rhsa-2024_3203
Vulnerability from csaf_redhat
Published
2024-05-22 10:04
Modified
2024-09-16 16:17
Summary
Red Hat Security Advisory: systemd security update

Notes

Topic
An update for systemd is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The systemd packages contain systemd, a system and service manager for Linux, compatible with the SysV and LSB init scripts. It provides aggressive parallelism capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, and keeps track of processes using Linux cgroups. In addition, it supports snapshotting and restoring of the system state, maintains mount and automount points, and implements an elaborate transactional dependency-based service control logic. It can also work as a drop-in replacement for sysvinit. Security Fix(es): * systemd-resolved: Unsigned name response in signed zone is not refused when DNSSEC=yes (CVE-2023-7008) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.10 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for systemd is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The systemd packages contain systemd, a system and service manager for Linux, compatible with the SysV and LSB init scripts. It provides aggressive parallelism capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, and keeps track of processes using Linux cgroups. In addition, it supports snapshotting and restoring of the system state, maintains mount and automount points, and implements an elaborate transactional dependency-based service control logic. It can also work as a drop-in replacement for sysvinit.\n\nSecurity Fix(es):\n\n* systemd-resolved: Unsigned name response in signed zone is not refused when DNSSEC=yes (CVE-2023-7008)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.10 Release Notes linked from the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:3203",
        "url": "https://access.redhat.com/errata/RHSA-2024:3203"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.10_release_notes/index",
        "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.10_release_notes/index"
      },
      {
        "category": "external",
        "summary": "2222672",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2222672"
      },
      {
        "category": "external",
        "summary": "RHEL-18302",
        "url": "https://issues.redhat.com/browse/RHEL-18302"
      },
      {
        "category": "external",
        "summary": "RHEL-22426",
        "url": "https://issues.redhat.com/browse/RHEL-22426"
      },
      {
        "category": "external",
        "summary": "RHEL-2857",
        "url": "https://issues.redhat.com/browse/RHEL-2857"
      },
      {
        "category": "external",
        "summary": "RHEL-5863",
        "url": "https://issues.redhat.com/browse/RHEL-5863"
      },
      {
        "category": "external",
        "summary": "RHEL-5991",
        "url": "https://issues.redhat.com/browse/RHEL-5991"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_3203.json"
      }
    ],
    "title": "Red Hat Security Advisory: systemd security update",
    "tracking": {
      "current_release_date": "2024-09-16T16:17:18+00:00",
      "generator": {
        "date": "2024-09-16T16:17:18+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:3203",
      "initial_release_date": "2024-05-22T10:04:25+00:00",
      "revision_history": [
        {
          "date": "2024-05-22T10:04:25+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-05-22T10:04:25+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T16:17:18+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS (v. 8)",
                  "product_id": "BaseOS-8.10.0.GA",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "systemd-0:239-82.el8.aarch64",
                "product": {
                  "name": "systemd-0:239-82.el8.aarch64",
                  "product_id": "systemd-0:239-82.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd@239-82.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-container-0:239-82.el8.aarch64",
                "product": {
                  "name": "systemd-container-0:239-82.el8.aarch64",
                  "product_id": "systemd-container-0:239-82.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-container@239-82.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-devel-0:239-82.el8.aarch64",
                "product": {
                  "name": "systemd-devel-0:239-82.el8.aarch64",
                  "product_id": "systemd-devel-0:239-82.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-devel@239-82.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-journal-remote-0:239-82.el8.aarch64",
                "product": {
                  "name": "systemd-journal-remote-0:239-82.el8.aarch64",
                  "product_id": "systemd-journal-remote-0:239-82.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-journal-remote@239-82.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-libs-0:239-82.el8.aarch64",
                "product": {
                  "name": "systemd-libs-0:239-82.el8.aarch64",
                  "product_id": "systemd-libs-0:239-82.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-libs@239-82.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-pam-0:239-82.el8.aarch64",
                "product": {
                  "name": "systemd-pam-0:239-82.el8.aarch64",
                  "product_id": "systemd-pam-0:239-82.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-pam@239-82.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-tests-0:239-82.el8.aarch64",
                "product": {
