rhsa-2024_1105
Vulnerability from csaf_redhat
Published
2024-03-05 16:26
Modified
2024-09-16 11:42
Summary
Red Hat Security Advisory: systemd security update

Notes

Topic
An update for systemd is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The systemd packages contain systemd, a system and service manager for Linux, compatible with the SysV and LSB init scripts. It provides aggressive parallelism capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, and keeps track of processes using Linux cgroups. In addition, it supports snapshotting and restoring of the system state, maintains mount and automount points, and implements an elaborate transactional dependency-based service control logic. It can also work as a drop-in replacement for sysvinit. Security Fix(es): * systemd: buffer overrun in format_timespan() function (CVE-2022-3821) * systemd: local information leak due to systemd-coredump not respecting fs.suid_dumpable kernel setting (CVE-2022-4415) * systemd: privilege escalation via the less pager (CVE-2023-26604) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for systemd is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The systemd packages contain systemd, a system and service manager for Linux, compatible with the SysV and LSB init scripts. It provides aggressive parallelism capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, and keeps track of processes using Linux cgroups. In addition, it supports snapshotting and restoring of the system state, maintains mount and automount points, and implements an elaborate transactional dependency-based service control logic. It can also work as a drop-in replacement for sysvinit.\n\nSecurity Fix(es):\n\n* systemd: buffer overrun in format_timespan() function (CVE-2022-3821)\n\n* systemd: local information leak due to systemd-coredump not respecting fs.suid_dumpable kernel setting (CVE-2022-4415)\n\n* systemd: privilege escalation via the less pager (CVE-2023-26604)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:1105",
        "url": "https://access.redhat.com/errata/RHSA-2024:1105"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "2139327",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2139327"
      },
      {
        "category": "external",
        "summary": "2155515",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2155515"
      },
      {
        "category": "external",
        "summary": "2175611",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2175611"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_1105.json"
      }
    ],
    "title": "Red Hat Security Advisory: systemd security update",
    "tracking": {
      "current_release_date": "2024-09-16T11:42:00+00:00",
      "generator": {
        "date": "2024-09-16T11:42:00+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:1105",
      "initial_release_date": "2024-03-05T16:26:47+00:00",
      "revision_history": [
        {
          "date": "2024-03-05T16:26:47+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-03-05T16:26:47+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T11:42:00+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
                  "product_id": "BaseOS-8.6.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:8.6::baseos"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "systemd-0:239-58.el8_6.13.src",
                "product": {
                  "name": "systemd-0:239-58.el8_6.13.src",
                  "product_id": "systemd-0:239-58.el8_6.13.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd@239-58.el8_6.13?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "systemd-0:239-58.el8_6.13.aarch64",
                "product": {
                  "name": "systemd-0:239-58.el8_6.13.aarch64",
                  "product_id": "systemd-0:239-58.el8_6.13.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd@239-58.el8_6.13?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-container-0:239-58.el8_6.13.aarch64",
                "product": {
                  "name": "systemd-container-0:239-58.el8_6.13.aarch64",
                  "product_id": "systemd-container-0:239-58.el8_6.13.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-container@239-58.el8_6.13?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-devel-0:239-58.el8_6.13.aarch64",
                "product": {
                  "name": "systemd-devel-0:239-58.el8_6.13.aarch64",
                  "product_id": "systemd-devel-0:239-58.el8_6.13.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-devel@239-58.el8_6.13?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-journal-remote-0:239-58.el8_6.13.aarch64",
                "product": {
                  "name": "systemd-journal-remote-0:239-58.el8_6.13.aarch64",
                  "product_id": "systemd-journal-remote-0:239-58.el8_6.13.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-journal-remote@239-58.el8_6.13?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-libs-0:239-58.el8_6.13.aarch64",
                "product": {
                  "name": "systemd-libs-0:239-58.el8_6.13.aarch64",
                  "product_id": "systemd-libs-0:239-58.el8_6.13.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-libs@239-58.el8_6.13?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-pam-0:239-58.el8_6.13.aarch64",
                "product": {
                  "name": "systemd-pam-0:239-58.el8_6.13.aarch64",
                  "product_id": "systemd-pam-0:239-58.el8_6.13.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-pam@239-58.el8_6.13?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-tests-0:239-58.el8_6.13.aarch64",
                "product": {
                  "name": "systemd-tests-0:239-58.el8_6.13.aarch64",
                  "product_id": "systemd-tests-0:239-58.el8_6.13.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-tests@239-58.el8_6.13?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-udev-0:239-58.el8_6.13.aarch64",
                "product": {
                  "name": "systemd-udev-0:239-58.el8_6.13.aarch64",
                  "product_id": "systemd-udev-0:239-58.el8_6.13.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-udev@239-58.el8_6.13?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-debugsource-0:239-58.el8_6.13.aarch64",
                "product": {
                  "name": "systemd-debugsource-0:239-58.el8_6.13.aarch64",
                  "product_id": "systemd-debugsource-0:239-58.el8_6.13.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-debugsource@239-58.el8_6.13?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-container-debuginfo-0:239-58.el8_6.13.aarch64",
                "product": {
                  "name": "systemd-container-debuginfo-0:239-58.el8_6.13.aarch64",
                  "product_id": "systemd-container-debuginfo-0:239-58.el8_6.13.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-container-debuginfo@239-58.el8_6.13?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-debuginfo-0:239-58.el8_6.13.aarch64",
                "product": {
                  "name": "systemd-debuginfo-0:239-58.el8_6.13.aarch64",
                  "product_id": "systemd-debuginfo-0:239-58.el8_6.13.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-debuginfo@239-58.el8_6.13?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-journal-remote-debuginfo-0:239-58.el8_6.13.aarch64",
                "product": {
                  "name": "systemd-journal-remote-debuginfo-0:239-58.el8_6.13.aarch64",
                  "product_id": "systemd-journal-remote-debuginfo-0:239-58.el8_6.13.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-journal-remote-debuginfo@239-58.el8_6.13?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-libs-debuginfo-0:239-58.el8_6.13.aarch64",
                "product": {
                  "name": "systemd-libs-debuginfo-0:239-58.el8_6.13.aarch64",
                  "product_id": "systemd-libs-debuginfo-0:239-58.el8_6.13.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-libs-debuginfo@239-58.el8_6.13?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-pam-debuginfo-0:239-58.el8_6.13.aarch64",
                "product": {
                  "name": "systemd-pam-debuginfo-0:239-58.el8_6.13.aarch64",
                  "product_id": "systemd-pam-debuginfo-0:239-58.el8_6.13.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-pam-debuginfo@239-58.el8_6.13?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-tests-debuginfo-0:239-58.el8_6.13.aarch64",
                "product": {
                  "name": "systemd-tests-debuginfo-0:239-58.el8_6.13.aarch64",
                  "product_id": "systemd-tests-debuginfo-0:239-58.el8_6.13.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-tests-debuginfo@239-58.el8_6.13?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-udev-debuginfo-0:239-58.el8_6.13.aarch64",
                "product": {
                  "name": "systemd-udev-debuginfo-0:239-58.el8_6.13.aarch64",
                  "product_id": "systemd-udev-debuginfo-0:239-58.el8_6.13.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-udev-debuginfo@239-58.el8_6.13?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "systemd-0:239-58.el8_6.13.ppc64le",
                "product": {
                  "name": "systemd-0:239-58.el8_6.13.ppc64le",
                  "product_id": "systemd-0:239-58.el8_6.13.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd@239-58.el8_6.13?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-container-0:239-58.el8_6.13.ppc64le",
                "product": {
                  "name": "systemd-container-0:239-58.el8_6.13.ppc64le",
                  "product_id": "systemd-container-0:239-58.el8_6.13.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-container@239-58.el8_6.13?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-devel-0:239-58.el8_6.13.ppc64le",
                "product": {
                  "name": "systemd-devel-0:239-58.el8_6.13.ppc64le",
                  "product_id": "systemd-devel-0:239-58.el8_6.13.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-devel@239-58.el8_6.13?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-journal-remote-0:239-58.el8_6.13.ppc64le",
                "product": {
                  "name": "systemd-journal-remote-0:239-58.el8_6.13.ppc64le",
                  "product_id": "systemd-journal-remote-0:239-58.el8_6.13.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-journal-remote@239-58.el8_6.13?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-libs-0:239-58.el8_6.13.ppc64le",
                "product": {
                  "name": "systemd-libs-0:239-58.el8_6.13.ppc64le",
                  "product_id": "systemd-libs-0:239-58.el8_6.13.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-libs@239-58.el8_6.13?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-pam-0:239-58.el8_6.13.ppc64le",
                "product": {
                  "name": "systemd-pam-0:239-58.el8_6.13.ppc64le",
                  "product_id": "systemd-pam-0:239-58.el8_6.13.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-pam@239-58.el8_6.13?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-tests-0:239-58.el8_6.13.ppc64le",
                "product": {
                  "name": "systemd-tests-0:239-58.el8_6.13.ppc64le",
                  "product_id": "systemd-tests-0:239-58.el8_6.13.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-tests@239-58.el8_6.13?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-udev-0:239-58.el8_6.13.ppc64le",
                "product": {
                  "name": "systemd-udev-0:239-58.el8_6.13.ppc64le",
                  "product_id": "systemd-udev-0:239-58.el8_6.13.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-udev@239-58.el8_6.13?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-debugsource-0:239-58.el8_6.13.ppc64le",
                "product": {
                  "name": "systemd-debugsource-0:239-58.el8_6.13.ppc64le",
                  "product_id": "systemd-debugsource-0:239-58.el8_6.13.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-debugsource@239-58.el8_6.13?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-container-debuginfo-0:239-58.el8_6.13.ppc64le",
                "product": {
                  "name": "systemd-container-debuginfo-0:239-58.el8_6.13.ppc64le",
                  "product_id": "systemd-container-debuginfo-0:239-58.el8_6.13.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-container-debuginfo@239-58.el8_6.13?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-debuginfo-0:239-58.el8_6.13.ppc64le",
                "product": {
                  "name": "systemd-debuginfo-0:239-58.el8_6.13.ppc64le",
                  "product_id": "systemd-debuginfo-0:239-58.el8_6.13.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-debuginfo@239-58.el8_6.13?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-journal-remote-debuginfo-0:239-58.el8_6.13.ppc64le",
                "product": {
                  "name": "systemd-journal-remote-debuginfo-0:239-58.el8_6.13.ppc64le",
                  "product_id": "systemd-journal-remote-debuginfo-0:239-58.el8_6.13.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-journal-remote-debuginfo@239-58.el8_6.13?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-libs-debuginfo-0:239-58.el8_6.13.ppc64le",
                "product": {
                  "name": "systemd-libs-debuginfo-0:239-58.el8_6.13.ppc64le",
                  "product_id": "systemd-libs-debuginfo-0:239-58.el8_6.13.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-libs-debuginfo@239-58.el8_6.13?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-pam-debuginfo-0:239-58.el8_6.13.ppc64le",
