manager-0:1.28.36-3.el8_8.ppc64le",
            "AppStream-8.8.0.Z.MAIN.EUS:dnf-plugin-subscription-manager-0:1.28.36-3.el8_8.s390x",
            "AppStream-8.8.0.Z.MAIN.EUS:dnf-plugin-subscription-manager-0:1.28.36-3.el8_8.x86_64",
            "AppStream-8.8.0.Z.MAIN.EUS:dnf-plugin-subscription-manager-debuginfo-0:1.28.36-3.el8_8.aarch64",
            "AppStream-8.8.0.Z.MAIN.EUS:dnf-plugin-subscription-manager-debuginfo-0:1.28.36-3.el8_8.ppc64le",
            "AppStream-8.8.0.Z.MAIN.EUS:dnf-plugin-subscription-manager-debuginfo-0:1.28.36-3.el8_8.s390x",
            "AppStream-8.8.0.Z.MAIN.EUS:dnf-plugin-subscription-manager-debuginfo-0:1.28.36-3.el8_8.x86_64",
            "AppStream-8.8.0.Z.MAIN.EUS:python3-cloud-what-0:1.28.36-3.el8_8.aarch64",
            "AppStream-8.8.0.Z.MAIN.EUS:python3-cloud-what-0:1.28.36-3.el8_8.ppc64le",
            "AppStream-8.8.0.Z.MAIN.EUS:python3-cloud-what-0:1.28.36-3.el8_8.s390x",
            "AppStream-8.8.0.Z.MAIN.EUS:python3-cloud-what-0:1.28.36-3.el8_8.x86_64",
            "AppStream-8.8.0.Z.MAIN.EUS:python3-subscription-manager-rhsm-0:1.28.36-3.el8_8.aarch64",
            "AppStream-8.8.0.Z.MAIN.EUS:python3-subscription-manager-rhsm-0:1.28.36-3.el8_8.ppc64le",
            "AppStream-8.8.0.Z.MAIN.EUS:python3-subscription-manager-rhsm-0:1.28.36-3.el8_8.s390x",
            "AppStream-8.8.0.Z.MAIN.EUS:python3-subscription-manager-rhsm-0:1.28.36-3.el8_8.x86_64",
            "AppStream-8.8.0.Z.MAIN.EUS:python3-subscription-manager-rhsm-debuginfo-0:1.28.36-3.el8_8.aarch64",
            "AppStream-8.8.0.Z.MAIN.EUS:python3-subscription-manager-rhsm-debuginfo-0:1.28.36-3.el8_8.ppc64le",
            "AppStream-8.8.0.Z.MAIN.EUS:python3-subscription-manager-rhsm-debuginfo-0:1.28.36-3.el8_8.s390x",
            "AppStream-8.8.0.Z.MAIN.EUS:python3-subscription-manager-rhsm-debuginfo-0:1.28.36-3.el8_8.x86_64",
            "AppStream-8.8.0.Z.MAIN.EUS:python3-syspurpose-0:1.28.36-3.el8_8.aarch64",
            "AppStream-8.8.0.Z.MAIN.EUS:python3-syspurpose-0:1.28.36-3.el8_8.ppc64le",
            "AppStream-8.8.0.Z.MAIN.EUS:python3-syspurpose-0:1.28.36-3.el8_8.s390x",
            "AppStream-8.8.0.Z.MAIN.EUS:python3-syspurpose-0:1.28.36-3.el8_8.x86_64",
            "AppStream-8.8.0.Z.MAIN.EUS:rhsm-gtk-0:1.28.36-3.el8_8.aarch64",
            "AppStream-8.8.0.Z.MAIN.EUS:rhsm-gtk-0:1.28.36-3.el8_8.ppc64le",
            "AppStream-8.8.0.Z.MAIN.EUS:rhsm-gtk-0:1.28.36-3.el8_8.s390x",
            "AppStream-8.8.0.Z.MAIN.EUS:rhsm-gtk-0:1.28.36-3.el8_8.x86_64",
            "AppStream-8.8.0.Z.MAIN.EUS:rhsm-icons-0:1.28.36-3.el8_8.noarch",
            "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-0:1.28.36-3.el8_8.aarch64",
            "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-0:1.28.36-3.el8_8.ppc64le",
            "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-0:1.28.36-3.el8_8.s390x",
            "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-0:1.28.36-3.el8_8.src",
            "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-0:1.28.36-3.el8_8.x86_64",
            "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-cockpit-0:1.28.36-3.el8_8.noarch",
            "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-debuginfo-0:1.28.36-3.el8_8.aarch64",
            "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-debuginfo-0:1.28.36-3.el8_8.ppc64le",
            "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-debuginfo-0:1.28.36-3.el8_8.s390x",
            "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-debuginfo-0:1.28.36-3.el8_8.x86_64",
            "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-debugsource-0:1.28.36-3.el8_8.aarch64",
            "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-debugsource-0:1.28.36-3.el8_8.ppc64le",
            "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-debugsource-0:1.28.36-3.el8_8.s390x",
            "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-debugsource-0:1.28.36-3.el8_8.x86_64",
            "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-initial-setup-addon-0:1.28.36-3.el8_8.aarch64",
            "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-initial-setup-addon-0:1.28.36-3.el8_8.ppc64le",
            "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-initial-setup-addon-0:1.28.36-3.el8_8.s390x",
            "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-initial-setup-addon-0:1.28.36-3.el8_8.x86_64",
            "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-migration-0:1.28.36-3.el8_8.aarch64",
            "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-migration-0:1.28.36-3.el8_8.ppc64le",