                  "name": "systemd-tests-0:239-82.el8.aarch64",
                  "product_id": "systemd-tests-0:239-82.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-tests@239-82.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-udev-0:239-82.el8.aarch64",
                "product": {
                  "name": "systemd-udev-0:239-82.el8.aarch64",
                  "product_id": "systemd-udev-0:239-82.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-udev@239-82.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-debugsource-0:239-82.el8.aarch64",
                "product": {
                  "name": "systemd-debugsource-0:239-82.el8.aarch64",
                  "product_id": "systemd-debugsource-0:239-82.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-debugsource@239-82.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-container-debuginfo-0:239-82.el8.aarch64",
                "product": {
                  "name": "systemd-container-debuginfo-0:239-82.el8.aarch64",
                  "product_id": "systemd-container-debuginfo-0:239-82.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-container-debuginfo@239-82.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-debuginfo-0:239-82.el8.aarch64",
                "product": {
                  "name": "systemd-debuginfo-0:239-82.el8.aarch64",
                  "product_id": "systemd-debuginfo-0:239-82.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-debuginfo@239-82.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-journal-remote-debuginfo-0:239-82.el8.aarch64",
                "product": {
                  "name": "systemd-journal-remote-debuginfo-0:239-82.el8.aarch64",
                  "product_id": "systemd-journal-remote-debuginfo-0:239-82.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-journal-remote-debuginfo@239-82.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-libs-debuginfo-0:239-82.el8.aarch64",
                "product": {
                  "name": "systemd-libs-debuginfo-0:239-82.el8.aarch64",
                  "product_id": "systemd-libs-debuginfo-0:239-82.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-libs-debuginfo@239-82.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-pam-debuginfo-0:239-82.el8.aarch64",
                "product": {
                  "name": "systemd-pam-debuginfo-0:239-82.el8.aarch64",
                  "product_id": "systemd-pam-debuginfo-0:239-82.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-pam-debuginfo@239-82.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-tests-debuginfo-0:239-82.el8.aarch64",
                "product": {
                  "name": "systemd-tests-debuginfo-0:239-82.el8.aarch64",
                  "product_id": "systemd-tests-debuginfo-0:239-82.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-tests-debuginfo@239-82.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-udev-debuginfo-0:239-82.el8.aarch64",
                "product": {
                  "name": "systemd-udev-debuginfo-0:239-82.el8.aarch64",
                  "product_id": "systemd-udev-debuginfo-0:239-82.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-udev-debuginfo@239-82.el8?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "systemd-0:239-82.el8.src",
                "product": {
                  "name": "systemd-0:239-82.el8.src",
                  "product_id": "systemd-0:239-82.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd@239-82.el8?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "systemd-0:239-82.el8.ppc64le",
                "product": {
                  "name": "systemd-0:239-82.el8.ppc64le",
                  "product_id": "systemd-0:239-82.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd@239-82.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-container-0:239-82.el8.ppc64le",
                "product": {
                  "name": "systemd-container-0:239-82.el8.ppc64le",
                  "product_id": "systemd-container-0:239-82.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-container@239-82.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-devel-0:239-82.el8.ppc64le",
                "product": {
                  "name": "systemd-devel-0:239-82.el8.ppc64le",
                  "product_id": "systemd-devel-0:239-82.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-devel@239-82.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-journal-remote-0:239-82.el8.ppc64le",
                "product": {
                  "name": "systemd-journal-remote-0:239-82.el8.ppc64le",
                  "product_id": "systemd-journal-remote-0:239-82.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-journal-remote@239-82.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-libs-0:239-82.el8.ppc64le",
                "product": {
                  "name": "systemd-libs-0:239-82.el8.ppc64le",
                  "product_id": "systemd-libs-0:239-82.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-libs@239-82.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-pam-0:239-82.el8.ppc64le",
                "product": {
                  "name": "systemd-pam-0:239-82.el8.ppc64le",
                  "product_id": "systemd-pam-0:239-82.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-pam@239-82.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-tests-0:239-82.el8.ppc64le",
                "product": {
                  "name": "systemd-tests-0:239-82.el8.ppc64le",
                  "product_id": "systemd-tests-0:239-82.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-tests@239-82.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-udev-0:239-82.el8.ppc64le",