                "product": {
                  "name": "systemd-pam-debuginfo-0:239-58.el8_6.13.ppc64le",
                  "product_id": "systemd-pam-debuginfo-0:239-58.el8_6.13.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-pam-debuginfo@239-58.el8_6.13?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-tests-debuginfo-0:239-58.el8_6.13.ppc64le",
                "product": {
                  "name": "systemd-tests-debuginfo-0:239-58.el8_6.13.ppc64le",
                  "product_id": "systemd-tests-debuginfo-0:239-58.el8_6.13.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-tests-debuginfo@239-58.el8_6.13?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-udev-debuginfo-0:239-58.el8_6.13.ppc64le",
                "product": {
                  "name": "systemd-udev-debuginfo-0:239-58.el8_6.13.ppc64le",
                  "product_id": "systemd-udev-debuginfo-0:239-58.el8_6.13.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-udev-debuginfo@239-58.el8_6.13?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "systemd-0:239-58.el8_6.13.i686",
                "product": {
                  "name": "systemd-0:239-58.el8_6.13.i686",
                  "product_id": "systemd-0:239-58.el8_6.13.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd@239-58.el8_6.13?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-container-0:239-58.el8_6.13.i686",
                "product": {
                  "name": "systemd-container-0:239-58.el8_6.13.i686",
                  "product_id": "systemd-container-0:239-58.el8_6.13.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-container@239-58.el8_6.13?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-devel-0:239-58.el8_6.13.i686",
                "product": {
                  "name": "systemd-devel-0:239-58.el8_6.13.i686",
                  "product_id": "systemd-devel-0:239-58.el8_6.13.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-devel@239-58.el8_6.13?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-libs-0:239-58.el8_6.13.i686",
                "product": {
                  "name": "systemd-libs-0:239-58.el8_6.13.i686",
                  "product_id": "systemd-libs-0:239-58.el8_6.13.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-libs@239-58.el8_6.13?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-debugsource-0:239-58.el8_6.13.i686",
                "product": {
                  "name": "systemd-debugsource-0:239-58.el8_6.13.i686",
                  "product_id": "systemd-debugsource-0:239-58.el8_6.13.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-debugsource@239-58.el8_6.13?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-container-debuginfo-0:239-58.el8_6.13.i686",
                "product": {
                  "name": "systemd-container-debuginfo-0:239-58.el8_6.13.i686",
                  "product_id": "systemd-container-debuginfo-0:239-58.el8_6.13.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-container-debuginfo@239-58.el8_6.13?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-debuginfo-0:239-58.el8_6.13.i686",
                "product": {
                  "name": "systemd-debuginfo-0:239-58.el8_6.13.i686",
                  "product_id": "systemd-debuginfo-0:239-58.el8_6.13.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-debuginfo@239-58.el8_6.13?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-journal-remote-debuginfo-0:239-58.el8_6.13.i686",
                "product": {
                  "name": "systemd-journal-remote-debuginfo-0:239-58.el8_6.13.i686",
                  "product_id": "systemd-journal-remote-debuginfo-0:239-58.el8_6.13.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-journal-remote-debuginfo@239-58.el8_6.13?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-libs-debuginfo-0:239-58.el8_6.13.i686",
                "product": {
                  "name": "systemd-libs-debuginfo-0:239-58.el8_6.13.i686",
                  "product_id": "systemd-libs-debuginfo-0:239-58.el8_6.13.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-libs-debuginfo@239-58.el8_6.13?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-pam-debuginfo-0:239-58.el8_6.13.i686",
                "product": {
                  "name": "systemd-pam-debuginfo-0:239-58.el8_6.13.i686",
                  "product_id": "systemd-pam-debuginfo-0:239-58.el8_6.13.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-pam-debuginfo@239-58.el8_6.13?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-tests-debuginfo-0:239-58.el8_6.13.i686",
                "product": {
                  "name": "systemd-tests-debuginfo-0:239-58.el8_6.13.i686",
                  "product_id": "systemd-tests-debuginfo-0:239-58.el8_6.13.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-tests-debuginfo@239-58.el8_6.13?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-udev-debuginfo-0:239-58.el8_6.13.i686",
                "product": {
                  "name": "systemd-udev-debuginfo-0:239-58.el8_6.13.i686",
                  "product_id": "systemd-udev-debuginfo-0:239-58.el8_6.13.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-udev-debuginfo@239-58.el8_6.13?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "systemd-0:239-58.el8_6.13.x86_64",
                "product": {
                  "name": "systemd-0:239-58.el8_6.13.x86_64",
                  "product_id": "systemd-0:239-58.el8_6.13.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd@239-58.el8_6.13?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-container-0:239-58.el8_6.13.x86_64",
                "product": {
                  "name": "systemd-container-0:239-58.el8_6.13.x86_64",
                  "product_id": "systemd-container-0:239-58.el8_6.13.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-container@239-58.el8_6.13?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-devel-0:239-58.el8_6.13.x86_64",
                "product": {
                  "name": "systemd-devel-0:239-58.el8_6.13.x86_64",
                  "product_id": "systemd-devel-0:239-58.el8_6.13.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-devel@239-58.el8_6.13?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-journal-remote-0:239-58.el8_6.13.x86_64",
                "product": {
                  "name": "systemd-journal-remote-0:239-58.el8_6.13.x86_64",
                  "product_id": "systemd-journal-remote-0:239-58.el8_6.13.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-journal-remote@239-58.el8_6.13?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-libs-0:239-58.el8_6.13.x86_64",
                "product": {
                  "name": "systemd-libs-0:239-58.el8_6.13.x86_64",
                  "product_id": "systemd-libs-0:239-58.el8_6.13.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-libs@239-58.el8_6.13?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-pam-0:239-58.el8_6.13.x86_64",
                "product": {
                  "name": "systemd-pam-0:239-58.el8_6.13.x86_64",
                  "product_id": "systemd-pam-0:239-58.el8_6.13.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-pam@239-58.el8_6.13?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-tests-0:239-58.el8_6.13.x86_64",
                "product": {
                  "name": "systemd-tests-0:239-58.el8_6.13.x86_64",
                  "product_id": "systemd-tests-0:239-58.el8_6.13.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-tests@239-58.el8_6.13?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-udev-0:239-58.el8_6.13.x86_64",
                "product": {
                  "name": "systemd-udev-0:239-58.el8_6.13.x86_64",
                  "product_id": "systemd-udev-0:239-58.el8_6.13.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-udev@239-58.el8_6.13?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-debugsource-0:239-58.el8_6.13.x86_64",
                "product": {
                  "name": "systemd-debugsource-0:239-58.el8_6.13.x86_64",
                  "product_id": "systemd-debugsource-0:239-58.el8_6.13.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-debugsource@239-58.el8_6.13?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-container-debuginfo-0:239-58.el8_6.13.x86_64",
                "product": {
                  "name": "systemd-container-debuginfo-0:239-58.el8_6.13.x86_64",
                  "product_id": "systemd-container-debuginfo-0:239-58.el8_6.13.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-container-debuginfo@239-58.el8_6.13?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-debuginfo-0:239-58.el8_6.13.x86_64",
                "product": {
                  "name": "systemd-debuginfo-0:239-58.el8_6.13.x86_64",
                  "product_id": "systemd-debuginfo-0:239-58.el8_6.13.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-debuginfo@239-58.el8_6.13?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-journal-remote-debuginfo-0:239-58.el8_6.13.x86_64",
                "product": {
                  "name": "systemd-journal-remote-debuginfo-0:239-58.el8_6.13.x86_64",
                  "product_id": "systemd-journal-remote-debuginfo-0:239-58.el8_6.13.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-journal-remote-debuginfo@239-58.el8_6.13?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-libs-debuginfo-0:239-58.el8_6.13.x86_64",
                "product": {
                  "name": "systemd-libs-debuginfo-0:239-58.el8_6.13.x86_64",
                  "product_id": "systemd-libs-debuginfo-0:239-58.el8_6.13.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-libs-debuginfo@239-58.el8_6.13?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-pam-debuginfo-0:239-58.el8_6.13.x86_64",
                "product": {
                  "name": "systemd-pam-debuginfo-0:239-58.el8_6.13.x86_64",
                  "product_id": "systemd-pam-debuginfo-0:239-58.el8_6.13.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-pam-debuginfo@239-58.el8_6.13?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-tests-debuginfo-0:239-58.el8_6.13.x86_64",
                "product": {
                  "name": "systemd-tests-debuginfo-0:239-58.el8_6.13.x86_64",
                  "product_id": "systemd-tests-debuginfo-0:239-58.el8_6.13.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-tests-debuginfo@239-58.el8_6.13?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-udev-debuginfo-0:239-58.el8_6.13.x86_64",
                "product": {
                  "name": "systemd-udev-debuginfo-0:239-58.el8_6.13.x86_64",
                  "product_id": "systemd-udev-debuginfo-0:239-58.el8_6.13.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-udev-debuginfo@239-58.el8_6.13?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "systemd-0:239-58.el8_6.13.s390x",
                "product": {
                  "name": "systemd-0:239-58.el8_6.13.s390x",
                  "product_id": "systemd-0:239-58.el8_6.13.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd@239-58.el8_6.13?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-container-0:239-58.el8_6.13.s390x",
                "product": {
                  "name": "systemd-container-0:239-58.el8_6.13.s390x",
                  "product_id": "systemd-container-0:239-58.el8_6.13.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-container@239-58.el8_6.13?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-devel-0:239-58.el8_6.13.s390x",
                "product": {
                  "name": "systemd-devel-0:239-58.el8_6.13.s390x",
                  "product_id": "systemd-devel-0:239-58.el8_6.13.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-devel@239-58.el8_6.13?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-journal-remote-0:239-58.el8_6.13.s390x",
                "product": {
                  "name": "systemd-journal-remote-0:239-58.el8_6.13.s390x",
                  "product_id": "systemd-journal-remote-0:239-58.el8_6.13.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-journal-remote@239-58.el8_6.13?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-libs-0:239-58.el8_6.13.s390x",
                "product": {
                  "name": "systemd-libs-0:239-58.el8_6.13.s390x",
                  "product_id": "systemd-libs-0:239-58.el8_6.13.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-libs@239-58.el8_6.13?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-pam-0:239-58.el8_6.13.s390x",
                "product": {
                  "name": "systemd-pam-0:239-58.el8_6.13.s390x",
                  "product_id": "systemd-pam-0:239-58.el8_6.13.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-pam@239-58.el8_6.13?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-tests-0:239-58.el8_6.13.s390x",
                "product": {
                  "name": "systemd-tests-0:239-58.el8_6.13.s390x",
                  "product_id": "systemd-tests-0:239-58.el8_6.13.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-tests@239-58.el8_6.13?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-udev-0:239-58.el8_6.13.s390x",
                "product": {
                  "name": "systemd-udev-0:239-58.el8_6.13.s390x",
                  "product_id": "systemd-udev-0:239-58.el8_6.13.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-udev@239-58.el8_6.13?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-debugsource-0:239-58.el8_6.13.s390x",
                "product": {
                  "name": "systemd-debugsource-0:239-58.el8_6.13.s390x",
                  "product_id": "systemd-debugsource-0:239-58.el8_6.13.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-debugsource@239-58.el8_6.13?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-container-debuginfo-0:239-58.el8_6.13.s390x",