            "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-migration-0:1.28.36-3.el8_8.s390x",
            "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-migration-0:1.28.36-3.el8_8.x86_64",
            "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-plugin-ostree-0:1.28.36-3.el8_8.aarch64",
            "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-plugin-ostree-0:1.28.36-3.el8_8.ppc64le",
            "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-plugin-ostree-0:1.28.36-3.el8_8.s390x",
            "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-plugin-ostree-0:1.28.36-3.el8_8.x86_64",
            "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-rhsm-certificates-0:1.28.36-3.el8_8.aarch64",
            "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-rhsm-certificates-0:1.28.36-3.el8_8.ppc64le",
            "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-rhsm-certificates-0:1.28.36-3.el8_8.s390x",
            "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-rhsm-certificates-0:1.28.36-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:dnf-plugin-subscription-manager-0:1.28.36-3.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:dnf-plugin-subscription-manager-0:1.28.36-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:dnf-plugin-subscription-manager-0:1.28.36-3.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:dnf-plugin-subscription-manager-0:1.28.36-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:dnf-plugin-subscription-manager-debuginfo-0:1.28.36-3.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:dnf-plugin-subscription-manager-debuginfo-0:1.28.36-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:dnf-plugin-subscription-manager-debuginfo-0:1.28.36-3.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:dnf-plugin-subscription-manager-debuginfo-0:1.28.36-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-cloud-what-0:1.28.36-3.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-cloud-what-0:1.28.36-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-cloud-what-0:1.28.36-3.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-cloud-what-0:1.28.36-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-subscription-manager-rhsm-0:1.28.36-3.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-subscription-manager-rhsm-0:1.28.36-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-subscription-manager-rhsm-0:1.28.36-3.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-subscription-manager-rhsm-0:1.28.36-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-subscription-manager-rhsm-debuginfo-0:1.28.36-3.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-subscription-manager-rhsm-debuginfo-0:1.28.36-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-subscription-manager-rhsm-debuginfo-0:1.28.36-3.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-subscription-manager-rhsm-debuginfo-0:1.28.36-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-syspurpose-0:1.28.36-3.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-syspurpose-0:1.28.36-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-syspurpose-0:1.28.36-3.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-syspurpose-0:1.28.36-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:rhsm-gtk-0:1.28.36-3.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:rhsm-gtk-0:1.28.36-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:rhsm-gtk-0:1.28.36-3.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:rhsm-gtk-0:1.28.36-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:rhsm-icons-0:1.28.36-3.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-0:1.28.36-3.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-0:1.28.36-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-0:1.28.36-3.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-0:1.28.36-3.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-0:1.28.36-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-cockpit-0:1.28.36-3.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-debuginfo-0:1.28.36-3.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-debuginfo-0:1.28.36-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-debuginfo-0:1.28.36-3.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-debuginfo-0:1.28.36-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-debugsource-0:1.28.36-3.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-debugsource-0:1.28.36-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-debugsource-0:1.28.36-3.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-debugsource-0:1.28.36-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-initial-setup-addon-0:1.28.36-3.