                "product": {
                  "name": "systemd-udev-0:239-82.el8.ppc64le",
                  "product_id": "systemd-udev-0:239-82.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-udev@239-82.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-debugsource-0:239-82.el8.ppc64le",
                "product": {
                  "name": "systemd-debugsource-0:239-82.el8.ppc64le",
                  "product_id": "systemd-debugsource-0:239-82.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-debugsource@239-82.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-container-debuginfo-0:239-82.el8.ppc64le",
                "product": {
                  "name": "systemd-container-debuginfo-0:239-82.el8.ppc64le",
                  "product_id": "systemd-container-debuginfo-0:239-82.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-container-debuginfo@239-82.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-debuginfo-0:239-82.el8.ppc64le",
                "product": {
                  "name": "systemd-debuginfo-0:239-82.el8.ppc64le",
                  "product_id": "systemd-debuginfo-0:239-82.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-debuginfo@239-82.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-journal-remote-debuginfo-0:239-82.el8.ppc64le",
                "product": {
                  "name": "systemd-journal-remote-debuginfo-0:239-82.el8.ppc64le",
                  "product_id": "systemd-journal-remote-debuginfo-0:239-82.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-journal-remote-debuginfo@239-82.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-libs-debuginfo-0:239-82.el8.ppc64le",
                "product": {
                  "name": "systemd-libs-debuginfo-0:239-82.el8.ppc64le",
                  "product_id": "systemd-libs-debuginfo-0:239-82.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-libs-debuginfo@239-82.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-pam-debuginfo-0:239-82.el8.ppc64le",
                "product": {
                  "name": "systemd-pam-debuginfo-0:239-82.el8.ppc64le",
                  "product_id": "systemd-pam-debuginfo-0:239-82.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-pam-debuginfo@239-82.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-tests-debuginfo-0:239-82.el8.ppc64le",
                "product": {
                  "name": "systemd-tests-debuginfo-0:239-82.el8.ppc64le",
                  "product_id": "systemd-tests-debuginfo-0:239-82.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-tests-debuginfo@239-82.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-udev-debuginfo-0:239-82.el8.ppc64le",
                "product": {
                  "name": "systemd-udev-debuginfo-0:239-82.el8.ppc64le",
                  "product_id": "systemd-udev-debuginfo-0:239-82.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-udev-debuginfo@239-82.el8?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "systemd-0:239-82.el8.i686",
                "product": {
                  "name": "systemd-0:239-82.el8.i686",
                  "product_id": "systemd-0:239-82.el8.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd@239-82.el8?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-container-0:239-82.el8.i686",
                "product": {
                  "name": "systemd-container-0:239-82.el8.i686",
                  "product_id": "systemd-container-0:239-82.el8.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-container@239-82.el8?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-devel-0:239-82.el8.i686",
                "product": {
                  "name": "systemd-devel-0:239-82.el8.i686",
                  "product_id": "systemd-devel-0:239-82.el8.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-devel@239-82.el8?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-libs-0:239-82.el8.i686",
                "product": {
                  "name": "systemd-libs-0:239-82.el8.i686",
                  "product_id": "systemd-libs-0:239-82.el8.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-libs@239-82.el8?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-debugsource-0:239-82.el8.i686",
                "product": {
                  "name": "systemd-debugsource-0:239-82.el8.i686",
                  "product_id": "systemd-debugsource-0:239-82.el8.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-debugsource@239-82.el8?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-container-debuginfo-0:239-82.el8.i686",
                "product": {
                  "name": "systemd-container-debuginfo-0:239-82.el8.i686",
                  "product_id": "systemd-container-debuginfo-0:239-82.el8.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-container-debuginfo@239-82.el8?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-debuginfo-0:239-82.el8.i686",
                "product": {
                  "name": "systemd-debuginfo-0:239-82.el8.i686",
                  "product_id": "systemd-debuginfo-0:239-82.el8.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-debuginfo@239-82.el8?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-journal-remote-debuginfo-0:239-82.el8.i686",
                "product": {
                  "name": "systemd-journal-remote-debuginfo-0:239-82.el8.i686",
                  "product_id": "systemd-journal-remote-debuginfo-0:239-82.el8.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-journal-remote-debuginfo@239-82.el8?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-libs-debuginfo-0:239-82.el8.i686",