                "product": {
                  "name": "systemd-container-debuginfo-0:239-58.el8_6.13.s390x",
                  "product_id": "systemd-container-debuginfo-0:239-58.el8_6.13.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-container-debuginfo@239-58.el8_6.13?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-debuginfo-0:239-58.el8_6.13.s390x",
                "product": {
                  "name": "systemd-debuginfo-0:239-58.el8_6.13.s390x",
                  "product_id": "systemd-debuginfo-0:239-58.el8_6.13.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-debuginfo@239-58.el8_6.13?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-journal-remote-debuginfo-0:239-58.el8_6.13.s390x",
                "product": {
                  "name": "systemd-journal-remote-debuginfo-0:239-58.el8_6.13.s390x",
                  "product_id": "systemd-journal-remote-debuginfo-0:239-58.el8_6.13.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-journal-remote-debuginfo@239-58.el8_6.13?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-libs-debuginfo-0:239-58.el8_6.13.s390x",
                "product": {
                  "name": "systemd-libs-debuginfo-0:239-58.el8_6.13.s390x",
                  "product_id": "systemd-libs-debuginfo-0:239-58.el8_6.13.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-libs-debuginfo@239-58.el8_6.13?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-pam-debuginfo-0:239-58.el8_6.13.s390x",
                "product": {
                  "name": "systemd-pam-debuginfo-0:239-58.el8_6.13.s390x",
                  "product_id": "systemd-pam-debuginfo-0:239-58.el8_6.13.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-pam-debuginfo@239-58.el8_6.13?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-tests-debuginfo-0:239-58.el8_6.13.s390x",
                "product": {
                  "name": "systemd-tests-debuginfo-0:239-58.el8_6.13.s390x",
                  "product_id": "systemd-tests-debuginfo-0:239-58.el8_6.13.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-tests-debuginfo@239-58.el8_6.13?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-udev-debuginfo-0:239-58.el8_6.13.s390x",
                "product": {
                  "name": "systemd-udev-debuginfo-0:239-58.el8_6.13.s390x",
                  "product_id": "systemd-udev-debuginfo-0:239-58.el8_6.13.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-udev-debuginfo@239-58.el8_6.13?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-0:239-58.el8_6.13.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:systemd-0:239-58.el8_6.13.aarch64"
        },
        "product_reference": "systemd-0:239-58.el8_6.13.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-0:239-58.el8_6.13.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:systemd-0:239-58.el8_6.13.i686"
        },
        "product_reference": "systemd-0:239-58.el8_6.13.i686",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-0:239-58.el8_6.13.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:systemd-0:239-58.el8_6.13.ppc64le"
        },
        "product_reference": "systemd-0:239-58.el8_6.13.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-0:239-58.el8_6.13.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:systemd-0:239-58.el8_6.13.s390x"
        },
        "product_reference": "systemd-0:239-58.el8_6.13.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-0:239-58.el8_6.13.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:systemd-0:239-58.el8_6.13.src"
        },
        "product_reference": "systemd-0:239-58.el8_6.13.src",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-0:239-58.el8_6.13.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:systemd-0:239-58.el8_6.13.x86_64"
        },
        "product_reference": "systemd-0:239-58.el8_6.13.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-container-0:239-58.el8_6.13.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:systemd-container-0:239-58.el8_6.13.aarch64"
        },
        "product_reference": "systemd-container-0:239-58.el8_6.13.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-container-0:239-58.el8_6.13.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:systemd-container-0:239-58.el8_6.13.i686"
        },
        "product_reference": "systemd-container-0:239-58.el8_6.13.i686",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-container-0:239-58.el8_6.13.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:systemd-container-0:239-58.el8_6.13.ppc64le"
        },
        "product_reference": "systemd-container-0:239-58.el8_6.13.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-container-0:239-58.el8_6.13.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:systemd-container-0:239-58.el8_6.13.s390x"
        },
        "product_reference": "systemd-container-0:239-58.el8_6.13.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-container-0:239-58.el8_6.13.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:systemd-container-0:239-58.el8_6.13.x86_64"
        },
        "product_reference": "systemd-container-0:239-58.el8_6.13.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-container-debuginfo-0:239-58.el8_6.13.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:systemd-container-debuginfo-0:239-58.el8_6.13.aarch64"
        },
        "product_reference": "systemd-container-debuginfo-0:239-58.el8_6.13.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-container-debuginfo-0:239-58.el8_6.13.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:systemd-container-debuginfo-0:239-58.el8_6.13.i686"
        },
        "product_reference": "systemd-container-debuginfo-0:239-58.el8_6.13.i686",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-container-debuginfo-0:239-58.el8_6.13.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:systemd-container-debuginfo-0:239-58.el8_6.13.ppc64le"
        },
        "product_reference": "systemd-container-debuginfo-0:239-58.el8_6.13.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-container-debuginfo-0:239-58.el8_6.13.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:systemd-container-debuginfo-0:239-58.el8_6.13.s390x"
        },
        "product_reference": "systemd-container-debuginfo-0:239-58.el8_6.13.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-container-debuginfo-0:239-58.el8_6.13.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:systemd-container-debuginfo-0:239-58.el8_6.13.x86_64"
        },
        "product_reference": "systemd-container-debuginfo-0:239-58.el8_6.13.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-debuginfo-0:239-58.el8_6.13.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:systemd-debuginfo-0:239-58.el8_6.13.aarch64"
        },
        "product_reference": "systemd-debuginfo-0:239-58.el8_6.13.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-debuginfo-0:239-58.el8_6.13.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:systemd-debuginfo-0:239-58.el8_6.13.i686"
        },
        "product_reference": "systemd-debuginfo-0:239-58.el8_6.13.i686",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-debuginfo-0:239-58.el8_6.13.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:systemd-debuginfo-0:239-58.el8_6.13.ppc64le"
        },
        "product_reference": "systemd-debuginfo-0:239-58.el8_6.13.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-debuginfo-0:239-58.el8_6.13.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:systemd-debuginfo-0:239-58.el8_6.13.s390x"
        },
        "product_reference": "systemd-debuginfo-0:239-58.el8_6.13.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-debuginfo-0:239-58.el8_6.13.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:systemd-debuginfo-0:239-58.el8_6.13.x86_64"
        },
        "product_reference": "systemd-debuginfo-0:239-58.el8_6.13.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-debugsource-0:239-58.el8_6.13.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:systemd-debugsource-0:239-58.el8_6.13.aarch64"
        },
        "product_reference": "systemd-debugsource-0:239-58.el8_6.13.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-debugsource-0:239-58.el8_6.13.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:systemd-debugsource-0:239-58.el8_6.13.i686"
        },
        "product_reference": "systemd-debugsource-0:239-58.el8_6.13.i686",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-debugsource-0:239-58.el8_6.13.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:systemd-debugsource-0:239-58.el8_6.13.ppc64le"
        },
        "product_reference": "systemd-debugsource-0:239-58.el8_6.13.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-debugsource-0:239-58.el8_6.13.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:systemd-debugsource-0:239-58.el8_6.13.s390x"
        },
        "product_reference": "systemd-debugsource-0:239-58.el8_6.13.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-debugsource-0:239-58.el8_6.13.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:systemd-debugsource-0:239-58.el8_6.13.x86_64"
        },
        "product_reference": "systemd-debugsource-0:239-58.el8_6.13.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-devel-0:239-58.el8_6.13.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:systemd-devel-0:239-58.el8_6.13.aarch64"
        },
        "product_reference": "systemd-devel-0:239-58.el8_6.13.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-devel-0:239-58.el8_6.13.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:systemd-devel-0:239-58.el8_6.13.i686"
        },
        "product_reference": "systemd-devel-0:239-58.el8_6.13.i686",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-devel-0:239-58.el8_6.13.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:systemd-devel-0:239-58.el8_6.13.ppc64le"
        },
        "product_reference": "systemd-devel-0:239-58.el8_6.13.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-devel-0:239-58.el8_6.13.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:systemd-devel-0:239-58.el8_6.13.s390x"
        },
        "product_reference": "systemd-devel-0:239-58.el8_6.13.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-devel-0:239-58.el8_6.13.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:systemd-devel-0:239-58.el8_6.13.x86_64"
        },
        "product_reference": "systemd-devel-0:239-58.el8_6.13.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-journal-remote-0:239-58.el8_6.13.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:systemd-journal-remote-0:239-58.el8_6.13.aarch64"
        },
        "product_reference": "systemd-journal-remote-0:239-58.el8_6.13.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-journal-remote-0:239-58.el8_6.13.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:systemd-journal-remote-0:239-58.el8_6.13.ppc64le"
        },
        "product_reference": "systemd-journal-remote-0:239-58.el8_6.13.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-journal-remote-0:239-58.el8_6.13.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:systemd-journal-remote-0:239-58.el8_6.13.s390x"
        },
        "product_reference": "systemd-journal-remote-0:239-58.el8_6.13.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-journal-remote-0:239-58.el8_6.13.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:systemd-journal-remote-0:239-58.el8_6.13.x86_64"
        },
        "product_reference": "systemd-journal-remote-0:239-58.el8_6.13.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-journal-remote-debuginfo-0:239-58.el8_6.13.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:systemd-journal-remote-debuginfo-0:239-58.el8_6.13.aarch64"
        },
        "product_reference": "systemd-journal-remote-debuginfo-0:239-58.el8_6.13.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-journal-remote-debuginfo-0:239-58.el8_6.13.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:systemd-journal-remote-debuginfo-0:239-58.el8_6.13.i686"
        },
        "product_reference": "systemd-journal-remote-debuginfo-0:239-58.el8_6.13.i686",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-journal-remote-debuginfo-0:239-58.el8_6.13.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:systemd-journal-remote-debuginfo-0:239-58.el8_6.13.ppc64le"
        },
        "product_reference": "systemd-journal-remote-debuginfo-0:239-58.el8_6.13.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-journal-remote-debuginfo-0:239-58.el8_6.13.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:systemd-journal-remote-debuginfo-0:239-58.el8_6.13.s390x"
        },
        "product_reference": "systemd-journal-remote-debuginfo-0:239-58.el8_6.13.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-journal-remote-debuginfo-0:239-58.el8_6.13.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:systemd-journal-remote-debuginfo-0:239-58.el8_6.13.x86_64"
        },
        "product_reference": "systemd-journal-remote-debuginfo-0:239-58.el8_6.13.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-libs-0:239-58.el8_6.13.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:systemd-libs-0:239-58.el8_6.13.aarch64"
        },
        "product_reference": "systemd-libs-0:239-58.el8_6.13.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-libs-0:239-58.el8_6.13.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:systemd-libs-0:239-58.el8_6.13.i686"
        },
        "product_reference": "systemd-libs-0:239-58.el8_6.13.i686",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-libs-0:239-58.el8_6.13.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:systemd-libs-0:239-58.el8_6.13.ppc64le"