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-initial-setup-addon-0:1.28.36-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-initial-setup-addon-0:1.28.36-3.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-initial-setup-addon-0:1.28.36-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-migration-0:1.28.36-3.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-migration-0:1.28.36-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-migration-0:1.28.36-3.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-migration-0:1.28.36-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-plugin-ostree-0:1.28.36-3.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-plugin-ostree-0:1.28.36-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-plugin-ostree-0:1.28.36-3.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-plugin-ostree-0:1.28.36-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-rhsm-certificates-0:1.28.36-3.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-rhsm-certificates-0:1.28.36-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-rhsm-certificates-0:1.28.36-3.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-rhsm-certificates-0:1.28.36-3.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:4706"
        },
        {
          "category": "workaround",
          "details": "A workaround is to mask rhsm.service using: \n\n~~~\nsystemctl mask rhsm.service\n~~~\n\nWhen the rhsm.service is masked, then no D-Bus call cannot trigger the service and all D-Bus calls will be terminated with error: \"Call failed: Could not activate remote peer.\" But then all applications using D-Bus API will not work until you unmask the service using: \"systemctl unmask rhsm.service\"",
          "product_ids": [
            "AppStream-8.8.0.Z.MAIN.EUS:dnf-plugin-subscription-manager-0:1.28.36-3.el8_8.aarch64",
            "AppStream-8.8.0.Z.MAIN.EUS:dnf-plugin-subscription-manager-0:1.28.36-3.el8_8.ppc64le",
            "AppStream-8.8.0.Z.MAIN.EUS:dnf-plugin-subscription-manager-0:1.28.36-3.el8_8.s390x",
            "AppStream-8.8.0.Z.MAIN.EUS:dnf-plugin-subscription-manager-0:1.28.36-3.el8_8.x86_64",
            "AppStream-8.8.0.Z.MAIN.EUS:dnf-plugin-subscription-manager-debuginfo-0:1.28.36-3.el8_8.aarch64",
            "AppStream-8.8.0.Z.MAIN.EUS:dnf-plugin-subscription-manager-debuginfo-0:1.28.36-3.el8_8.ppc64le",
            "AppStream-8.8.0.Z.MAIN.EUS:dnf-plugin-subscription-manager-debuginfo-0:1.28.36-3.el8_8.s390x",
            "AppStream-8.8.0.Z.MAIN.EUS:dnf-plugin-subscription-manager-debuginfo-0:1.28.36-3.el8_8.x86_64",
            "AppStream-8.8.0.Z.MAIN.EUS:python3-cloud-what-0:1.28.36-3.el8_8.aarch64",
            "AppStream-8.8.0.Z.MAIN.EUS:python3-cloud-what-0:1.28.36-3.el8_8.ppc64le",
            "AppStream-8.8.0.Z.MAIN.EUS:python3-cloud-what-0:1.28.36-3.el8_8.s390x",
            "AppStream-8.8.0.Z.MAIN.EUS:python3-cloud-what-0:1.28.36-3.el8_8.x86_64",
            "AppStream-8.8.0.Z.MAIN.EUS:python3-subscription-manager-rhsm-0:1.28.36-3.el8_8.aarch64",
            "AppStream-8.8.0.Z.MAIN.EUS:python3-subscription-manager-rhsm-0:1.28.36-3.el8_8.ppc64le",
            "AppStream-8.8.0.Z.MAIN.EUS:python3-subscription-manager-rhsm-0:1.28.36-3.el8_8.s390x",
            "AppStream-8.8.0.Z.MAIN.EUS:python3-subscription-manager-rhsm-0:1.28.36-3.el8_8.x86_64",
            "AppStream-8.8.0.Z.MAIN.EUS:python3-subscription-manager-rhsm-debuginfo-0:1.28.36-3.el8_8.aarch64",
            "AppStream-8.8.0.Z.MAIN.EUS:python3-subscription-manager-rhsm-debuginfo-0:1.28.36-3.el8_8.ppc64le",
            "AppStream-8.8.0.Z.MAIN.EUS:python3-subscription-manager-rhsm-debuginfo-0:1.28.36-3.el8_8.s390x",
            "AppStream-8.8.0.Z.MAIN.EUS:python3-subscription-manager-rhsm-debuginfo-0:1.28.36-3.el8_8.x86_64",
            "AppStream-8.8.0.Z.MAIN.EUS:python3-syspurpose-0:1.28.36-3.el8_8.aarch64",
            "AppStream-8.8.0.Z.MAIN.EUS:python3-syspurpose-0:1.28.36-3.el8_8.ppc64le",
            "AppStream-8.8.0.Z.MAIN.EUS:python3-syspurpose-0:1.28.36-3.el8_8.s390x",
            "AppStream-8.8.0.Z.MAIN.EUS:python3-syspurpose-0:1.28.36-3.el8_8.x86_64",
            "AppStream-8.8.0.Z.MAIN.EUS:rhsm-gtk-0:1.28.36-3.el8_8.aarch64",
            "AppStream-8.8.0.Z.MAIN.EUS:rhsm-gtk-0:1.28.36-3.el8_8.ppc64le",
            "AppStream-8.8.0.Z.MAIN.EUS:rhsm-gtk-0:1.28.36-3.el8_8.s390x",
            "AppStream-8.8.0.Z.MAIN.EUS:rhsm-gtk-0:1.28.36-3.el8_8.x86_64",
            "AppStream-8.8.0.Z.MAIN.EUS:rhsm-icons-0:1.28.36-3.el8_8.noarch",
            "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-0:1.28.36-3.el8_8.aarch64",
            "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-0:1.28.36-3.el8_8.ppc64le",