                "product": {
                  "name": "systemd-libs-debuginfo-0:239-82.el8.i686",
                  "product_id": "systemd-libs-debuginfo-0:239-82.el8.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-libs-debuginfo@239-82.el8?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-pam-debuginfo-0:239-82.el8.i686",
                "product": {
                  "name": "systemd-pam-debuginfo-0:239-82.el8.i686",
                  "product_id": "systemd-pam-debuginfo-0:239-82.el8.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-pam-debuginfo@239-82.el8?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-tests-debuginfo-0:239-82.el8.i686",
                "product": {
                  "name": "systemd-tests-debuginfo-0:239-82.el8.i686",
                  "product_id": "systemd-tests-debuginfo-0:239-82.el8.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-tests-debuginfo@239-82.el8?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-udev-debuginfo-0:239-82.el8.i686",
                "product": {
                  "name": "systemd-udev-debuginfo-0:239-82.el8.i686",
                  "product_id": "systemd-udev-debuginfo-0:239-82.el8.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-udev-debuginfo@239-82.el8?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "systemd-0:239-82.el8.x86_64",
                "product": {
                  "name": "systemd-0:239-82.el8.x86_64",
                  "product_id": "systemd-0:239-82.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd@239-82.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-container-0:239-82.el8.x86_64",
                "product": {
                  "name": "systemd-container-0:239-82.el8.x86_64",
                  "product_id": "systemd-container-0:239-82.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-container@239-82.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-devel-0:239-82.el8.x86_64",
                "product": {
                  "name": "systemd-devel-0:239-82.el8.x86_64",
                  "product_id": "systemd-devel-0:239-82.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-devel@239-82.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-journal-remote-0:239-82.el8.x86_64",
                "product": {
                  "name": "systemd-journal-remote-0:239-82.el8.x86_64",
                  "product_id": "systemd-journal-remote-0:239-82.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-journal-remote@239-82.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-libs-0:239-82.el8.x86_64",
                "product": {
                  "name": "systemd-libs-0:239-82.el8.x86_64",
                  "product_id": "systemd-libs-0:239-82.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-libs@239-82.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-pam-0:239-82.el8.x86_64",
                "product": {
                  "name": "systemd-pam-0:239-82.el8.x86_64",
                  "product_id": "systemd-pam-0:239-82.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-pam@239-82.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-tests-0:239-82.el8.x86_64",
                "product": {
                  "name": "systemd-tests-0:239-82.el8.x86_64",
                  "product_id": "systemd-tests-0:239-82.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-tests@239-82.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-udev-0:239-82.el8.x86_64",
                "product": {
                  "name": "systemd-udev-0:239-82.el8.x86_64",
                  "product_id": "systemd-udev-0:239-82.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-udev@239-82.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-debugsource-0:239-82.el8.x86_64",
                "product": {
                  "name": "systemd-debugsource-0:239-82.el8.x86_64",
                  "product_id": "systemd-debugsource-0:239-82.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-debugsource@239-82.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-container-debuginfo-0:239-82.el8.x86_64",
                "product": {
                  "name": "systemd-container-debuginfo-0:239-82.el8.x86_64",
                  "product_id": "systemd-container-debuginfo-0:239-82.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-container-debuginfo@239-82.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-debuginfo-0:239-82.el8.x86_64",
                "product": {
                  "name": "systemd-debuginfo-0:239-82.el8.x86_64",
                  "product_id": "systemd-debuginfo-0:239-82.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-debuginfo@239-82.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-journal-remote-debuginfo-0:239-82.el8.x86_64",
                "product": {
                  "name": "systemd-journal-remote-debuginfo-0:239-82.el8.x86_64",
                  "product_id": "systemd-journal-remote-debuginfo-0:239-82.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-journal-remote-debuginfo@239-82.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-libs-debuginfo-0:239-82.el8.x86_64",
                "product": {
                  "name": "systemd-libs-debuginfo-0:239-82.el8.x86_64",
                  "product_id": "systemd-libs-debuginfo-0:239-82.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-libs-debuginfo@239-82.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-pam-debuginfo-0:239-82.el8.x86_64",
                "product": {
                  "name": "systemd-pam-debuginfo-0:239-82.el8.x86_64",