        },
        "product_reference": "systemd-libs-0:239-58.el8_6.13.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-libs-0:239-58.el8_6.13.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:systemd-libs-0:239-58.el8_6.13.s390x"
        },
        "product_reference": "systemd-libs-0:239-58.el8_6.13.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-libs-0:239-58.el8_6.13.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:systemd-libs-0:239-58.el8_6.13.x86_64"
        },
        "product_reference": "systemd-libs-0:239-58.el8_6.13.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-libs-debuginfo-0:239-58.el8_6.13.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:systemd-libs-debuginfo-0:239-58.el8_6.13.aarch64"
        },
        "product_reference": "systemd-libs-debuginfo-0:239-58.el8_6.13.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-libs-debuginfo-0:239-58.el8_6.13.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:systemd-libs-debuginfo-0:239-58.el8_6.13.i686"
        },
        "product_reference": "systemd-libs-debuginfo-0:239-58.el8_6.13.i686",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-libs-debuginfo-0:239-58.el8_6.13.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:systemd-libs-debuginfo-0:239-58.el8_6.13.ppc64le"
        },
        "product_reference": "systemd-libs-debuginfo-0:239-58.el8_6.13.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-libs-debuginfo-0:239-58.el8_6.13.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:systemd-libs-debuginfo-0:239-58.el8_6.13.s390x"
        },
        "product_reference": "systemd-libs-debuginfo-0:239-58.el8_6.13.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-libs-debuginfo-0:239-58.el8_6.13.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:systemd-libs-debuginfo-0:239-58.el8_6.13.x86_64"
        },
        "product_reference": "systemd-libs-debuginfo-0:239-58.el8_6.13.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-pam-0:239-58.el8_6.13.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:systemd-pam-0:239-58.el8_6.13.aarch64"
        },
        "product_reference": "systemd-pam-0:239-58.el8_6.13.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-pam-0:239-58.el8_6.13.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:systemd-pam-0:239-58.el8_6.13.ppc64le"
        },
        "product_reference": "systemd-pam-0:239-58.el8_6.13.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-pam-0:239-58.el8_6.13.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:systemd-pam-0:239-58.el8_6.13.s390x"
        },
        "product_reference": "systemd-pam-0:239-58.el8_6.13.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-pam-0:239-58.el8_6.13.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:systemd-pam-0:239-58.el8_6.13.x86_64"
        },
        "product_reference": "systemd-pam-0:239-58.el8_6.13.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-pam-debuginfo-0:239-58.el8_6.13.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:systemd-pam-debuginfo-0:239-58.el8_6.13.aarch64"
        },
        "product_reference": "systemd-pam-debuginfo-0:239-58.el8_6.13.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-pam-debuginfo-0:239-58.el8_6.13.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:systemd-pam-debuginfo-0:239-58.el8_6.13.i686"
        },
        "product_reference": "systemd-pam-debuginfo-0:239-58.el8_6.13.i686",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-pam-debuginfo-0:239-58.el8_6.13.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:systemd-pam-debuginfo-0:239-58.el8_6.13.ppc64le"
        },
        "product_reference": "systemd-pam-debuginfo-0:239-58.el8_6.13.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-pam-debuginfo-0:239-58.el8_6.13.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:systemd-pam-debuginfo-0:239-58.el8_6.13.s390x"
        },
        "product_reference": "systemd-pam-debuginfo-0:239-58.el8_6.13.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-pam-debuginfo-0:239-58.el8_6.13.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:systemd-pam-debuginfo-0:239-58.el8_6.13.x86_64"
        },
        "product_reference": "systemd-pam-debuginfo-0:239-58.el8_6.13.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-tests-0:239-58.el8_6.13.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:systemd-tests-0:239-58.el8_6.13.aarch64"
        },
        "product_reference": "systemd-tests-0:239-58.el8_6.13.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-tests-0:239-58.el8_6.13.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:systemd-tests-0:239-58.el8_6.13.ppc64le"
        },
        "product_reference": "systemd-tests-0:239-58.el8_6.13.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-tests-0:239-58.el8_6.13.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:systemd-tests-0:239-58.el8_6.13.s390x"
        },
        "product_reference": "systemd-tests-0:239-58.el8_6.13.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-tests-0:239-58.el8_6.13.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:systemd-tests-0:239-58.el8_6.13.x86_64"
        },
        "product_reference": "systemd-tests-0:239-58.el8_6.13.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-tests-debuginfo-0:239-58.el8_6.13.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:systemd-tests-debuginfo-0:239-58.el8_6.13.aarch64"
        },
        "product_reference": "systemd-tests-debuginfo-0:239-58.el8_6.13.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-tests-debuginfo-0:239-58.el8_6.13.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:systemd-tests-debuginfo-0:239-58.el8_6.13.i686"
        },
        "product_reference": "systemd-tests-debuginfo-0:239-58.el8_6.13.i686",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-tests-debuginfo-0:239-58.el8_6.13.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:systemd-tests-debuginfo-0:239-58.el8_6.13.ppc64le"
        },
        "product_reference": "systemd-tests-debuginfo-0:239-58.el8_6.13.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-tests-debuginfo-0:239-58.el8_6.13.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:systemd-tests-debuginfo-0:239-58.el8_6.13.s390x"
        },
        "product_reference": "systemd-tests-debuginfo-0:239-58.el8_6.13.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-tests-debuginfo-0:239-58.el8_6.13.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:systemd-tests-debuginfo-0:239-58.el8_6.13.x86_64"
        },
        "product_reference": "systemd-tests-debuginfo-0:239-58.el8_6.13.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-udev-0:239-58.el8_6.13.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:systemd-udev-0:239-58.el8_6.13.aarch64"
        },
        "product_reference": "systemd-udev-0:239-58.el8_6.13.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-udev-0:239-58.el8_6.13.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:systemd-udev-0:239-58.el8_6.13.ppc64le"
        },
        "product_reference": "systemd-udev-0:239-58.el8_6.13.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-udev-0:239-58.el8_6.13.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:systemd-udev-0:239-58.el8_6.13.s390x"
        },
        "product_reference": "systemd-udev-0:239-58.el8_6.13.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-udev-0:239-58.el8_6.13.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:systemd-udev-0:239-58.el8_6.13.x86_64"
        },
        "product_reference": "systemd-udev-0:239-58.el8_6.13.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-udev-debuginfo-0:239-58.el8_6.13.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:systemd-udev-debuginfo-0:239-58.el8_6.13.aarch64"
        },
        "product_reference": "systemd-udev-debuginfo-0:239-58.el8_6.13.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-udev-debuginfo-0:239-58.el8_6.13.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:systemd-udev-debuginfo-0:239-58.el8_6.13.i686"
        },
        "product_reference": "systemd-udev-debuginfo-0:239-58.el8_6.13.i686",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-udev-debuginfo-0:239-58.el8_6.13.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:systemd-udev-debuginfo-0:239-58.el8_6.13.ppc64le"
        },
        "product_reference": "systemd-udev-debuginfo-0:239-58.el8_6.13.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-udev-debuginfo-0:239-58.el8_6.13.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:systemd-udev-debuginfo-0:239-58.el8_6.13.s390x"
        },
        "product_reference": "systemd-udev-debuginfo-0:239-58.el8_6.13.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-udev-debuginfo-0:239-58.el8_6.13.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:systemd-udev-debuginfo-0:239-58.el8_6.13.x86_64"
        },
        "product_reference": "systemd-udev-debuginfo-0:239-58.el8_6.13.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-3821",
      "cwe": {
        "id": "CWE-193",
        "name": "Off-by-one Error"
      },
      "discovery_date": "2022-11-02T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2139327"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An off-by-one error flaw was found in systemd in the format_timespan() function of time-util.c. This flaw allows an attacker to supply specific values for time and accuracy, leading to a buffer overrun in format_timespan(), leading to a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "systemd: buffer overrun in format_timespan() function",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Network Manager uses systemd\u0027s format_timespan() only via the FORMAT_TIMESPAN() macro which allocates a 64-byte buffer on the stack.\n\nThe longest string representing 32bit values in seconds doesn\u0027t exceed 34 bytes (for example, \"134y 10month 10w 1d 10h 10min 10s\"). Since all the values are in exact seconds there is no decimal part to print.\n\nTherefore, it doesn\u0027t seem possible to trigger the buffer overflow by returning a specially crafted DHCPv6 lease, and the CVE doesn\u0027t affect Network Manager.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.Z.EUS:systemd-0:239-58.el8_6.13.aarch64",
          "BaseOS-8.6.0.Z.EUS:systemd-0:239-58.el8_6.13.i686",
          "BaseOS-8.6.0.Z.EUS:systemd-0:239-58.el8_6.13.ppc64le",
          "BaseOS-8.6.0.Z.EUS:systemd-0:239-58.el8_6.13.s390x",
          "BaseOS-8.6.0.Z.EUS:systemd-0:239-58.el8_6.13.src",
          "BaseOS-8.6.0.Z.EUS:systemd-0:239-58.el8_6.13.x86_64",
          "BaseOS-8.6.0.Z.EUS:systemd-container-0:239-58.el8_6.13.aarch64",
          "BaseOS-8.6.0.Z.EUS:systemd-container-0:239-58.el8_6.13.i686",
          "BaseOS-8.6.0.Z.EUS:systemd-container-0:239-58.el8_6.13.ppc64le",
          "BaseOS-8.6.0.Z.EUS:systemd-container-0:239-58.el8_6.13.s390x",
          "BaseOS-8.6.0.Z.EUS:systemd-container-0:239-58.el8_6.13.x86_64",
          "BaseOS-8.6.0.Z.EUS:systemd-container-debuginfo-0:239-58.el8_6.13.aarch64",
          "BaseOS-8.6.0.Z.EUS:systemd-container-debuginfo-0:239-58.el8_6.13.i686",
          "BaseOS-8.6.0.Z.EUS:systemd-container-debuginfo-0:239-58.el8_6.13.ppc64le",
          "BaseOS-8.6.0.Z.EUS:systemd-container-debuginfo-0:239-58.el8_6.13.s390x",
          "BaseOS-8.6.0.Z.EUS:systemd-container-debuginfo-0:239-58.el8_6.13.x86_64",
          "BaseOS-8.6.0.Z.EUS:systemd-debuginfo-0:239-58.el8_6.13.aarch64",
          "BaseOS-8.6.0.Z.EUS:systemd-debuginfo-0:239-58.el8_6.13.i686",
          "BaseOS-8.6.0.Z.EUS:systemd-debuginfo-0:239-58.el8_6.13.ppc64le",
          "BaseOS-8.6.0.Z.EUS:systemd-debuginfo-0:239-58.el8_6.13.s390x",
          "BaseOS-8.6.0.Z.EUS:systemd-debuginfo-0:239-58.el8_6.13.x86_64",
          "BaseOS-8.6.0.Z.EUS:systemd-debugsource-0:239-58.el8_6.13.aarch64",
          "BaseOS-8.6.0.Z.EUS:systemd-debugsource-0:239-58.el8_6.13.i686",
          "BaseOS-8.6.0.Z.EUS:systemd-debugsource-0:239-58.el8_6.13.ppc64le",
          "BaseOS-8.6.0.Z.EUS:systemd-debugsource-0:239-58.el8_6.13.s390x",
          "BaseOS-8.6.0.Z.EUS:systemd-debugsource-0:239-58.el8_6.13.x86_64",
          "BaseOS-8.6.0.Z.EUS:systemd-devel-0:239-58.el8_6.13.aarch64",
          "BaseOS-8.6.0.Z.EUS:systemd-devel-0:239-58.el8_6.13.i686",
          "BaseOS-8.6.0.Z.EUS:systemd-devel-0:239-58.el8_6.13.ppc64le",
          "BaseOS-8.6.0.Z.EUS:systemd-devel-0:239-58.el8_6.13.s390x",
          "BaseOS-8.6.0.Z.EUS:systemd-devel-0:239-58.el8_6.13.x86_64",
          "BaseOS-8.6.0.Z.EUS:systemd-journal-remote-0:239-58.el8_6.13.aarch64",
          "BaseOS-8.6.0.Z.EUS:systemd-journal-remote-0:239-58.el8_6.13.ppc64le",
          "BaseOS-8.6.0.Z.EUS:systemd-journal-remote-0:239-58.el8_6.13.s390x",
          "BaseOS-8.6.0.Z.EUS:systemd-journal-remote-0:239-58.el8_6.13.x86_64",
          "BaseOS-8.6.0.Z.EUS:systemd-journal-remote-debuginfo-0:239-58.el8_6.13.aarch64",
          "BaseOS-8.6.0.Z.EUS:systemd-journal-remote-debuginfo-0:239-58.el8_6.13.i686",
          "BaseOS-8.6.0.Z.EUS:systemd-journal-remote-debuginfo-0:239-58.el8_6.13.ppc64le",
          "BaseOS-8.6.0.Z.EUS:systemd-journal-remote-debuginfo-0:239-58.el8_6.13.s390x",
          "BaseOS-8.6.0.Z.EUS:systemd-journal-remote-debuginfo-0:239-58.el8_6.13.x86_64",
          "BaseOS-8.6.0.Z.EUS:systemd-libs-0:239-58.el8_6.13.aarch64",
          "BaseOS-8.6.0.Z.EUS:systemd-libs-0:239-58.el8_6.13.i686",
          "BaseOS-8.6.0.Z.EUS:systemd-libs-0:239-58.el8_6.13.ppc64le",
          "BaseOS-8.6.0.Z.EUS:systemd-libs-0:239-58.el8_6.13.s390x",
          "BaseOS-8.6.0.Z.EUS:systemd-libs-0:239-58.el8_6.13.x86_64",