            "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-0:1.28.36-3.el8_8.s390x",
            "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-0:1.28.36-3.el8_8.src",
            "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-0:1.28.36-3.el8_8.x86_64",
            "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-cockpit-0:1.28.36-3.el8_8.noarch",
            "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-debuginfo-0:1.28.36-3.el8_8.aarch64",
            "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-debuginfo-0:1.28.36-3.el8_8.ppc64le",
            "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-debuginfo-0:1.28.36-3.el8_8.s390x",
            "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-debuginfo-0:1.28.36-3.el8_8.x86_64",
            "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-debugsource-0:1.28.36-3.el8_8.aarch64",
            "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-debugsource-0:1.28.36-3.el8_8.ppc64le",
            "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-debugsource-0:1.28.36-3.el8_8.s390x",
            "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-debugsource-0:1.28.36-3.el8_8.x86_64",
            "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-initial-setup-addon-0:1.28.36-3.el8_8.aarch64",
            "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-initial-setup-addon-0:1.28.36-3.el8_8.ppc64le",
            "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-initial-setup-addon-0:1.28.36-3.el8_8.s390x",
            "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-initial-setup-addon-0:1.28.36-3.el8_8.x86_64",
            "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-migration-0:1.28.36-3.el8_8.aarch64",
            "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-migration-0:1.28.36-3.el8_8.ppc64le",
            "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-migration-0:1.28.36-3.el8_8.s390x",
            "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-migration-0:1.28.36-3.el8_8.x86_64",
            "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-plugin-ostree-0:1.28.36-3.el8_8.aarch64",
            "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-plugin-ostree-0:1.28.36-3.el8_8.ppc64le",
            "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-plugin-ostree-0:1.28.36-3.el8_8.s390x",
            "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-plugin-ostree-0:1.28.36-3.el8_8.x86_64",
            "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-rhsm-certificates-0:1.28.36-3.el8_8.aarch64",
            "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-rhsm-certificates-0:1.28.36-3.el8_8.ppc64le",
            "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-rhsm-certificates-0:1.28.36-3.el8_8.s390x",
            "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-rhsm-certificates-0:1.28.36-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:dnf-plugin-subscription-manager-0:1.28.36-3.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:dnf-plugin-subscription-manager-0:1.28.36-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:dnf-plugin-subscription-manager-0:1.28.36-3.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:dnf-plugin-subscription-manager-0:1.28.36-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:dnf-plugin-subscription-manager-debuginfo-0:1.28.36-3.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:dnf-plugin-subscription-manager-debuginfo-0:1.28.36-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:dnf-plugin-subscription-manager-debuginfo-0:1.28.36-3.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:dnf-plugin-subscription-manager-debuginfo-0:1.28.36-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-cloud-what-0:1.28.36-3.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-cloud-what-0:1.28.36-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-cloud-what-0:1.28.36-3.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-cloud-what-0:1.28.36-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-subscription-manager-rhsm-0:1.28.36-3.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-subscription-manager-rhsm-0:1.28.36-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-subscription-manager-rhsm-0:1.28.36-3.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-subscription-manager-rhsm-0:1.28.36-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-subscription-manager-rhsm-debuginfo-0:1.28.36-3.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-subscription-manager-rhsm-debuginfo-0:1.28.36-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-subscription-manager-rhsm-debuginfo-0:1.28.36-3.