                  "product_id": "systemd-pam-debuginfo-0:239-82.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-pam-debuginfo@239-82.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-tests-debuginfo-0:239-82.el8.x86_64",
                "product": {
                  "name": "systemd-tests-debuginfo-0:239-82.el8.x86_64",
                  "product_id": "systemd-tests-debuginfo-0:239-82.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-tests-debuginfo@239-82.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-udev-debuginfo-0:239-82.el8.x86_64",
                "product": {
                  "name": "systemd-udev-debuginfo-0:239-82.el8.x86_64",
                  "product_id": "systemd-udev-debuginfo-0:239-82.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-udev-debuginfo@239-82.el8?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "systemd-0:239-82.el8.s390x",
                "product": {
                  "name": "systemd-0:239-82.el8.s390x",
                  "product_id": "systemd-0:239-82.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd@239-82.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-container-0:239-82.el8.s390x",
                "product": {
                  "name": "systemd-container-0:239-82.el8.s390x",
                  "product_id": "systemd-container-0:239-82.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-container@239-82.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-devel-0:239-82.el8.s390x",
                "product": {
                  "name": "systemd-devel-0:239-82.el8.s390x",
                  "product_id": "systemd-devel-0:239-82.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-devel@239-82.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-journal-remote-0:239-82.el8.s390x",
                "product": {
                  "name": "systemd-journal-remote-0:239-82.el8.s390x",
                  "product_id": "systemd-journal-remote-0:239-82.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-journal-remote@239-82.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-libs-0:239-82.el8.s390x",
                "product": {
                  "name": "systemd-libs-0:239-82.el8.s390x",
                  "product_id": "systemd-libs-0:239-82.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-libs@239-82.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-pam-0:239-82.el8.s390x",
                "product": {
                  "name": "systemd-pam-0:239-82.el8.s390x",
                  "product_id": "systemd-pam-0:239-82.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-pam@239-82.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-tests-0:239-82.el8.s390x",
                "product": {
                  "name": "systemd-tests-0:239-82.el8.s390x",
                  "product_id": "systemd-tests-0:239-82.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-tests@239-82.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-udev-0:239-82.el8.s390x",
                "product": {
                  "name": "systemd-udev-0:239-82.el8.s390x",
                  "product_id": "systemd-udev-0:239-82.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-udev@239-82.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-debugsource-0:239-82.el8.s390x",
                "product": {
                  "name": "systemd-debugsource-0:239-82.el8.s390x",
                  "product_id": "systemd-debugsource-0:239-82.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-debugsource@239-82.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-container-debuginfo-0:239-82.el8.s390x",
                "product": {
                  "name": "systemd-container-debuginfo-0:239-82.el8.s390x",
                  "product_id": "systemd-container-debuginfo-0:239-82.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-container-debuginfo@239-82.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-debuginfo-0:239-82.el8.s390x",
                "product": {
                  "name": "systemd-debuginfo-0:239-82.el8.s390x",
                  "product_id": "systemd-debuginfo-0:239-82.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-debuginfo@239-82.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-journal-remote-debuginfo-0:239-82.el8.s390x",
                "product": {
                  "name": "systemd-journal-remote-debuginfo-0:239-82.el8.s390x",
                  "product_id": "systemd-journal-remote-debuginfo-0:239-82.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-journal-remote-debuginfo@239-82.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-libs-debuginfo-0:239-82.el8.s390x",
                "product": {
                  "name": "systemd-libs-debuginfo-0:239-82.el8.s390x",
                  "product_id": "systemd-libs-debuginfo-0:239-82.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-libs-debuginfo@239-82.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-pam-debuginfo-0:239-82.el8.s390x",
                "product": {
                  "name": "systemd-pam-debuginfo-0:239-82.el8.s390x",
                  "product_id": "systemd-pam-debuginfo-0:239-82.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-pam-debuginfo@239-82.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-tests-debuginfo-0:239-82.el8.s390x",
                "product": {
                  "name": "systemd-tests-debuginfo-0:239-82.el8.s390x",
                  "product_id": "systemd-tests-debuginfo-0:239-82.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-tests-debuginfo@239-82.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "systemd-udev-debuginfo-0:239-82.el8.s390x",