          "BaseOS-8.6.0.Z.EUS:systemd-libs-debuginfo-0:239-58.el8_6.13.aarch64",
          "BaseOS-8.6.0.Z.EUS:systemd-libs-debuginfo-0:239-58.el8_6.13.i686",
          "BaseOS-8.6.0.Z.EUS:systemd-libs-debuginfo-0:239-58.el8_6.13.ppc64le",
          "BaseOS-8.6.0.Z.EUS:systemd-libs-debuginfo-0:239-58.el8_6.13.s390x",
          "BaseOS-8.6.0.Z.EUS:systemd-libs-debuginfo-0:239-58.el8_6.13.x86_64",
          "BaseOS-8.6.0.Z.EUS:systemd-pam-0:239-58.el8_6.13.aarch64",
          "BaseOS-8.6.0.Z.EUS:systemd-pam-0:239-58.el8_6.13.ppc64le",
          "BaseOS-8.6.0.Z.EUS:systemd-pam-0:239-58.el8_6.13.s390x",
          "BaseOS-8.6.0.Z.EUS:systemd-pam-0:239-58.el8_6.13.x86_64",
          "BaseOS-8.6.0.Z.EUS:systemd-pam-debuginfo-0:239-58.el8_6.13.aarch64",
          "BaseOS-8.6.0.Z.EUS:systemd-pam-debuginfo-0:239-58.el8_6.13.i686",
          "BaseOS-8.6.0.Z.EUS:systemd-pam-debuginfo-0:239-58.el8_6.13.ppc64le",
          "BaseOS-8.6.0.Z.EUS:systemd-pam-debuginfo-0:239-58.el8_6.13.s390x",
          "BaseOS-8.6.0.Z.EUS:systemd-pam-debuginfo-0:239-58.el8_6.13.x86_64",
          "BaseOS-8.6.0.Z.EUS:systemd-tests-0:239-58.el8_6.13.aarch64",
          "BaseOS-8.6.0.Z.EUS:systemd-tests-0:239-58.el8_6.13.ppc64le",
          "BaseOS-8.6.0.Z.EUS:systemd-tests-0:239-58.el8_6.13.s390x",
          "BaseOS-8.6.0.Z.EUS:systemd-tests-0:239-58.el8_6.13.x86_64",
          "BaseOS-8.6.0.Z.EUS:systemd-tests-debuginfo-0:239-58.el8_6.13.aarch64",
          "BaseOS-8.6.0.Z.EUS:systemd-tests-debuginfo-0:239-58.el8_6.13.i686",
          "BaseOS-8.6.0.Z.EUS:systemd-tests-debuginfo-0:239-58.el8_6.13.ppc64le",
          "BaseOS-8.6.0.Z.EUS:systemd-tests-debuginfo-0:239-58.el8_6.13.s390x",
          "BaseOS-8.6.0.Z.EUS:systemd-tests-debuginfo-0:239-58.el8_6.13.x86_64",
          "BaseOS-8.6.0.Z.EUS:systemd-udev-0:239-58.el8_6.13.aarch64",
          "BaseOS-8.6.0.Z.EUS:systemd-udev-0:239-58.el8_6.13.ppc64le",
          "BaseOS-8.6.0.Z.EUS:systemd-udev-0:239-58.el8_6.13.s390x",
          "BaseOS-8.6.0.Z.EUS:systemd-udev-0:239-58.el8_6.13.x86_64",
          "BaseOS-8.6.0.Z.EUS:systemd-udev-debuginfo-0:239-58.el8_6.13.aarch64",
          "BaseOS-8.6.0.Z.EUS:systemd-udev-debuginfo-0:239-58.el8_6.13.i686",
          "BaseOS-8.6.0.Z.EUS:systemd-udev-debuginfo-0:239-58.el8_6.13.ppc64le",
          "BaseOS-8.6.0.Z.EUS:systemd-udev-debuginfo-0:239-58.el8_6.13.s390x",
          "BaseOS-8.6.0.Z.EUS:systemd-udev-debuginfo-0:239-58.el8_6.13.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-3821"
        },
        {
          "category": "external",
          "summary": "RHBZ#2139327",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2139327"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3821",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-3821"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3821",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3821"
        }
      ],
      "release_date": "2022-07-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.6.0.Z.EUS:systemd-0:239-58.el8_6.13.aarch64",
            "BaseOS-8.6.0.Z.EUS:systemd-0:239-58.el8_6.13.i686",
            "BaseOS-8.6.0.Z.EUS:systemd-0:239-58.el8_6.13.ppc64le",
            "BaseOS-8.6.0.Z.EUS:systemd-0:239-58.el8_6.13.s390x",
            "BaseOS-8.6.0.Z.EUS:systemd-0:239-58.el8_6.13.src",
            "BaseOS-8.6.0.Z.EUS:systemd-0:239-58.el8_6.13.x86_64",
            "BaseOS-8.6.0.Z.EUS:systemd-container-0:239-58.el8_6.13.aarch64",
            "BaseOS-8.6.0.Z.EUS:systemd-container-0:239-58.el8_6.13.i686",
            "BaseOS-8.6.0.Z.EUS:systemd-container-0:239-58.el8_6.13.ppc64le",
            "BaseOS-8.6.0.Z.EUS:systemd-container-0:239-58.el8_6.13.s390x",
            "BaseOS-8.6.0.Z.EUS:systemd-container-0:239-58.el8_6.13.x86_64",
            "BaseOS-8.6.0.Z.EUS:systemd-container-debuginfo-0:239-58.el8_6.13.aarch64",
            "BaseOS-8.6.0.Z.EUS:systemd-container-debuginfo-0:239-58.el8_6.13.i686",
            "BaseOS-8.6.0.Z.EUS:systemd-container-debuginfo-0:239-58.el8_6.13.ppc64le",
            "BaseOS-8.6.0.Z.EUS:systemd-container-debuginfo-0:239-58.el8_6.13.s390x",
            "BaseOS-8.6.0.Z.EUS:systemd-container-debuginfo-0:239-58.el8_6.13.x86_64",
            "BaseOS-8.6.0.Z.EUS:systemd-debuginfo-0:239-58.el8_6.13.aarch64",
            "BaseOS-8.6.0.Z.EUS:systemd-debuginfo-0:239-58.el8_6.13.i686",
            "BaseOS-8.6.0.Z.EUS:systemd-debuginfo-0:239-58.el8_6.13.ppc64le",
            "BaseOS-8.6.0.Z.EUS:systemd-debuginfo-0:239-58.el8_6.13.s390x",
            "BaseOS-8.6.0.Z.EUS:systemd-debuginfo-0:239-58.el8_6.13.x86_64",
            "BaseOS-8.6.0.Z.EUS:systemd-debugsource-0:239-58.el8_6.13.aarch64",
            "BaseOS-8.6.0.Z.EUS:systemd-debugsource-0:239-58.el8_6.13.i686",
            "BaseOS-8.6.0.Z.EUS:systemd-debugsource-0:239-58.el8_6.13.ppc64le",
            "BaseOS-8.6.0.Z.EUS:systemd-debugsource-0:239-58.el8_6.13.s390x",
            "BaseOS-8.6.0.Z.EUS:systemd-debugsource-0:239-58.el8_6.13.x86_64",
            "BaseOS-8.6.0.Z.EUS:systemd-devel-0:239-58.el8_6.13.aarch64",
            "BaseOS-8.6.0.Z.EUS:systemd-devel-0:239-58.el8_6.13.i686",
            "BaseOS-8.6.0.Z.EUS:systemd-devel-0:239-58.el8_6.13.ppc64le",
            "BaseOS-8.6.0.Z.EUS:systemd-devel-0:239-58.el8_6.13.s390x",
            "BaseOS-8.6.0.Z.EUS:systemd-devel-0:239-58.el8_6.13.x86_64",
            "BaseOS-8.6.0.Z.EUS:systemd-journal-remote-0:239-58.el8_6.13.aarch64",
            "BaseOS-8.6.0.Z.EUS:systemd-journal-remote-0:239-58.el8_6.13.ppc64le",
            "BaseOS-8.6.0.Z.EUS:systemd-journal-remote-0:239-58.el8_6.13.s390x",
            "BaseOS-8.6.0.Z.EUS:systemd-journal-remote-0:239-58.el8_6.13.x86_64",
            "BaseOS-8.6.0.Z.EUS:systemd-journal-remote-debuginfo-0:239-58.el8_6.13.aarch64",
            "BaseOS-8.6.0.Z.EUS:systemd-journal-remote-debuginfo-0:239-58.el8_6.13.i686",
            "BaseOS-8.6.0.Z.EUS:systemd-journal-remote-debuginfo-0:239-58.el8_6.13.ppc64le",
            "BaseOS-8.6.0.Z.EUS:systemd-journal-remote-debuginfo-0:239-58.el8_6.13.s390x",
            "BaseOS-8.6.0.Z.EUS:systemd-journal-remote-debuginfo-0:239-58.el8_6.13.x86_64",
            "BaseOS-8.6.0.Z.EUS:systemd-libs-0:239-58.el8_6.13.aarch64",
            "BaseOS-8.6.0.Z.EUS:systemd-libs-0:239-58.el8_6.13.i686",
            "BaseOS-8.6.0.Z.EUS:systemd-libs-0:239-58.el8_6.13.ppc64le",
            "BaseOS-8.6.0.Z.EUS:systemd-libs-0:239-58.el8_6.13.s390x",
            "BaseOS-8.6.0.Z.EUS:systemd-libs-0:239-58.el8_6.13.x86_64",
            "BaseOS-8.6.0.Z.EUS:systemd-libs-debuginfo-0:239-58.el8_6.13.aarch64",
            "BaseOS-8.6.0.Z.EUS:systemd-libs-debuginfo-0:239-58.el8_6.13.i686",
            "BaseOS-8.6.0.Z.EUS:systemd-libs-debuginfo-0:239-58.el8_6.13.ppc64le",
            "BaseOS-8.6.0.Z.EUS:systemd-libs-debuginfo-0:239-58.el8_6.13.s390x",
            "BaseOS-8.6.0.Z.EUS:systemd-libs-debuginfo-0:239-58.el8_6.13.x86_64",
            "BaseOS-8.6.0.Z.EUS:systemd-pam-0:239-58.el8_6.13.aarch64",
            "BaseOS-8.6.0.Z.EUS:systemd-pam-0:239-58.el8_6.13.ppc64le",
            "BaseOS-8.6.0.Z.EUS:systemd-pam-0:239-58.el8_6.13.s390x",
            "BaseOS-8.6.0.Z.EUS:systemd-pam-0:239-58.el8_6.13.x86_64",
            "BaseOS-8.6.0.Z.EUS:systemd-pam-debuginfo-0:239-58.el8_6.13.aarch64",
            "BaseOS-8.6.0.Z.EUS:systemd-pam-debuginfo-0:239-58.el8_6.13.i686",
            "BaseOS-8.6.0.Z.EUS:systemd-pam-debuginfo-0:239-58.el8_6.13.ppc64le",
            "BaseOS-8.6.0.Z.EUS:systemd-pam-debuginfo-0:239-58.el8_6.13.s390x",
            "BaseOS-8.6.0.Z.EUS:systemd-pam-debuginfo-0:239-58.el8_6.13.x86_64",
            "BaseOS-8.6.0.Z.EUS:systemd-tests-0:239-58.el8_6.13.aarch64",
            "BaseOS-8.6.0.Z.EUS:systemd-tests-0:239-58.el8_6.13.ppc64le",
            "BaseOS-8.6.0.Z.EUS:systemd-tests-0:239-58.el8_6.13.s390x",
            "BaseOS-8.6.0.Z.EUS:systemd-tests-0:239-58.el8_6.13.x86_64",
            "BaseOS-8.6.0.Z.EUS:systemd-tests-debuginfo-0:239-58.el8_6.13.aarch64",
            "BaseOS-8.6.0.Z.EUS:systemd-tests-debuginfo-0:239-58.el8_6.13.i686",
            "BaseOS-8.6.0.Z.EUS:systemd-tests-debuginfo-0:239-58.el8_6.13.ppc64le",
            "BaseOS-8.6.0.Z.EUS:systemd-tests-debuginfo-0:239-58.el8_6.13.s390x",
            "BaseOS-8.6.0.Z.EUS:systemd-tests-debuginfo-0:239-58.el8_6.13.x86_64",
            "BaseOS-8.6.0.Z.EUS:systemd-udev-0:239-58.el8_6.13.aarch64",
            "BaseOS-8.6.0.Z.EUS:systemd-udev-0:239-58.el8_6.13.ppc64le",
            "BaseOS-8.6.0.Z.EUS:systemd-udev-0:239-58.el8_6.13.s390x",
            "BaseOS-8.6.0.Z.EUS:systemd-udev-0:239-58.el8_6.13.x86_64",
            "BaseOS-8.6.0.Z.EUS:systemd-udev-debuginfo-0:239-58.el8_6.13.aarch64",
            "BaseOS-8.6.0.Z.EUS:systemd-udev-debuginfo-0:239-58.el8_6.13.i686",
            "BaseOS-8.6.0.Z.EUS:systemd-udev-debuginfo-0:239-58.el8_6.13.ppc64le",
            "BaseOS-8.6.0.Z.EUS:systemd-udev-debuginfo-0:239-58.el8_6.13.s390x",
            "BaseOS-8.6.0.Z.EUS:systemd-udev-debuginfo-0:239-58.el8_6.13.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1105"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.Z.EUS:systemd-0:239-58.el8_6.13.aarch64",
            "BaseOS-8.6.0.Z.EUS:systemd-0:239-58.el8_6.13.i686",
            "BaseOS-8.6.0.Z.EUS:systemd-0:239-58.el8_6.13.ppc64le",
            "BaseOS-8.6.0.Z.EUS:systemd-0:239-58.el8_6.13.s390x",
            "BaseOS-8.6.0.Z.EUS:systemd-0:239-58.el8_6.13.src",
            "BaseOS-8.6.0.Z.EUS:systemd-0:239-58.el8_6.13.x86_64",
            "BaseOS-8.6.0.Z.EUS:systemd-container-0:239-58.el8_6.13.aarch64",
            "BaseOS-8.6.0.Z.EUS:systemd-container-0:239-58.el8_6.13.i686",
            "BaseOS-8.6.0.Z.EUS:systemd-container-0:239-58.el8_6.13.ppc64le",
            "BaseOS-8.6.0.Z.EUS:systemd-container-0:239-58.el8_6.13.s390x",
            "BaseOS-8.6.0.Z.EUS:systemd-container-0:239-58.el8_6.13.x86_64",
            "BaseOS-8.6.0.Z.EUS:systemd-container-debuginfo-0:239-58.el8_6.13.aarch64",
            "BaseOS-8.6.0.Z.EUS:systemd-container-debuginfo-0:239-58.el8_6.13.i686",
            "BaseOS-8.6.0.Z.EUS:systemd-container-debuginfo-0:239-58.el8_6.13.ppc64le",
            "BaseOS-8.6.0.Z.EUS:systemd-container-debuginfo-0:239-58.el8_6.13.s390x",
            "BaseOS-8.6.0.Z.EUS:systemd-container-debuginfo-0:239-58.el8_6.13.x86_64",
            "BaseOS-8.6.0.Z.EUS:systemd-debuginfo-0:239-58.el8_6.13.aarch64",
            "BaseOS-8.6.0.Z.EUS:systemd-debuginfo-0:239-58.el8_6.13.i686",
            "BaseOS-8.6.0.Z.EUS:systemd-debuginfo-0:239-58.el8_6.13.ppc64le",
            "BaseOS-8.6.0.Z.EUS:systemd-debuginfo-0:239-58.el8_6.13.s390x",
            "BaseOS-8.6.0.Z.EUS:systemd-debuginfo-0:239-58.el8_6.13.x86_64",
            "BaseOS-8.6.0.Z.EUS:systemd-debugsource-0:239-58.el8_6.13.aarch64",
            "BaseOS-8.6.0.Z.EUS:systemd-debugsource-0:239-58.el8_6.13.i686",
            "BaseOS-8.6.0.Z.EUS:systemd-debugsource-0:239-58.el8_6.13.ppc64le",
            "BaseOS-8.6.0.Z.EUS:systemd-debugsource-0:239-58.el8_6.13.s390x",
            "BaseOS-8.6.0.Z.EUS:systemd-debugsource-0:239-58.el8_6.13.x86_64",
            "BaseOS-8.6.0.Z.EUS:systemd-devel-0:239-58.el8_6.13.aarch64",
            "BaseOS-8.6.0.Z.EUS:systemd-devel-0:239-58.el8_6.13.i686",
            "BaseOS-8.6.0.Z.EUS:systemd-devel-0:239-58.el8_6.13.ppc64le",
            "BaseOS-8.6.0.Z.EUS:systemd-devel-0:239-58.el8_6.13.s390x",
            "BaseOS-8.6.0.Z.EUS:systemd-devel-0:239-58.el8_6.13.x86_64",
            "BaseOS-8.6.0.Z.EUS:systemd-journal-remote-0:239-58.el8_6.13.aarch64",
            "BaseOS-8.6.0.Z.EUS:systemd-journal-remote-0:239-58.el8_6.13.ppc64le",
            "BaseOS-8.6.0.Z.EUS:systemd-journal-remote-0:239-58.el8_6.13.s390x",
            "BaseOS-8.6.0.Z.EUS:systemd-journal-remote-0:239-58.el8_6.13.x86_64",
            "BaseOS-8.6.0.Z.EUS:systemd-journal-remote-debuginfo-0:239-58.el8_6.13.aarch64",
            "BaseOS-8.6.0.Z.EUS:systemd-journal-remote-debuginfo-0:239-58.el8_6.13.i686",
            "BaseOS-8.6.0.Z.EUS:systemd-journal-remote-debuginfo-0:239-58.el8_6.13.ppc64le",
            "BaseOS-8.6.0.Z.EUS:systemd-journal-remote-debuginfo-0:239-58.el8_6.13.s390x",
            "BaseOS-8.6.0.Z.EUS:systemd-journal-remote-debuginfo-0:239-58.el8_6.13.x86_64",
            "BaseOS-8.6.0.Z.EUS:systemd-libs-0:239-58.el8_6.13.aarch64",
            "BaseOS-8.6.0.Z.EUS:systemd-libs-0:239-58.el8_6.13.i686",
            "BaseOS-8.6.0.Z.EUS:systemd-libs-0:239-58.el8_6.13.ppc64le",
            "BaseOS-8.6.0.Z.EUS:systemd-libs-0:239-58.el8_6.13.s390x",
            "BaseOS-8.6.0.Z.EUS:systemd-libs-0:239-58.el8_6.13.x86_64",
            "BaseOS-8.6.0.Z.EUS:systemd-libs-debuginfo-0:239-58.el8_6.13.aarch64",
            "BaseOS-8.6.0.Z.EUS:systemd-libs-debuginfo-0:239-58.el8_6.13.i686",
            "BaseOS-8.6.0.Z.EUS:systemd-libs-debuginfo-0:239-58.el8_6.13.ppc64le",
            "BaseOS-8.6.0.Z.EUS:systemd-libs-debuginfo-0:239-58.el8_6.13.s390x",
            "BaseOS-8.6.0.Z.EUS:systemd-libs-debuginfo-0:239-58.el8_6.13.x86_64",
            "BaseOS-8.6.0.Z.EUS:systemd-pam-0:239-58.el8_6.13.aarch64",
            "BaseOS-8.6.0.Z.EUS:systemd-pam-0:239-58.el8_6.13.ppc64le",
            "BaseOS-8.6.0.Z.EUS:systemd-pam-0:239-58.el8_6.13.s390x",
            "BaseOS-8.6.0.Z.EUS:systemd-pam-0:239-58.el8_6.13.x86_64",
            "BaseOS-8.6.0.Z.EUS:systemd-pam-debuginfo-0:239-58.el8_6.13.aarch64",
            "BaseOS-8.6.0.Z.EUS:systemd-pam-debuginfo-0:239-58.el8_6.13.i686",
            "BaseOS-8.6.0.Z.EUS:systemd-pam-debuginfo-0:239-58.el8_6.13.ppc64le",
            "BaseOS-8.6.0.Z.EUS:systemd-pam-debuginfo-0:239-58.el8_6.13.s390x",
            "BaseOS-8.6.0.Z.EUS:systemd-pam-debuginfo-0:239-58.el8_6.13.x86_64",
            "BaseOS-8.6.0.Z.EUS:systemd-tests-0:239-58.el8_6.13.aarch64",