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-subscription-manager-rhsm-debuginfo-0:1.28.36-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-syspurpose-0:1.28.36-3.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-syspurpose-0:1.28.36-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-syspurpose-0:1.28.36-3.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-syspurpose-0:1.28.36-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:rhsm-gtk-0:1.28.36-3.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:rhsm-gtk-0:1.28.36-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:rhsm-gtk-0:1.28.36-3.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:rhsm-gtk-0:1.28.36-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:rhsm-icons-0:1.28.36-3.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-0:1.28.36-3.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-0:1.28.36-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-0:1.28.36-3.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-0:1.28.36-3.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-0:1.28.36-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-cockpit-0:1.28.36-3.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-debuginfo-0:1.28.36-3.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-debuginfo-0:1.28.36-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-debuginfo-0:1.28.36-3.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-debuginfo-0:1.28.36-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-debugsource-0:1.28.36-3.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-debugsource-0:1.28.36-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-debugsource-0:1.28.36-3.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-debugsource-0:1.28.36-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-initial-setup-addon-0:1.28.36-3.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-initial-setup-addon-0:1.28.36-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-initial-setup-addon-0:1.28.36-3.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-initial-setup-addon-0:1.28.36-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-migration-0:1.28.36-3.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-migration-0:1.28.36-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-migration-0:1.28.36-3.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-migration-0:1.28.36-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-plugin-ostree-0:1.28.36-3.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-plugin-ostree-0:1.28.36-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-plugin-ostree-0:1.28.36-3.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-plugin-ostree-0:1.28.36-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-rhsm-certificates-0:1.28.36-3.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-rhsm-certificates-0:1.28.36-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-rhsm-certificates-0:1.28.36-3.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-rhsm-certificates-0:1.28.36-3.el8_8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.8.0.Z.MAIN.EUS:dnf-plugin-subscription-manager-0:1.28.36-3.el8_8.aarch64",
            "AppStream-8.8.0.Z.MAIN.EUS:dnf-plugin-subscription-manager-0:1.28.36-3.el8_8.ppc64le",
            "AppStream-8.8.0.Z.MAIN.EUS:dnf-plugin-subscription-manager-0:1.28.36-3.el8_8.s390x",
            "AppStream-8.8.0.Z.MAIN.EUS:dnf-plugin-subscription-manager-0:1.28.36-3.el8_8.x86_64",
            "AppStream-8.8.0.Z.MAIN.EUS:dnf-plugin-subscription-manager-debuginfo-0:1.28.36-3.el8_8.aarch64",
            "AppStream-8.8.0.Z.MAIN.EUS:dnf-plugin-subscription-manager-debuginfo-0:1.28.36-3.el8_8.ppc64le",
            "AppStream-8.8.0.Z.MAIN.EUS:dnf-plugin-subscription-manager-debuginfo-0:1.28.36-3.el8_8.s390x",
            "AppStream-8.8.0.Z.MAIN.EUS:dnf-plugin-subscription-manager-debuginfo-0:1.28.36-3.el8_8.x86_64",
            "AppStream-8.8.0.Z.MAIN.EUS:python3-cloud-what-0:1.28.36-3.el8_8.aarch64",
            "AppStream-8.8.0.Z.MAIN.EUS:python3-cloud-what-0:1.28.36-3.el8_8.ppc64le",
            "AppStream-8.8.0.Z.MAIN.EUS:python3-cloud-what-0:1.28.36-3.el8_8.s390x",
            "AppStream-8.8.0.Z.MAIN.EUS:python3-cloud-what-0:1.28.36-3.el8_8.x86_64",
            "AppStream-8.8.0.Z.MAIN.EUS:python3-subscription-manager-rhsm-0:1.28.36-3.el8_8.aarch64",
            "AppStream-8.8.0.Z.MAIN.EUS:python3-subscription-manager-rhsm-0:1.28.36-3.el8_8.ppc64le",
            "AppStream-8.8.0.Z.MAIN.EUS:python3-subscription-manager-rhsm-0:1.28.36-3.el8_8.s390x",
            "AppStream-8.8.0.Z.MAIN.EUS:python3-subscription-manager-rhsm-0:1.28.36-3.el8_8.x86_64",