                "product": {
                  "name": "systemd-udev-debuginfo-0:239-82.el8.s390x",
                  "product_id": "systemd-udev-debuginfo-0:239-82.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/systemd-udev-debuginfo@239-82.el8?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-0:239-82.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.10.0.GA:systemd-0:239-82.el8.aarch64"
        },
        "product_reference": "systemd-0:239-82.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-0:239-82.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.10.0.GA:systemd-0:239-82.el8.i686"
        },
        "product_reference": "systemd-0:239-82.el8.i686",
        "relates_to_product_reference": "BaseOS-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-0:239-82.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.10.0.GA:systemd-0:239-82.el8.ppc64le"
        },
        "product_reference": "systemd-0:239-82.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-0:239-82.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.10.0.GA:systemd-0:239-82.el8.s390x"
        },
        "product_reference": "systemd-0:239-82.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-0:239-82.el8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.10.0.GA:systemd-0:239-82.el8.src"
        },
        "product_reference": "systemd-0:239-82.el8.src",
        "relates_to_product_reference": "BaseOS-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-0:239-82.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.10.0.GA:systemd-0:239-82.el8.x86_64"
        },
        "product_reference": "systemd-0:239-82.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-container-0:239-82.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.10.0.GA:systemd-container-0:239-82.el8.aarch64"
        },
        "product_reference": "systemd-container-0:239-82.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-container-0:239-82.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.10.0.GA:systemd-container-0:239-82.el8.i686"
        },
        "product_reference": "systemd-container-0:239-82.el8.i686",
        "relates_to_product_reference": "BaseOS-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-container-0:239-82.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.10.0.GA:systemd-container-0:239-82.el8.ppc64le"
        },
        "product_reference": "systemd-container-0:239-82.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-container-0:239-82.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.10.0.GA:systemd-container-0:239-82.el8.s390x"
        },
        "product_reference": "systemd-container-0:239-82.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-container-0:239-82.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.10.0.GA:systemd-container-0:239-82.el8.x86_64"
        },
        "product_reference": "systemd-container-0:239-82.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-container-debuginfo-0:239-82.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.10.0.GA:systemd-container-debuginfo-0:239-82.el8.aarch64"
        },
        "product_reference": "systemd-container-debuginfo-0:239-82.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-container-debuginfo-0:239-82.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.10.0.GA:systemd-container-debuginfo-0:239-82.el8.i686"
        },
        "product_reference": "systemd-container-debuginfo-0:239-82.el8.i686",
        "relates_to_product_reference": "BaseOS-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-container-debuginfo-0:239-82.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.10.0.GA:systemd-container-debuginfo-0:239-82.el8.ppc64le"
        },
        "product_reference": "systemd-container-debuginfo-0:239-82.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-container-debuginfo-0:239-82.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.10.0.GA:systemd-container-debuginfo-0:239-82.el8.s390x"
        },
        "product_reference": "systemd-container-debuginfo-0:239-82.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-container-debuginfo-0:239-82.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.10.0.GA:systemd-container-debuginfo-0:239-82.el8.x86_64"
        },
        "product_reference": "systemd-container-debuginfo-0:239-82.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-debuginfo-0:239-82.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.10.0.GA:systemd-debuginfo-0:239-82.el8.aarch64"
        },
        "product_reference": "systemd-debuginfo-0:239-82.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-debuginfo-0:239-82.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.10.0.GA:systemd-debuginfo-0:239-82.el8.i686"
        },
        "product_reference": "systemd-debuginfo-0:239-82.el8.i686",
        "relates_to_product_reference": "BaseOS-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-debuginfo-0:239-82.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.10.0.GA:systemd-debuginfo-0:239-82.el8.ppc64le"
        },
        "product_reference": "systemd-debuginfo-0:239-82.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-debuginfo-0:239-82.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.10.0.GA:systemd-debuginfo-0:239-82.el8.s390x"
        },
        "product_reference": "systemd-debuginfo-0:239-82.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-debuginfo-0:239-82.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.10.0.GA:systemd-debuginfo-0:239-82.el8.x86_64"