            "BaseOS-8.6.0.Z.EUS:systemd-tests-0:239-58.el8_6.13.ppc64le",
            "BaseOS-8.6.0.Z.EUS:systemd-tests-0:239-58.el8_6.13.s390x",
            "BaseOS-8.6.0.Z.EUS:systemd-tests-0:239-58.el8_6.13.x86_64",
            "BaseOS-8.6.0.Z.EUS:systemd-tests-debuginfo-0:239-58.el8_6.13.aarch64",
            "BaseOS-8.6.0.Z.EUS:systemd-tests-debuginfo-0:239-58.el8_6.13.i686",
            "BaseOS-8.6.0.Z.EUS:systemd-tests-debuginfo-0:239-58.el8_6.13.ppc64le",
            "BaseOS-8.6.0.Z.EUS:systemd-tests-debuginfo-0:239-58.el8_6.13.s390x",
            "BaseOS-8.6.0.Z.EUS:systemd-tests-debuginfo-0:239-58.el8_6.13.x86_64",
            "BaseOS-8.6.0.Z.EUS:systemd-udev-0:239-58.el8_6.13.aarch64",
            "BaseOS-8.6.0.Z.EUS:systemd-udev-0:239-58.el8_6.13.ppc64le",
            "BaseOS-8.6.0.Z.EUS:systemd-udev-0:239-58.el8_6.13.s390x",
            "BaseOS-8.6.0.Z.EUS:systemd-udev-0:239-58.el8_6.13.x86_64",
            "BaseOS-8.6.0.Z.EUS:systemd-udev-debuginfo-0:239-58.el8_6.13.aarch64",
            "BaseOS-8.6.0.Z.EUS:systemd-udev-debuginfo-0:239-58.el8_6.13.i686",
            "BaseOS-8.6.0.Z.EUS:systemd-udev-debuginfo-0:239-58.el8_6.13.ppc64le",
            "BaseOS-8.6.0.Z.EUS:systemd-udev-debuginfo-0:239-58.el8_6.13.s390x",
            "BaseOS-8.6.0.Z.EUS:systemd-udev-debuginfo-0:239-58.el8_6.13.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "systemd: buffer overrun in format_timespan() function"
    },
    {
      "cve": "CVE-2022-4415",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2022-12-21T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2155515"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in systemd. This security flaw can cause a local information leak due to systemd-coredump not respecting the fs.suid_dumpable kernel setting.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "systemd: local information leak due to systemd-coredump not respecting fs.suid_dumpable kernel setting",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.Z.EUS:systemd-0:239-58.el8_6.13.aarch64",
          "BaseOS-8.6.0.Z.EUS:systemd-0:239-58.el8_6.13.i686",
          "BaseOS-8.6.0.Z.EUS:systemd-0:239-58.el8_6.13.ppc64le",
          "BaseOS-8.6.0.Z.EUS:systemd-0:239-58.el8_6.13.s390x",
          "BaseOS-8.6.0.Z.EUS:systemd-0:239-58.el8_6.13.src",
          "BaseOS-8.6.0.Z.EUS:systemd-0:239-58.el8_6.13.x86_64",
          "BaseOS-8.6.0.Z.EUS:systemd-container-0:239-58.el8_6.13.aarch64",
          "BaseOS-8.6.0.Z.EUS:systemd-container-0:239-58.el8_6.13.i686",
          "BaseOS-8.6.0.Z.EUS:systemd-container-0:239-58.el8_6.13.ppc64le",
          "BaseOS-8.6.0.Z.EUS:systemd-container-0:239-58.el8_6.13.s390x",
          "BaseOS-8.6.0.Z.EUS:systemd-container-0:239-58.el8_6.13.x86_64",
          "BaseOS-8.6.0.Z.EUS:systemd-container-debuginfo-0:239-58.el8_6.13.aarch64",
          "BaseOS-8.6.0.Z.EUS:systemd-container-debuginfo-0:239-58.el8_6.13.i686",
          "BaseOS-8.6.0.Z.EUS:systemd-container-debuginfo-0:239-58.el8_6.13.ppc64le",
          "BaseOS-8.6.0.Z.EUS:systemd-container-debuginfo-0:239-58.el8_6.13.s390x",
          "BaseOS-8.6.0.Z.EUS:systemd-container-debuginfo-0:239-58.el8_6.13.x86_64",
          "BaseOS-8.6.0.Z.EUS:systemd-debuginfo-0:239-58.el8_6.13.aarch64",
          "BaseOS-8.6.0.Z.EUS:systemd-debuginfo-0:239-58.el8_6.13.i686",
          "BaseOS-8.6.0.Z.EUS:systemd-debuginfo-0:239-58.el8_6.13.ppc64le",
          "BaseOS-8.6.0.Z.EUS:systemd-debuginfo-0:239-58.el8_6.13.s390x",
          "BaseOS-8.6.0.Z.EUS:systemd-debuginfo-0:239-58.el8_6.13.x86_64",
          "BaseOS-8.6.0.Z.EUS:systemd-debugsource-0:239-58.el8_6.13.aarch64",
          "BaseOS-8.6.0.Z.EUS:systemd-debugsource-0:239-58.el8_6.13.i686",
          "BaseOS-8.6.0.Z.EUS:systemd-debugsource-0:239-58.el8_6.13.ppc64le",
          "BaseOS-8.6.0.Z.EUS:systemd-debugsource-0:239-58.el8_6.13.s390x",
          "BaseOS-8.6.0.Z.EUS:systemd-debugsource-0:239-58.el8_6.13.x86_64",
          "BaseOS-8.6.0.Z.EUS:systemd-devel-0:239-58.el8_6.13.aarch64",
          "BaseOS-8.6.0.Z.EUS:systemd-devel-0:239-58.el8_6.13.i686",
          "BaseOS-8.6.0.Z.EUS:systemd-devel-0:239-58.el8_6.13.ppc64le",
          "BaseOS-8.6.0.Z.EUS:systemd-devel-0:239-58.el8_6.13.s390x",
          "BaseOS-8.6.0.Z.EUS:systemd-devel-0:239-58.el8_6.13.x86_64",
          "BaseOS-8.6.0.Z.EUS:systemd-journal-remote-0:239-58.el8_6.13.aarch64",
          "BaseOS-8.6.0.Z.EUS:systemd-journal-remote-0:239-58.el8_6.13.ppc64le",
          "BaseOS-8.6.0.Z.EUS:systemd-journal-remote-0:239-58.el8_6.13.s390x",
          "BaseOS-8.6.0.Z.EUS:systemd-journal-remote-0:239-58.el8_6.13.x86_64",
          "BaseOS-8.6.0.Z.EUS:systemd-journal-remote-debuginfo-0:239-58.el8_6.13.aarch64",
          "BaseOS-8.6.0.Z.EUS:systemd-journal-remote-debuginfo-0:239-58.el8_6.13.i686",
          "BaseOS-8.6.0.Z.EUS:systemd-journal-remote-debuginfo-0:239-58.el8_6.13.ppc64le",
          "BaseOS-8.6.0.Z.EUS:systemd-journal-remote-debuginfo-0:239-58.el8_6.13.s390x",
          "BaseOS-8.6.0.Z.EUS:systemd-journal-remote-debuginfo-0:239-58.el8_6.13.x86_64",
          "BaseOS-8.6.0.Z.EUS:systemd-libs-0:239-58.el8_6.13.aarch64",
          "BaseOS-8.6.0.Z.EUS:systemd-libs-0:239-58.el8_6.13.i686",
          "BaseOS-8.6.0.Z.EUS:systemd-libs-0:239-58.el8_6.13.ppc64le",
          "BaseOS-8.6.0.Z.EUS:systemd-libs-0:239-58.el8_6.13.s390x",
          "BaseOS-8.6.0.Z.EUS:systemd-libs-0:239-58.el8_6.13.x86_64",
          "BaseOS-8.6.0.Z.EUS:systemd-libs-debuginfo-0:239-58.el8_6.13.aarch64",
          "BaseOS-8.6.0.Z.EUS:systemd-libs-debuginfo-0:239-58.el8_6.13.i686",
          "BaseOS-8.6.0.Z.EUS:systemd-libs-debuginfo-0:239-58.el8_6.13.ppc64le",
          "BaseOS-8.6.0.Z.EUS:systemd-libs-debuginfo-0:239-58.el8_6.13.s390x",
          "BaseOS-8.6.0.Z.EUS:systemd-libs-debuginfo-0:239-58.el8_6.13.x86_64",
          "BaseOS-8.6.0.Z.EUS:systemd-pam-0:239-58.el8_6.13.aarch64",
          "BaseOS-8.6.0.Z.EUS:systemd-pam-0:239-58.el8_6.13.ppc64le",
          "BaseOS-8.6.0.Z.EUS:systemd-pam-0:239-58.el8_6.13.s390x",
          "BaseOS-8.6.0.Z.EUS:systemd-pam-0:239-58.el8_6.13.x86_64",
          "BaseOS-8.6.0.Z.EUS:systemd-pam-debuginfo-0:239-58.el8_6.13.aarch64",
          "BaseOS-8.6.0.Z.EUS:systemd-pam-debuginfo-0:239-58.el8_6.13.i686",
          "BaseOS-8.6.0.Z.EUS:systemd-pam-debuginfo-0:239-58.el8_6.13.ppc64le",
          "BaseOS-8.6.0.Z.EUS:systemd-pam-debuginfo-0:239-58.el8_6.13.s390x",
          "BaseOS-8.6.0.Z.EUS:systemd-pam-debuginfo-0:239-58.el8_6.13.x86_64",
          "BaseOS-8.6.0.Z.EUS:systemd-tests-0:239-58.el8_6.13.aarch64",
          "BaseOS-8.6.0.Z.EUS:systemd-tests-0:239-58.el8_6.13.ppc64le",
          "BaseOS-8.6.0.Z.EUS:systemd-tests-0:239-58.el8_6.13.s390x",
          "BaseOS-8.6.0.Z.EUS:systemd-tests-0:239-58.el8_6.13.x86_64",
          "BaseOS-8.6.0.Z.EUS:systemd-tests-debuginfo-0:239-58.el8_6.13.aarch64",
          "BaseOS-8.6.0.Z.EUS:systemd-tests-debuginfo-0:239-58.el8_6.13.i686",
          "BaseOS-8.6.0.Z.EUS:systemd-tests-debuginfo-0:239-58.el8_6.13.ppc64le",
          "BaseOS-8.6.0.Z.EUS:systemd-tests-debuginfo-0:239-58.el8_6.13.s390x",
          "BaseOS-8.6.0.Z.EUS:systemd-tests-debuginfo-0:239-58.el8_6.13.x86_64",
          "BaseOS-8.6.0.Z.EUS:systemd-udev-0:239-58.el8_6.13.aarch64",
          "BaseOS-8.6.0.Z.EUS:systemd-udev-0:239-58.el8_6.13.ppc64le",
          "BaseOS-8.6.0.Z.EUS:systemd-udev-0:239-58.el8_6.13.s390x",
          "BaseOS-8.6.0.Z.EUS:systemd-udev-0:239-58.el8_6.13.x86_64",
          "BaseOS-8.6.0.Z.EUS:systemd-udev-debuginfo-0:239-58.el8_6.13.aarch64",
          "BaseOS-8.6.0.Z.EUS:systemd-udev-debuginfo-0:239-58.el8_6.13.i686",
          "BaseOS-8.6.0.Z.EUS:systemd-udev-debuginfo-0:239-58.el8_6.13.ppc64le",
          "BaseOS-8.6.0.Z.EUS:systemd-udev-debuginfo-0:239-58.el8_6.13.s390x",
          "BaseOS-8.6.0.Z.EUS:systemd-udev-debuginfo-0:239-58.el8_6.13.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-4415"
        },
        {
          "category": "external",
          "summary": "RHBZ#2155515",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2155515"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4415",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-4415"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4415",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4415"
        }
      ],
      "release_date": "2022-12-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.6.0.Z.EUS:systemd-0:239-58.el8_6.13.aarch64",
            "BaseOS-8.6.0.Z.EUS:systemd-0:239-58.el8_6.13.i686",
            "BaseOS-8.6.0.Z.EUS:systemd-0:239-58.el8_6.13.ppc64le",
            "BaseOS-8.6.0.Z.EUS:systemd-0:239-58.el8_6.13.s390x",
            "BaseOS-8.6.0.Z.EUS:systemd-0:239-58.el8_6.13.src",
            "BaseOS-8.6.0.Z.EUS:systemd-0:239-58.el8_6.13.x86_64",
            "BaseOS-8.6.0.Z.EUS:systemd-container-0:239-58.el8_6.13.aarch64",
            "BaseOS-8.6.0.Z.EUS:systemd-container-0:239-58.el8_6.13.i686",
            "BaseOS-8.6.0.Z.EUS:systemd-container-0:239-58.el8_6.13.ppc64le",
            "BaseOS-8.6.0.Z.EUS:systemd-container-0:239-58.el8_6.13.s390x",
            "BaseOS-8.6.0.Z.EUS:systemd-container-0:239-58.el8_6.13.x86_64",
            "BaseOS-8.6.0.Z.EUS:systemd-container-debuginfo-0:239-58.el8_6.13.aarch64",
            "BaseOS-8.6.0.Z.EUS:systemd-container-debuginfo-0:239-58.el8_6.13.i686",
            "BaseOS-8.6.0.Z.EUS:systemd-container-debuginfo-0:239-58.el8_6.13.ppc64le",
            "BaseOS-8.6.0.Z.EUS:systemd-container-debuginfo-0:239-58.el8_6.13.s390x",
            "BaseOS-8.6.0.Z.EUS:systemd-container-debuginfo-0:239-58.el8_6.13.x86_64",
            "BaseOS-8.6.0.Z.EUS:systemd-debuginfo-0:239-58.el8_6.13.aarch64",
            "BaseOS-8.6.0.Z.EUS:systemd-debuginfo-0:239-58.el8_6.13.i686",
            "BaseOS-8.6.0.Z.EUS:systemd-debuginfo-0:239-58.el8_6.13.ppc64le",
            "BaseOS-8.6.0.Z.EUS:systemd-debuginfo-0:239-58.el8_6.13.s390x",
            "BaseOS-8.6.0.Z.EUS:systemd-debuginfo-0:239-58.el8_6.13.x86_64",
            "BaseOS-8.6.0.Z.EUS:systemd-debugsource-0:239-58.el8_6.13.aarch64",
            "BaseOS-8.6.0.Z.EUS:systemd-debugsource-0:239-58.el8_6.13.i686",
            "BaseOS-8.6.0.Z.EUS:systemd-debugsource-0:239-58.el8_6.13.ppc64le",
            "BaseOS-8.6.0.Z.EUS:systemd-debugsource-0:239-58.el8_6.13.s390x",
            "BaseOS-8.6.0.Z.EUS:systemd-debugsource-0:239-58.el8_6.13.x86_64",
            "BaseOS-8.6.0.Z.EUS:systemd-devel-0:239-58.el8_6.13.aarch64",
            "BaseOS-8.6.0.Z.EUS:systemd-devel-0:239-58.el8_6.13.i686",
            "BaseOS-8.6.0.Z.EUS:systemd-devel-0:239-58.el8_6.13.ppc64le",
            "BaseOS-8.6.0.Z.EUS:systemd-devel-0:239-58.el8_6.13.s390x",
            "BaseOS-8.6.0.Z.EUS:systemd-devel-0:239-58.el8_6.13.x86_64",
            "BaseOS-8.6.0.Z.EUS:systemd-journal-remote-0:239-58.el8_6.13.aarch64",
            "BaseOS-8.6.0.Z.EUS:systemd-journal-remote-0:239-58.el8_6.13.ppc64le",
            "BaseOS-8.6.0.Z.EUS:systemd-journal-remote-0:239-58.el8_6.13.s390x",
            "BaseOS-8.6.0.Z.EUS:systemd-journal-remote-0:239-58.el8_6.13.x86_64",
            "BaseOS-8.6.0.Z.EUS:systemd-journal-remote-debuginfo-0:239-58.el8_6.13.aarch64",
            "BaseOS-8.6.0.Z.EUS:systemd-journal-remote-debuginfo-0:239-58.el8_6.13.i686",
            "BaseOS-8.6.0.Z.EUS:systemd-journal-remote-debuginfo-0:239-58.el8_6.13.ppc64le",
            "BaseOS-8.6.0.Z.EUS:systemd-journal-remote-debuginfo-0:239-58.el8_6.13.s390x",
            "BaseOS-8.6.0.Z.EUS:systemd-journal-remote-debuginfo-0:239-58.el8_6.13.x86_64",
            "BaseOS-8.6.0.Z.EUS:systemd-libs-0:239-58.el8_6.13.aarch64",
            "BaseOS-8.6.0.Z.EUS:systemd-libs-0:239-58.el8_6.13.i686",
            "BaseOS-8.6.0.Z.EUS:systemd-libs-0:239-58.el8_6.13.ppc64le",
            "BaseOS-8.6.0.Z.EUS:systemd-libs-0:239-58.el8_6.13.s390x",
            "BaseOS-8.6.0.Z.EUS:systemd-libs-0:239-58.el8_6.13.x86_64",
            "BaseOS-8.6.0.Z.EUS:systemd-libs-debuginfo-0:239-58.el8_6.13.aarch64",
            "BaseOS-8.6.0.Z.EUS:systemd-libs-debuginfo-0:239-58.el8_6.13.i686",
            "BaseOS-8.6.0.Z.EUS:systemd-libs-debuginfo-0:239-58.el8_6.13.ppc64le",
            "BaseOS-8.6.0.Z.EUS:systemd-libs-debuginfo-0:239-58.el8_6.13.s390x",
            "BaseOS-8.6.0.Z.EUS:systemd-libs-debuginfo-0:239-58.el8_6.13.x86_64",
            "BaseOS-8.6.0.Z.EUS:systemd-pam-0:239-58.el8_6.13.aarch64",
            "BaseOS-8.6.0.Z.EUS:systemd-pam-0:239-58.el8_6.13.ppc64le",
            "BaseOS-8.6.0.Z.EUS:systemd-pam-0:239-58.el8_6.13.s390x",
            "BaseOS-8.6.0.Z.EUS:systemd-pam-0:239-58.el8_6.13.x86_64",
            "BaseOS-8.6.0.Z.EUS:systemd-pam-debuginfo-0:239-58.el8_6.13.aarch64",
            "BaseOS-8.6.0.Z.EUS:systemd-pam-debuginfo-0:239-58.el8_6.13.i686",
            "BaseOS-8.6.0.Z.EUS:systemd-pam-debuginfo-0:239-58.el8_6.13.ppc64le",
            "BaseOS-8.6.0.Z.EUS:systemd-pam-debuginfo-0:239-58.el8_6.13.s390x",
            "BaseOS-8.6.0.Z.EUS:systemd-pam-debuginfo-0:239-58.el8_6.13.x86_64",
            "BaseOS-8.6.0.Z.EUS:systemd-tests-0:239-58.el8_6.13.aarch64",
            "BaseOS-8.6.0.Z.EUS:systemd-tests-0:239-58.el8_6.13.ppc64le",
            "BaseOS-8.6.0.Z.EUS:systemd-tests-0:239-58.el8_6.13.s390x",
            "BaseOS-8.6.0.Z.EUS:systemd-tests-0:239-58.el8_6.13.x86_64",
            "BaseOS-8.6.0.Z.EUS:systemd-tests-debuginfo-0:239-58.el8_6.13.aarch64",
            "BaseOS-8.6.0.Z.EUS:systemd-tests-debuginfo-0:239-58.el8_6.13.i686",
            "BaseOS-8.6.0.Z.EUS:systemd-tests-debuginfo-0:239-58.el8_6.13.ppc64le",
            "BaseOS-8.6.0.Z.EUS:systemd-tests-debuginfo-0:239-58.el8_6.13.s390x",
            "BaseOS-8.6.0.Z.EUS:systemd-tests-debuginfo-0:239-58.el8_6.13.x86_64",