            "AppStream-8.8.0.Z.MAIN.EUS:python3-subscription-manager-rhsm-debuginfo-0:1.28.36-3.el8_8.aarch64",
            "AppStream-8.8.0.Z.MAIN.EUS:python3-subscription-manager-rhsm-debuginfo-0:1.28.36-3.el8_8.ppc64le",
            "AppStream-8.8.0.Z.MAIN.EUS:python3-subscription-manager-rhsm-debuginfo-0:1.28.36-3.el8_8.s390x",
            "AppStream-8.8.0.Z.MAIN.EUS:python3-subscription-manager-rhsm-debuginfo-0:1.28.36-3.el8_8.x86_64",
            "AppStream-8.8.0.Z.MAIN.EUS:python3-syspurpose-0:1.28.36-3.el8_8.aarch64",
            "AppStream-8.8.0.Z.MAIN.EUS:python3-syspurpose-0:1.28.36-3.el8_8.ppc64le",
            "AppStream-8.8.0.Z.MAIN.EUS:python3-syspurpose-0:1.28.36-3.el8_8.s390x",
            "AppStream-8.8.0.Z.MAIN.EUS:python3-syspurpose-0:1.28.36-3.el8_8.x86_64",
            "AppStream-8.8.0.Z.MAIN.EUS:rhsm-gtk-0:1.28.36-3.el8_8.aarch64",
            "AppStream-8.8.0.Z.MAIN.EUS:rhsm-gtk-0:1.28.36-3.el8_8.ppc64le",
            "AppStream-8.8.0.Z.MAIN.EUS:rhsm-gtk-0:1.28.36-3.el8_8.s390x",
            "AppStream-8.8.0.Z.MAIN.EUS:rhsm-gtk-0:1.28.36-3.el8_8.x86_64",
            "AppStream-8.8.0.Z.MAIN.EUS:rhsm-icons-0:1.28.36-3.el8_8.noarch",
            "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-0:1.28.36-3.el8_8.aarch64",
            "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-0:1.28.36-3.el8_8.ppc64le",
            "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-0:1.28.36-3.el8_8.s390x",
            "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-0:1.28.36-3.el8_8.src",
            "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-0:1.28.36-3.el8_8.x86_64",
            "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-cockpit-0:1.28.36-3.el8_8.noarch",
            "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-debuginfo-0:1.28.36-3.el8_8.aarch64",
            "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-debuginfo-0:1.28.36-3.el8_8.ppc64le",
            "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-debuginfo-0:1.28.36-3.el8_8.s390x",
            "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-debuginfo-0:1.28.36-3.el8_8.x86_64",
            "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-debugsource-0:1.28.36-3.el8_8.aarch64",
            "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-debugsource-0:1.28.36-3.el8_8.ppc64le",
            "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-debugsource-0:1.28.36-3.el8_8.s390x",
            "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-debugsource-0:1.28.36-3.el8_8.x86_64",
            "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-initial-setup-addon-0:1.28.36-3.el8_8.aarch64",
            "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-initial-setup-addon-0:1.28.36-3.el8_8.ppc64le",
            "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-initial-setup-addon-0:1.28.36-3.el8_8.s390x",
            "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-initial-setup-addon-0:1.28.36-3.el8_8.x86_64",
            "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-migration-0:1.28.36-3.el8_8.aarch64",
            "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-migration-0:1.28.36-3.el8_8.ppc64le",
            "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-migration-0:1.28.36-3.el8_8.s390x",
            "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-migration-0:1.28.36-3.el8_8.x86_64",
            "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-plugin-ostree-0:1.28.36-3.el8_8.aarch64",
            "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-plugin-ostree-0:1.28.36-3.el8_8.ppc64le",
            "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-plugin-ostree-0:1.28.36-3.el8_8.s390x",
            "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-plugin-ostree-0:1.28.36-3.el8_8.x86_64",
            "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-rhsm-certificates-0:1.28.36-3.el8_8.aarch64",
            "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-rhsm-certificates-0:1.28.36-3.el8_8.ppc64le",
            "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-rhsm-certificates-0:1.28.36-3.el8_8.s390x",