        },
        "product_reference": "systemd-debuginfo-0:239-82.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-debugsource-0:239-82.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.10.0.GA:systemd-debugsource-0:239-82.el8.aarch64"
        },
        "product_reference": "systemd-debugsource-0:239-82.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-debugsource-0:239-82.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.10.0.GA:systemd-debugsource-0:239-82.el8.i686"
        },
        "product_reference": "systemd-debugsource-0:239-82.el8.i686",
        "relates_to_product_reference": "BaseOS-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-debugsource-0:239-82.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.10.0.GA:systemd-debugsource-0:239-82.el8.ppc64le"
        },
        "product_reference": "systemd-debugsource-0:239-82.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-debugsource-0:239-82.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.10.0.GA:systemd-debugsource-0:239-82.el8.s390x"
        },
        "product_reference": "systemd-debugsource-0:239-82.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-debugsource-0:239-82.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.10.0.GA:systemd-debugsource-0:239-82.el8.x86_64"
        },
        "product_reference": "systemd-debugsource-0:239-82.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-devel-0:239-82.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.10.0.GA:systemd-devel-0:239-82.el8.aarch64"
        },
        "product_reference": "systemd-devel-0:239-82.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-devel-0:239-82.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.10.0.GA:systemd-devel-0:239-82.el8.i686"
        },
        "product_reference": "systemd-devel-0:239-82.el8.i686",
        "relates_to_product_reference": "BaseOS-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-devel-0:239-82.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.10.0.GA:systemd-devel-0:239-82.el8.ppc64le"
        },
        "product_reference": "systemd-devel-0:239-82.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-devel-0:239-82.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.10.0.GA:systemd-devel-0:239-82.el8.s390x"
        },
        "product_reference": "systemd-devel-0:239-82.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-devel-0:239-82.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.10.0.GA:systemd-devel-0:239-82.el8.x86_64"
        },
        "product_reference": "systemd-devel-0:239-82.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-journal-remote-0:239-82.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.10.0.GA:systemd-journal-remote-0:239-82.el8.aarch64"
        },
        "product_reference": "systemd-journal-remote-0:239-82.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-journal-remote-0:239-82.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.10.0.GA:systemd-journal-remote-0:239-82.el8.ppc64le"
        },
        "product_reference": "systemd-journal-remote-0:239-82.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-journal-remote-0:239-82.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.10.0.GA:systemd-journal-remote-0:239-82.el8.s390x"
        },
        "product_reference": "systemd-journal-remote-0:239-82.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-journal-remote-0:239-82.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.10.0.GA:systemd-journal-remote-0:239-82.el8.x86_64"
        },
        "product_reference": "systemd-journal-remote-0:239-82.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-journal-remote-debuginfo-0:239-82.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.10.0.GA:systemd-journal-remote-debuginfo-0:239-82.el8.aarch64"
        },
        "product_reference": "systemd-journal-remote-debuginfo-0:239-82.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-journal-remote-debuginfo-0:239-82.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.10.0.GA:systemd-journal-remote-debuginfo-0:239-82.el8.i686"
        },
        "product_reference": "systemd-journal-remote-debuginfo-0:239-82.el8.i686",
        "relates_to_product_reference": "BaseOS-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-journal-remote-debuginfo-0:239-82.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.10.0.GA:systemd-journal-remote-debuginfo-0:239-82.el8.ppc64le"
        },
        "product_reference": "systemd-journal-remote-debuginfo-0:239-82.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-journal-remote-debuginfo-0:239-82.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.10.0.GA:systemd-journal-remote-debuginfo-0:239-82.el8.s390x"
        },
        "product_reference": "systemd-journal-remote-debuginfo-0:239-82.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-journal-remote-debuginfo-0:239-82.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.10.0.GA:systemd-journal-remote-debuginfo-0:239-82.el8.x86_64"
        },
        "product_reference": "systemd-journal-remote-debuginfo-0:239-82.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-libs-0:239-82.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.10.0.GA:systemd-libs-0:239-82.el8.aarch64"
        },
        "product_reference": "systemd-libs-0:239-82.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-libs-0:239-82.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.10.0.GA:systemd-libs-0:239-82.el8.i686"
        },
        "product_reference": "systemd-libs-0:239-82.el8.i686",