            "BaseOS-8.6.0.Z.EUS:systemd-udev-0:239-58.el8_6.13.aarch64",
            "BaseOS-8.6.0.Z.EUS:systemd-udev-0:239-58.el8_6.13.ppc64le",
            "BaseOS-8.6.0.Z.EUS:systemd-udev-0:239-58.el8_6.13.s390x",
            "BaseOS-8.6.0.Z.EUS:systemd-udev-0:239-58.el8_6.13.x86_64",
            "BaseOS-8.6.0.Z.EUS:systemd-udev-debuginfo-0:239-58.el8_6.13.aarch64",
            "BaseOS-8.6.0.Z.EUS:systemd-udev-debuginfo-0:239-58.el8_6.13.i686",
            "BaseOS-8.6.0.Z.EUS:systemd-udev-debuginfo-0:239-58.el8_6.13.ppc64le",
            "BaseOS-8.6.0.Z.EUS:systemd-udev-debuginfo-0:239-58.el8_6.13.s390x",
            "BaseOS-8.6.0.Z.EUS:systemd-udev-debuginfo-0:239-58.el8_6.13.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1105"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.Z.EUS:systemd-0:239-58.el8_6.13.aarch64",
            "BaseOS-8.6.0.Z.EUS:systemd-0:239-58.el8_6.13.i686",
            "BaseOS-8.6.0.Z.EUS:systemd-0:239-58.el8_6.13.ppc64le",
            "BaseOS-8.6.0.Z.EUS:systemd-0:239-58.el8_6.13.s390x",
            "BaseOS-8.6.0.Z.EUS:systemd-0:239-58.el8_6.13.src",
            "BaseOS-8.6.0.Z.EUS:systemd-0:239-58.el8_6.13.x86_64",
            "BaseOS-8.6.0.Z.EUS:systemd-container-0:239-58.el8_6.13.aarch64",
            "BaseOS-8.6.0.Z.EUS:systemd-container-0:239-58.el8_6.13.i686",
            "BaseOS-8.6.0.Z.EUS:systemd-container-0:239-58.el8_6.13.ppc64le",
            "BaseOS-8.6.0.Z.EUS:systemd-container-0:239-58.el8_6.13.s390x",
            "BaseOS-8.6.0.Z.EUS:systemd-container-0:239-58.el8_6.13.x86_64",
            "BaseOS-8.6.0.Z.EUS:systemd-container-debuginfo-0:239-58.el8_6.13.aarch64",
            "BaseOS-8.6.0.Z.EUS:systemd-container-debuginfo-0:239-58.el8_6.13.i686",
            "BaseOS-8.6.0.Z.EUS:systemd-container-debuginfo-0:239-58.el8_6.13.ppc64le",
            "BaseOS-8.6.0.Z.EUS:systemd-container-debuginfo-0:239-58.el8_6.13.s390x",
            "BaseOS-8.6.0.Z.EUS:systemd-container-debuginfo-0:239-58.el8_6.13.x86_64",
            "BaseOS-8.6.0.Z.EUS:systemd-debuginfo-0:239-58.el8_6.13.aarch64",
            "BaseOS-8.6.0.Z.EUS:systemd-debuginfo-0:239-58.el8_6.13.i686",
            "BaseOS-8.6.0.Z.EUS:systemd-debuginfo-0:239-58.el8_6.13.ppc64le",
            "BaseOS-8.6.0.Z.EUS:systemd-debuginfo-0:239-58.el8_6.13.s390x",
            "BaseOS-8.6.0.Z.EUS:systemd-debuginfo-0:239-58.el8_6.13.x86_64",
            "BaseOS-8.6.0.Z.EUS:systemd-debugsource-0:239-58.el8_6.13.aarch64",
            "BaseOS-8.6.0.Z.EUS:systemd-debugsource-0:239-58.el8_6.13.i686",
            "BaseOS-8.6.0.Z.EUS:systemd-debugsource-0:239-58.el8_6.13.ppc64le",
            "BaseOS-8.6.0.Z.EUS:systemd-debugsource-0:239-58.el8_6.13.s390x",
            "BaseOS-8.6.0.Z.EUS:systemd-debugsource-0:239-58.el8_6.13.x86_64",
            "BaseOS-8.6.0.Z.EUS:systemd-devel-0:239-58.el8_6.13.aarch64",
            "BaseOS-8.6.0.Z.EUS:systemd-devel-0:239-58.el8_6.13.i686",
            "BaseOS-8.6.0.Z.EUS:systemd-devel-0:239-58.el8_6.13.ppc64le",
            "BaseOS-8.6.0.Z.EUS:systemd-devel-0:239-58.el8_6.13.s390x",
            "BaseOS-8.6.0.Z.EUS:systemd-devel-0:239-58.el8_6.13.x86_64",
            "BaseOS-8.6.0.Z.EUS:systemd-journal-remote-0:239-58.el8_6.13.aarch64",
            "BaseOS-8.6.0.Z.EUS:systemd-journal-remote-0:239-58.el8_6.13.ppc64le",
            "BaseOS-8.6.0.Z.EUS:systemd-journal-remote-0:239-58.el8_6.13.s390x",
            "BaseOS-8.6.0.Z.EUS:systemd-journal-remote-0:239-58.el8_6.13.x86_64",
            "BaseOS-8.6.0.Z.EUS:systemd-journal-remote-debuginfo-0:239-58.el8_6.13.aarch64",
            "BaseOS-8.6.0.Z.EUS:systemd-journal-remote-debuginfo-0:239-58.el8_6.13.i686",
            "BaseOS-8.6.0.Z.EUS:systemd-journal-remote-debuginfo-0:239-58.el8_6.13.ppc64le",
            "BaseOS-8.6.0.Z.EUS:systemd-journal-remote-debuginfo-0:239-58.el8_6.13.s390x",
            "BaseOS-8.6.0.Z.EUS:systemd-journal-remote-debuginfo-0:239-58.el8_6.13.x86_64",
            "BaseOS-8.6.0.Z.EUS:systemd-libs-0:239-58.el8_6.13.aarch64",
            "BaseOS-8.6.0.Z.EUS:systemd-libs-0:239-58.el8_6.13.i686",
            "BaseOS-8.6.0.Z.EUS:systemd-libs-0:239-58.el8_6.13.ppc64le",
            "BaseOS-8.6.0.Z.EUS:systemd-libs-0:239-58.el8_6.13.s390x",
            "BaseOS-8.6.0.Z.EUS:systemd-libs-0:239-58.el8_6.13.x86_64",
            "BaseOS-8.6.0.Z.EUS:systemd-libs-debuginfo-0:239-58.el8_6.13.aarch64",
            "BaseOS-8.6.0.Z.EUS:systemd-libs-debuginfo-0:239-58.el8_6.13.i686",
            "BaseOS-8.6.0.Z.EUS:systemd-libs-debuginfo-0:239-58.el8_6.13.ppc64le",
            "BaseOS-8.6.0.Z.EUS:systemd-libs-debuginfo-0:239-58.el8_6.13.s390x",
            "BaseOS-8.6.0.Z.EUS:systemd-libs-debuginfo-0:239-58.el8_6.13.x86_64",
            "BaseOS-8.6.0.Z.EUS:systemd-pam-0:239-58.el8_6.13.aarch64",
            "BaseOS-8.6.0.Z.EUS:systemd-pam-0:239-58.el8_6.13.ppc64le",
            "BaseOS-8.6.0.Z.EUS:systemd-pam-0:239-58.el8_6.13.s390x",
            "BaseOS-8.6.0.Z.EUS:systemd-pam-0:239-58.el8_6.13.x86_64",
            "BaseOS-8.6.0.Z.EUS:systemd-pam-debuginfo-0:239-58.el8_6.13.aarch64",
            "BaseOS-8.6.0.Z.EUS:systemd-pam-debuginfo-0:239-58.el8_6.13.i686",
            "BaseOS-8.6.0.Z.EUS:systemd-pam-debuginfo-0:239-58.el8_6.13.ppc64le",
            "BaseOS-8.6.0.Z.EUS:systemd-pam-debuginfo-0:239-58.el8_6.13.s390x",
            "BaseOS-8.6.0.Z.EUS:systemd-pam-debuginfo-0:239-58.el8_6.13.x86_64",
            "BaseOS-8.6.0.Z.EUS:systemd-tests-0:239-58.el8_6.13.aarch64",
            "BaseOS-8.6.0.Z.EUS:systemd-tests-0:239-58.el8_6.13.ppc64le",
            "BaseOS-8.6.0.Z.EUS:systemd-tests-0:239-58.el8_6.13.s390x",
            "BaseOS-8.6.0.Z.EUS:systemd-tests-0:239-58.el8_6.13.x86_64",
            "BaseOS-8.6.0.Z.EUS:systemd-tests-debuginfo-0:239-58.el8_6.13.aarch64",
            "BaseOS-8.6.0.Z.EUS:systemd-tests-debuginfo-0:239-58.el8_6.13.i686",
            "BaseOS-8.6.0.Z.EUS:systemd-tests-debuginfo-0:239-58.el8_6.13.ppc64le",
            "BaseOS-8.6.0.Z.EUS:systemd-tests-debuginfo-0:239-58.el8_6.13.s390x",
            "BaseOS-8.6.0.Z.EUS:systemd-tests-debuginfo-0:239-58.el8_6.13.x86_64",
            "BaseOS-8.6.0.Z.EUS:systemd-udev-0:239-58.el8_6.13.aarch64",
            "BaseOS-8.6.0.Z.EUS:systemd-udev-0:239-58.el8_6.13.ppc64le",
            "BaseOS-8.6.0.Z.EUS:systemd-udev-0:239-58.el8_6.13.s390x",
            "BaseOS-8.6.0.Z.EUS:systemd-udev-0:239-58.el8_6.13.x86_64",
            "BaseOS-8.6.0.Z.EUS:systemd-udev-debuginfo-0:239-58.el8_6.13.aarch64",
            "BaseOS-8.6.0.Z.EUS:systemd-udev-debuginfo-0:239-58.el8_6.13.i686",
            "BaseOS-8.6.0.Z.EUS:systemd-udev-debuginfo-0:239-58.el8_6.13.ppc64le",
            "BaseOS-8.6.0.Z.EUS:systemd-udev-debuginfo-0:239-58.el8_6.13.s390x",
            "BaseOS-8.6.0.Z.EUS:systemd-udev-debuginfo-0:239-58.el8_6.13.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "systemd: local information leak due to systemd-coredump not respecting fs.suid_dumpable kernel setting"
    },
    {
      "cve": "CVE-2023-26604",
      "discovery_date": "2023-03-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2175611"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in the systemd package. The systemd package does not adequately block local privilege escalation for some Sudo configurations, for example, plausible sudoers files, in which the \"systemctl status\" command may be executed. Specifically, systemd does not set LESSSECURE to 1, and thus other programs may be launched from the less program. This issue presents a substantial security risk when running systemctl from Sudo because less executes as root when the terminal size is too small to show the complete systemctl output.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "systemd: privilege escalation via the less pager",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "As the vulnerability requires a non-default configuration (modified sudoer rules) which is beyond control of an attacker, the impact as been rated Moderate.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.Z.EUS:systemd-0:239-58.el8_6.13.aarch64",
          "BaseOS-8.6.0.Z.EUS:systemd-0:239-58.el8_6.13.i686",
          "BaseOS-8.6.0.Z.EUS:systemd-0:239-58.el8_6.13.ppc64le",
          "BaseOS-8.6.0.Z.EUS:systemd-0:239-58.el8_6.13.s390x",
          "BaseOS-8.6.0.Z.EUS:systemd-0:239-58.el8_6.13.src",
          "BaseOS-8.6.0.Z.EUS:systemd-0:239-58.el8_6.13.x86_64",
          "BaseOS-8.6.0.Z.EUS:systemd-container-0:239-58.el8_6.13.aarch64",
          "BaseOS-8.6.0.Z.EUS:systemd-container-0:239-58.el8_6.13.i686",
          "BaseOS-8.6.0.Z.EUS:systemd-container-0:239-58.el8_6.13.ppc64le",
          "BaseOS-8.6.0.Z.EUS:systemd-container-0:239-58.el8_6.13.s390x",
          "BaseOS-8.6.0.Z.EUS:systemd-container-0:239-58.el8_6.13.x86_64",
          "BaseOS-8.6.0.Z.EUS:systemd-container-debuginfo-0:239-58.el8_6.13.aarch64",
          "BaseOS-8.6.0.Z.EUS:systemd-container-debuginfo-0:239-58.el8_6.13.i686",
          "BaseOS-8.6.0.Z.EUS:systemd-container-debuginfo-0:239-58.el8_6.13.ppc64le",
          "BaseOS-8.6.0.Z.EUS:systemd-container-debuginfo-0:239-58.el8_6.13.s390x",
          "BaseOS-8.6.0.Z.EUS:systemd-container-debuginfo-0:239-58.el8_6.13.x86_64",
          "BaseOS-8.6.0.Z.EUS:systemd-debuginfo-0:239-58.el8_6.13.aarch64",
          "BaseOS-8.6.0.Z.EUS:systemd-debuginfo-0:239-58.el8_6.13.i686",
          "BaseOS-8.6.0.Z.EUS:systemd-debuginfo-0:239-58.el8_6.13.ppc64le",
          "BaseOS-8.6.0.Z.EUS:systemd-debuginfo-0:239-58.el8_6.13.s390x",
          "BaseOS-8.6.0.Z.EUS:systemd-debuginfo-0:239-58.el8_6.13.x86_64",
          "BaseOS-8.6.0.Z.EUS:systemd-debugsource-0:239-58.el8_6.13.aarch64",
          "BaseOS-8.6.0.Z.EUS:systemd-debugsource-0:239-58.el8_6.13.i686",
          "BaseOS-8.6.0.Z.EUS:systemd-debugsource-0:239-58.el8_6.13.ppc64le",
          "BaseOS-8.6.0.Z.EUS:systemd-debugsource-0:239-58.el8_6.13.s390x",
          "BaseOS-8.6.0.Z.EUS:systemd-debugsource-0:239-58.el8_6.13.x86_64",
          "BaseOS-8.6.0.Z.EUS:systemd-devel-0:239-58.el8_6.13.aarch64",
          "BaseOS-8.6.0.Z.EUS:systemd-devel-0:239-58.el8_6.13.i686",
          "BaseOS-8.6.0.Z.EUS:systemd-devel-0:239-58.el8_6.13.ppc64le",
          "BaseOS-8.6.0.Z.EUS:systemd-devel-0:239-58.el8_6.13.s390x",
          "BaseOS-8.6.0.Z.EUS:systemd-devel-0:239-58.el8_6.13.x86_64",
          "BaseOS-8.6.0.Z.EUS:systemd-journal-remote-0:239-58.el8_6.13.aarch64",
          "BaseOS-8.6.0.Z.EUS:systemd-journal-remote-0:239-58.el8_6.13.ppc64le",
          "BaseOS-8.6.0.Z.EUS:systemd-journal-remote-0:239-58.el8_6.13.s390x",
          "BaseOS-8.6.0.Z.EUS:systemd-journal-remote-0:239-58.el8_6.13.x86_64",
          "BaseOS-8.6.0.Z.EUS:systemd-journal-remote-debuginfo-0:239-58.el8_6.13.aarch64",
          "BaseOS-8.6.0.Z.EUS:systemd-journal-remote-debuginfo-0:239-58.el8_6.13.i686",
          "BaseOS-8.6.0.Z.EUS:systemd-journal-remote-debuginfo-0:239-58.el8_6.13.ppc64le",
          "BaseOS-8.6.0.Z.EUS:systemd-journal-remote-debuginfo-0:239-58.el8_6.13.s390x",
          "BaseOS-8.6.0.Z.EUS:systemd-journal-remote-debuginfo-0:239-58.el8_6.13.x86_64",
          "BaseOS-8.6.0.Z.EUS:systemd-libs-0:239-58.el8_6.13.aarch64",
          "BaseOS-8.6.0.Z.EUS:systemd-libs-0:239-58.el8_6.13.i686",
          "BaseOS-8.6.0.Z.EUS:systemd-libs-0:239-58.el8_6.13.ppc64le",
          "BaseOS-8.6.0.Z.EUS:systemd-libs-0:239-58.el8_6.13.s390x",
          "BaseOS-8.6.0.Z.EUS:systemd-libs-0:239-58.el8_6.13.x86_64",
          "BaseOS-8.6.0.Z.EUS:systemd-libs-debuginfo-0:239-58.el8_6.13.aarch64",
          "BaseOS-8.6.0.Z.EUS:systemd-libs-debuginfo-0:239-58.el8_6.13.i686",
          "BaseOS-8.6.0.Z.EUS:systemd-libs-debuginfo-0:239-58.el8_6.13.ppc64le",
          "BaseOS-8.6.0.Z.EUS:systemd-libs-debuginfo-0:239-58.el8_6.13.s390x",
          "BaseOS-8.6.0.Z.EUS:systemd-libs-debuginfo-0:239-58.el8_6.13.x86_64",
          "BaseOS-8.6.0.Z.EUS:systemd-pam-0:239-58.el8_6.13.aarch64",
          "BaseOS-8.6.0.Z.EUS:systemd-pam-0:239-58.el8_6.13.ppc64le",
          "BaseOS-8.6.0.Z.EUS:systemd-pam-0:239-58.el8_6.13.s390x",
          "BaseOS-8.6.0.Z.EUS:systemd-pam-0:239-58.el8_6.13.x86_64",
          "BaseOS-8.6.0.Z.EUS:systemd-pam-debuginfo-0:239-58.el8_6.13.aarch64",
          "BaseOS-8.6.0.Z.EUS:systemd-pam-debuginfo-0:239-58.el8_6.13.i686",
          "BaseOS-8.6.0.Z.EUS:systemd-pam-debuginfo-0:239-58.el8_6.13.ppc64le",
          "BaseOS-8.6.0.Z.EUS:systemd-pam-debuginfo-0:239-58.el8_6.13.s390x",
          "BaseOS-8.6.0.Z.EUS:systemd-pam-debuginfo-0:239-58.el8_6.13.x86_64",
          "BaseOS-8.6.0.Z.EUS:systemd-tests-0:239-58.el8_6.13.aarch64",
          "BaseOS-8.6.0.Z.EUS:systemd-tests-0:239-58.el8_6.13.ppc64le",
          "BaseOS-8.6.0.Z.EUS:systemd-tests-0:239-58.el8_6.13.s390x",
          "BaseOS-8.6.0.Z.EUS:systemd-tests-0:239-58.el8_6.13.x86_64",
          "BaseOS-8.6.0.Z.EUS:systemd-tests-debuginfo-0:239-58.el8_6.13.aarch64",
          "BaseOS-8.6.0.Z.EUS:systemd-tests-debuginfo-0:239-58.el8_6.13.i686",
          "BaseOS-8.6.0.Z.EUS:systemd-tests-debuginfo-0:239-58.el8_6.13.ppc64le",
          "BaseOS-8.6.0.Z.EUS:systemd-tests-debuginfo-0:239-58.el8_6.13.s390x",
          "BaseOS-8.6.0.Z.EUS:systemd-tests-debuginfo-0:239-58.el8_6.13.x86_64",
          "BaseOS-8.6.0.Z.EUS:systemd-udev-0:239-58.el8_6.13.aarch64",
          "BaseOS-8.6.0.Z.EUS:systemd-udev-0:239-58.el8_6.13.ppc64le",
          "BaseOS-8.6.0.Z.EUS:systemd-udev-0:239-58.el8_6.13.s390x",
          "BaseOS-8.6.0.Z.EUS:systemd-udev-0:239-58.el8_6.13.x86_64",
          "BaseOS-8.6.0.Z.EUS:systemd-udev-debuginfo-0:239-58.el8_6.13.aarch64",
          "BaseOS-8.6.0.Z.EUS:systemd-udev-debuginfo-0:239-58.el8_6.13.i686",
          "BaseOS-8.6.0.Z.EUS:systemd-udev-debuginfo-0:239-58.el8_6.13.ppc64le",