            "AppStream-8.8.0.Z.MAIN.EUS:subscription-manager-rhsm-certificates-0:1.28.36-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:dnf-plugin-subscription-manager-0:1.28.36-3.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:dnf-plugin-subscription-manager-0:1.28.36-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:dnf-plugin-subscription-manager-0:1.28.36-3.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:dnf-plugin-subscription-manager-0:1.28.36-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:dnf-plugin-subscription-manager-debuginfo-0:1.28.36-3.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:dnf-plugin-subscription-manager-debuginfo-0:1.28.36-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:dnf-plugin-subscription-manager-debuginfo-0:1.28.36-3.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:dnf-plugin-subscription-manager-debuginfo-0:1.28.36-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-cloud-what-0:1.28.36-3.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-cloud-what-0:1.28.36-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-cloud-what-0:1.28.36-3.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-cloud-what-0:1.28.36-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-subscription-manager-rhsm-0:1.28.36-3.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-subscription-manager-rhsm-0:1.28.36-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-subscription-manager-rhsm-0:1.28.36-3.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-subscription-manager-rhsm-0:1.28.36-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-subscription-manager-rhsm-debuginfo-0:1.28.36-3.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-subscription-manager-rhsm-debuginfo-0:1.28.36-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-subscription-manager-rhsm-debuginfo-0:1.28.36-3.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-subscription-manager-rhsm-debuginfo-0:1.28.36-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-syspurpose-0:1.28.36-3.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-syspurpose-0:1.28.36-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-syspurpose-0:1.28.36-3.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-syspurpose-0:1.28.36-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:rhsm-gtk-0:1.28.36-3.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:rhsm-gtk-0:1.28.36-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:rhsm-gtk-0:1.28.36-3.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:rhsm-gtk-0:1.28.36-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:rhsm-icons-0:1.28.36-3.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-0:1.28.36-3.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-0:1.28.36-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-0:1.28.36-3.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-0:1.28.36-3.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-0:1.28.36-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-cockpit-0:1.28.36-3.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-debuginfo-0:1.28.36-3.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-debuginfo-0:1.28.36-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-debuginfo-0:1.28.36-3.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-debuginfo-0:1.28.36-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-debugsource-0:1.28.36-3.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-debugsource-0:1.28.36-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-debugsource-0:1.28.36-3.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-debugsource-0:1.28.36-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-initial-setup-addon-0:1.28.36-3.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-initial-setup-addon-0:1.28.36-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-initial-setup-addon-0:1.28.36-3.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-initial-setup-addon-0:1.28.36-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-migration-0:1.28.36-3.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-migration-0:1.28.36-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-migration-0:1.28.36-3.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-migration-0:1.28.36-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-plugin-ostree-0:1.28.36-3.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-plugin-ostree-0:1.28.36-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-plugin-ostree-0:1.28.36-3.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-plugin-ostree-0:1.28.36-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-rhsm-certificates-0:1.28.36-3.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-rhsm-certificates-0:1.28.36-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-rhsm-certificates-0:1.28.36-3.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:subscription-manager-rhsm-certificates-0:1.28.36-3.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "subscription-manager: inadequate authorization of com.redhat.RHSM1 D-Bus interface allows local users to modify configuration"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...