          "BaseOS-8.6.0.Z.EUS:systemd-udev-debuginfo-0:239-58.el8_6.13.s390x",
          "BaseOS-8.6.0.Z.EUS:systemd-udev-debuginfo-0:239-58.el8_6.13.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-26604"
        },
        {
          "category": "external",
          "summary": "RHBZ#2175611",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2175611"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-26604",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-26604"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-26604",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-26604"
        },
        {
          "category": "external",
          "summary": "https://blog.compass-security.com/2012/10/dangerous-sudoers-entries-part-2-insecure-functionality/",
          "url": "https://blog.compass-security.com/2012/10/dangerous-sudoers-entries-part-2-insecure-functionality/"
        },
        {
          "category": "external",
          "summary": "https://github.com/systemd/systemd/issues/5666",
          "url": "https://github.com/systemd/systemd/issues/5666"
        },
        {
          "category": "external",
          "summary": "https://medium.com/@zenmoviefornotification/saidov-maxim-cve-2023-26604-c1232a526ba7",
          "url": "https://medium.com/@zenmoviefornotification/saidov-maxim-cve-2023-26604-c1232a526ba7"
        }
      ],
      "release_date": "2023-03-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.6.0.Z.EUS:systemd-0:239-58.el8_6.13.aarch64",
            "BaseOS-8.6.0.Z.EUS:systemd-0:239-58.el8_6.13.i686",
            "BaseOS-8.6.0.Z.EUS:systemd-0:239-58.el8_6.13.ppc64le",
            "BaseOS-8.6.0.Z.EUS:systemd-0:239-58.el8_6.13.s390x",
            "BaseOS-8.6.0.Z.EUS:systemd-0:239-58.el8_6.13.src",
            "BaseOS-8.6.0.Z.EUS:systemd-0:239-58.el8_6.13.x86_64",
            "BaseOS-8.6.0.Z.EUS:systemd-container-0:239-58.el8_6.13.aarch64",
            "BaseOS-8.6.0.Z.EUS:systemd-container-0:239-58.el8_6.13.i686",
            "BaseOS-8.6.0.Z.EUS:systemd-container-0:239-58.el8_6.13.ppc64le",
            "BaseOS-8.6.0.Z.EUS:systemd-container-0:239-58.el8_6.13.s390x",
            "BaseOS-8.6.0.Z.EUS:systemd-container-0:239-58.el8_6.13.x86_64",
            "BaseOS-8.6.0.Z.EUS:systemd-container-debuginfo-0:239-58.el8_6.13.aarch64",
            "BaseOS-8.6.0.Z.EUS:systemd-container-debuginfo-0:239-58.el8_6.13.i686",
            "BaseOS-8.6.0.Z.EUS:systemd-container-debuginfo-0:239-58.el8_6.13.ppc64le",
            "BaseOS-8.6.0.Z.EUS:systemd-container-debuginfo-0:239-58.el8_6.13.s390x",
            "BaseOS-8.6.0.Z.EUS:systemd-container-debuginfo-0:239-58.el8_6.13.x86_64",
            "BaseOS-8.6.0.Z.EUS:systemd-debuginfo-0:239-58.el8_6.13.aarch64",
            "BaseOS-8.6.0.Z.EUS:systemd-debuginfo-0:239-58.el8_6.13.i686",
            "BaseOS-8.6.0.Z.EUS:systemd-debuginfo-0:239-58.el8_6.13.ppc64le",
            "BaseOS-8.6.0.Z.EUS:systemd-debuginfo-0:239-58.el8_6.13.s390x",
            "BaseOS-8.6.0.Z.EUS:systemd-debuginfo-0:239-58.el8_6.13.x86_64",
            "BaseOS-8.6.0.Z.EUS:systemd-debugsource-0:239-58.el8_6.13.aarch64",
            "BaseOS-8.6.0.Z.EUS:systemd-debugsource-0:239-58.el8_6.13.i686",
            "BaseOS-8.6.0.Z.EUS:systemd-debugsource-0:239-58.el8_6.13.ppc64le",
            "BaseOS-8.6.0.Z.EUS:systemd-debugsource-0:239-58.el8_6.13.s390x",
            "BaseOS-8.6.0.Z.EUS:systemd-debugsource-0:239-58.el8_6.13.x86_64",
            "BaseOS-8.6.0.Z.EUS:systemd-devel-0:239-58.el8_6.13.aarch64",
            "BaseOS-8.6.0.Z.EUS:systemd-devel-0:239-58.el8_6.13.i686",
            "BaseOS-8.6.0.Z.EUS:systemd-devel-0:239-58.el8_6.13.ppc64le",
            "BaseOS-8.6.0.Z.EUS:systemd-devel-0:239-58.el8_6.13.s390x",
            "BaseOS-8.6.0.Z.EUS:systemd-devel-0:239-58.el8_6.13.x86_64",
            "BaseOS-8.6.0.Z.EUS:systemd-journal-remote-0:239-58.el8_6.13.aarch64",
            "BaseOS-8.6.0.Z.EUS:systemd-journal-remote-0:239-58.el8_6.13.ppc64le",
            "BaseOS-8.6.0.Z.EUS:systemd-journal-remote-0:239-58.el8_6.13.s390x",
            "BaseOS-8.6.0.Z.EUS:systemd-journal-remote-0:239-58.el8_6.13.x86_64",
            "BaseOS-8.6.0.Z.EUS:systemd-journal-remote-debuginfo-0:239-58.el8_6.13.aarch64",
            "BaseOS-8.6.0.Z.EUS:systemd-journal-remote-debuginfo-0:239-58.el8_6.13.i686",
            "BaseOS-8.6.0.Z.EUS:systemd-journal-remote-debuginfo-0:239-58.el8_6.13.ppc64le",
            "BaseOS-8.6.0.Z.EUS:systemd-journal-remote-debuginfo-0:239-58.el8_6.13.s390x",
            "BaseOS-8.6.0.Z.EUS:systemd-journal-remote-debuginfo-0:239-58.el8_6.13.x86_64",
            "BaseOS-8.6.0.Z.EUS:systemd-libs-0:239-58.el8_6.13.aarch64",
            "BaseOS-8.6.0.Z.EUS:systemd-libs-0:239-58.el8_6.13.i686",
            "BaseOS-8.6.0.Z.EUS:systemd-libs-0:239-58.el8_6.13.ppc64le",
            "BaseOS-8.6.0.Z.EUS:systemd-libs-0:239-58.el8_6.13.s390x",
            "BaseOS-8.6.0.Z.EUS:systemd-libs-0:239-58.el8_6.13.x86_64",
            "BaseOS-8.6.0.Z.EUS:systemd-libs-debuginfo-0:239-58.el8_6.13.aarch64",
            "BaseOS-8.6.0.Z.EUS:systemd-libs-debuginfo-0:239-58.el8_6.13.i686",
            "BaseOS-8.6.0.Z.EUS:systemd-libs-debuginfo-0:239-58.el8_6.13.ppc64le",
            "BaseOS-8.6.0.Z.EUS:systemd-libs-debuginfo-0:239-58.el8_6.13.s390x",
            "BaseOS-8.6.0.Z.EUS:systemd-libs-debuginfo-0:239-58.el8_6.13.x86_64",
            "BaseOS-8.6.0.Z.EUS:systemd-pam-0:239-58.el8_6.13.aarch64",
            "BaseOS-8.6.0.Z.EUS:systemd-pam-0:239-58.el8_6.13.ppc64le",
            "BaseOS-8.6.0.Z.EUS:systemd-pam-0:239-58.el8_6.13.s390x",
            "BaseOS-8.6.0.Z.EUS:systemd-pam-0:239-58.el8_6.13.x86_64",
            "BaseOS-8.6.0.Z.EUS:systemd-pam-debuginfo-0:239-58.el8_6.13.aarch64",
            "BaseOS-8.6.0.Z.EUS:systemd-pam-debuginfo-0:239-58.el8_6.13.i686",
            "BaseOS-8.6.0.Z.EUS:systemd-pam-debuginfo-0:239-58.el8_6.13.ppc64le",
            "BaseOS-8.6.0.Z.EUS:systemd-pam-debuginfo-0:239-58.el8_6.13.s390x",
            "BaseOS-8.6.0.Z.EUS:systemd-pam-debuginfo-0:239-58.el8_6.13.x86_64",
            "BaseOS-8.6.0.Z.EUS:systemd-tests-0:239-58.el8_6.13.aarch64",
            "BaseOS-8.6.0.Z.EUS:systemd-tests-0:239-58.el8_6.13.ppc64le",
            "BaseOS-8.6.0.Z.EUS:systemd-tests-0:239-58.el8_6.13.s390x",
            "BaseOS-8.6.0.Z.EUS:systemd-tests-0:239-58.el8_6.13.x86_64",
            "BaseOS-8.6.0.Z.EUS:systemd-tests-debuginfo-0:239-58.el8_6.13.aarch64",
            "BaseOS-8.6.0.Z.EUS:systemd-tests-debuginfo-0:239-58.el8_6.13.i686",
            "BaseOS-8.6.0.Z.EUS:systemd-tests-debuginfo-0:239-58.el8_6.13.ppc64le",
            "BaseOS-8.6.0.Z.EUS:systemd-tests-debuginfo-0:239-58.el8_6.13.s390x",
            "BaseOS-8.6.0.Z.EUS:systemd-tests-debuginfo-0:239-58.el8_6.13.x86_64",
            "BaseOS-8.6.0.Z.EUS:systemd-udev-0:239-58.el8_6.13.aarch64",
            "BaseOS-8.6.0.Z.EUS:systemd-udev-0:239-58.el8_6.13.ppc64le",
            "BaseOS-8.6.0.Z.EUS:systemd-udev-0:239-58.el8_6.13.s390x",
            "BaseOS-8.6.0.Z.EUS:systemd-udev-0:239-58.el8_6.13.x86_64",
            "BaseOS-8.6.0.Z.EUS:systemd-udev-debuginfo-0:239-58.el8_6.13.aarch64",
            "BaseOS-8.6.0.Z.EUS:systemd-udev-debuginfo-0:239-58.el8_6.13.i686",
            "BaseOS-8.6.0.Z.EUS:systemd-udev-debuginfo-0:239-58.el8_6.13.ppc64le",
            "BaseOS-8.6.0.Z.EUS:systemd-udev-debuginfo-0:239-58.el8_6.13.s390x",
            "BaseOS-8.6.0.Z.EUS:systemd-udev-debuginfo-0:239-58.el8_6.13.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1105"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.Z.EUS:systemd-0:239-58.el8_6.13.aarch64",
            "BaseOS-8.6.0.Z.EUS:systemd-0:239-58.el8_6.13.i686",
            "BaseOS-8.6.0.Z.EUS:systemd-0:239-58.el8_6.13.ppc64le",
            "BaseOS-8.6.0.Z.EUS:systemd-0:239-58.el8_6.13.s390x",
            "BaseOS-8.6.0.Z.EUS:systemd-0:239-58.el8_6.13.src",
            "BaseOS-8.6.0.Z.EUS:systemd-0:239-58.el8_6.13.x86_64",
            "BaseOS-8.6.0.Z.EUS:systemd-container-0:239-58.el8_6.13.aarch64",
            "BaseOS-8.6.0.Z.EUS:systemd-container-0:239-58.el8_6.13.i686",
            "BaseOS-8.6.0.Z.EUS:systemd-container-0:239-58.el8_6.13.ppc64le",
            "BaseOS-8.6.0.Z.EUS:systemd-container-0:239-58.el8_6.13.s390x",
            "BaseOS-8.6.0.Z.EUS:systemd-container-0:239-58.el8_6.13.x86_64",
            "BaseOS-8.6.0.Z.EUS:systemd-container-debuginfo-0:239-58.el8_6.13.aarch64",
            "BaseOS-8.6.0.Z.EUS:systemd-container-debuginfo-0:239-58.el8_6.13.i686",
            "BaseOS-8.6.0.Z.EUS:systemd-container-debuginfo-0:239-58.el8_6.13.ppc64le",
            "BaseOS-8.6.0.Z.EUS:systemd-container-debuginfo-0:239-58.el8_6.13.s390x",
            "BaseOS-8.6.0.Z.EUS:systemd-container-debuginfo-0:239-58.el8_6.13.x86_64",
            "BaseOS-8.6.0.Z.EUS:systemd-debuginfo-0:239-58.el8_6.13.aarch64",
            "BaseOS-8.6.0.Z.EUS:systemd-debuginfo-0:239-58.el8_6.13.i686",
            "BaseOS-8.6.0.Z.EUS:systemd-debuginfo-0:239-58.el8_6.13.ppc64le",
            "BaseOS-8.6.0.Z.EUS:systemd-debuginfo-0:239-58.el8_6.13.s390x",
            "BaseOS-8.6.0.Z.EUS:systemd-debuginfo-0:239-58.el8_6.13.x86_64",
            "BaseOS-8.6.0.Z.EUS:systemd-debugsource-0:239-58.el8_6.13.aarch64",
            "BaseOS-8.6.0.Z.EUS:systemd-debugsource-0:239-58.el8_6.13.i686",
            "BaseOS-8.6.0.Z.EUS:systemd-debugsource-0:239-58.el8_6.13.ppc64le",
            "BaseOS-8.6.0.Z.EUS:systemd-debugsource-0:239-58.el8_6.13.s390x",
            "BaseOS-8.6.0.Z.EUS:systemd-debugsource-0:239-58.el8_6.13.x86_64",
            "BaseOS-8.6.0.Z.EUS:systemd-devel-0:239-58.el8_6.13.aarch64",
            "BaseOS-8.6.0.Z.EUS:systemd-devel-0:239-58.el8_6.13.i686",
            "BaseOS-8.6.0.Z.EUS:systemd-devel-0:239-58.el8_6.13.ppc64le",
            "BaseOS-8.6.0.Z.EUS:systemd-devel-0:239-58.el8_6.13.s390x",
            "BaseOS-8.6.0.Z.EUS:systemd-devel-0:239-58.el8_6.13.x86_64",
            "BaseOS-8.6.0.Z.EUS:systemd-journal-remote-0:239-58.el8_6.13.aarch64",
            "BaseOS-8.6.0.Z.EUS:systemd-journal-remote-0:239-58.el8_6.13.ppc64le",
            "BaseOS-8.6.0.Z.EUS:systemd-journal-remote-0:239-58.el8_6.13.s390x",
            "BaseOS-8.6.0.Z.EUS:systemd-journal-remote-0:239-58.el8_6.13.x86_64",
            "BaseOS-8.6.0.Z.EUS:systemd-journal-remote-debuginfo-0:239-58.el8_6.13.aarch64",
            "BaseOS-8.6.0.Z.EUS:systemd-journal-remote-debuginfo-0:239-58.el8_6.13.i686",
            "BaseOS-8.6.0.Z.EUS:systemd-journal-remote-debuginfo-0:239-58.el8_6.13.ppc64le",
            "BaseOS-8.6.0.Z.EUS:systemd-journal-remote-debuginfo-0:239-58.el8_6.13.s390x",
            "BaseOS-8.6.0.Z.EUS:systemd-journal-remote-debuginfo-0:239-58.el8_6.13.x86_64",
            "BaseOS-8.6.0.Z.EUS:systemd-libs-0:239-58.el8_6.13.aarch64",
            "BaseOS-8.6.0.Z.EUS:systemd-libs-0:239-58.el8_6.13.i686",
            "BaseOS-8.6.0.Z.EUS:systemd-libs-0:239-58.el8_6.13.ppc64le",
            "BaseOS-8.6.0.Z.EUS:systemd-libs-0:239-58.el8_6.13.s390x",
            "BaseOS-8.6.0.Z.EUS:systemd-libs-0:239-58.el8_6.13.x86_64",
            "BaseOS-8.6.0.Z.EUS:systemd-libs-debuginfo-0:239-58.el8_6.13.aarch64",
            "BaseOS-8.6.0.Z.EUS:systemd-libs-debuginfo-0:239-58.el8_6.13.i686",
            "BaseOS-8.6.0.Z.EUS:systemd-libs-debuginfo-0:239-58.el8_6.13.ppc64le",
            "BaseOS-8.6.0.Z.EUS:systemd-libs-debuginfo-0:239-58.el8_6.13.s390x",
            "BaseOS-8.6.0.Z.EUS:systemd-libs-debuginfo-0:239-58.el8_6.13.x86_64",
            "BaseOS-8.6.0.Z.EUS:systemd-pam-0:239-58.el8_6.13.aarch64",
            "BaseOS-8.6.0.Z.EUS:systemd-pam-0:239-58.el8_6.13.ppc64le",
            "BaseOS-8.6.0.Z.EUS:systemd-pam-0:239-58.el8_6.13.s390x",
            "BaseOS-8.6.0.Z.EUS:systemd-pam-0:239-58.el8_6.13.x86_64",
            "BaseOS-8.6.0.Z.EUS:systemd-pam-debuginfo-0:239-58.el8_6.13.aarch64",
            "BaseOS-8.6.0.Z.EUS:systemd-pam-debuginfo-0:239-58.el8_6.13.i686",
            "BaseOS-8.6.0.Z.EUS:systemd-pam-debuginfo-0:239-58.el8_6.13.ppc64le",
            "BaseOS-8.6.0.Z.EUS:systemd-pam-debuginfo-0:239-58.el8_6.13.s390x",
            "BaseOS-8.6.0.Z.EUS:systemd-pam-debuginfo-0:239-58.el8_6.13.x86_64",
            "BaseOS-8.6.0.Z.EUS:systemd-tests-0:239-58.el8_6.13.aarch64",
            "BaseOS-8.6.0.Z.EUS:systemd-tests-0:239-58.el8_6.13.ppc64le",
            "BaseOS-8.6.0.Z.EUS:systemd-tests-0:239-58.el8_6.13.s390x",
            "BaseOS-8.6.0.Z.EUS:systemd-tests-0:239-58.el8_6.13.x86_64",
            "BaseOS-8.6.0.Z.EUS:systemd-tests-debuginfo-0:239-58.el8_6.13.aarch64",
            "BaseOS-8.6.0.Z.EUS:systemd-tests-debuginfo-0:239-58.el8_6.13.i686",
            "BaseOS-8.6.0.Z.EUS:systemd-tests-debuginfo-0:239-58.el8_6.13.ppc64le",
            "BaseOS-8.6.0.Z.EUS:systemd-tests-debuginfo-0:239-58.el8_6.13.s390x",
            "BaseOS-8.6.0.Z.EUS:systemd-tests-debuginfo-0:239-58.el8_6.13.x86_64",
            "BaseOS-8.6.0.Z.EUS:systemd-udev-0:239-58.el8_6.13.aarch64",
            "BaseOS-8.6.0.Z.EUS:systemd-udev-0:239-58.el8_6.13.ppc64le",
            "BaseOS-8.6.0.Z.EUS:systemd-udev-0:239-58.el8_6.13.s390x",
            "BaseOS-8.6.0.Z.EUS:systemd-udev-0:239-58.el8_6.13.x86_64",
            "BaseOS-8.6.0.Z.EUS:systemd-udev-debuginfo-0:239-58.el8_6.13.aarch64",
            "BaseOS-8.6.0.Z.EUS:systemd-udev-debuginfo-0:239-58.el8_6.13.i686",
            "BaseOS-8.6.0.Z.EUS:systemd-udev-debuginfo-0:239-58.el8_6.13.ppc64le",
            "BaseOS-8.6.0.Z.EUS:systemd-udev-debuginfo-0:239-58.el8_6.13.s390x",
            "BaseOS-8.6.0.Z.EUS:systemd-udev-debuginfo-0:239-58.el8_6.13.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "systemd: privilege escalation via the less pager"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...