        "relates_to_product_reference": "BaseOS-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-libs-0:239-82.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.10.0.GA:systemd-libs-0:239-82.el8.ppc64le"
        },
        "product_reference": "systemd-libs-0:239-82.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-libs-0:239-82.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.10.0.GA:systemd-libs-0:239-82.el8.s390x"
        },
        "product_reference": "systemd-libs-0:239-82.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-libs-0:239-82.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.10.0.GA:systemd-libs-0:239-82.el8.x86_64"
        },
        "product_reference": "systemd-libs-0:239-82.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-libs-debuginfo-0:239-82.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.10.0.GA:systemd-libs-debuginfo-0:239-82.el8.aarch64"
        },
        "product_reference": "systemd-libs-debuginfo-0:239-82.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-libs-debuginfo-0:239-82.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.10.0.GA:systemd-libs-debuginfo-0:239-82.el8.i686"
        },
        "product_reference": "systemd-libs-debuginfo-0:239-82.el8.i686",
        "relates_to_product_reference": "BaseOS-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-libs-debuginfo-0:239-82.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.10.0.GA:systemd-libs-debuginfo-0:239-82.el8.ppc64le"
        },
        "product_reference": "systemd-libs-debuginfo-0:239-82.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-libs-debuginfo-0:239-82.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.10.0.GA:systemd-libs-debuginfo-0:239-82.el8.s390x"
        },
        "product_reference": "systemd-libs-debuginfo-0:239-82.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-libs-debuginfo-0:239-82.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.10.0.GA:systemd-libs-debuginfo-0:239-82.el8.x86_64"
        },
        "product_reference": "systemd-libs-debuginfo-0:239-82.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-pam-0:239-82.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.10.0.GA:systemd-pam-0:239-82.el8.aarch64"
        },
        "product_reference": "systemd-pam-0:239-82.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-pam-0:239-82.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.10.0.GA:systemd-pam-0:239-82.el8.ppc64le"
        },
        "product_reference": "systemd-pam-0:239-82.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-pam-0:239-82.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.10.0.GA:systemd-pam-0:239-82.el8.s390x"
        },
        "product_reference": "systemd-pam-0:239-82.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-pam-0:239-82.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.10.0.GA:systemd-pam-0:239-82.el8.x86_64"
        },
        "product_reference": "systemd-pam-0:239-82.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-pam-debuginfo-0:239-82.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.10.0.GA:systemd-pam-debuginfo-0:239-82.el8.aarch64"
        },
        "product_reference": "systemd-pam-debuginfo-0:239-82.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-pam-debuginfo-0:239-82.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.10.0.GA:systemd-pam-debuginfo-0:239-82.el8.i686"
        },
        "product_reference": "systemd-pam-debuginfo-0:239-82.el8.i686",
        "relates_to_product_reference": "BaseOS-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-pam-debuginfo-0:239-82.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.10.0.GA:systemd-pam-debuginfo-0:239-82.el8.ppc64le"
        },
        "product_reference": "systemd-pam-debuginfo-0:239-82.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-pam-debuginfo-0:239-82.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.10.0.GA:systemd-pam-debuginfo-0:239-82.el8.s390x"
        },
        "product_reference": "systemd-pam-debuginfo-0:239-82.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-pam-debuginfo-0:239-82.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.10.0.GA:systemd-pam-debuginfo-0:239-82.el8.x86_64"
        },
        "product_reference": "systemd-pam-debuginfo-0:239-82.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-tests-0:239-82.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.10.0.GA:systemd-tests-0:239-82.el8.aarch64"
        },
        "product_reference": "systemd-tests-0:239-82.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-tests-0:239-82.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.10.0.GA:systemd-tests-0:239-82.el8.ppc64le"
        },
        "product_reference": "systemd-tests-0:239-82.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-tests-0:239-82.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.10.0.GA:systemd-tests-0:239-82.el8.s390x"
        },
        "product_reference": "systemd-tests-0:239-82.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-tests-0:239-82.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.10.0.GA:systemd-tests-0:239-82.el8.x86_64"
        },
        "product_reference": "systemd-tests-0:239-82.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-tests-debuginfo-0:239-82.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.10.0.GA:systemd-tests-debuginfo-0:239-82.el8.aarch64"
        },
        "product_reference": "systemd-tests-debuginfo-0:239-82.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-tests-debuginfo-0:239-82.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.10.0.GA:systemd-tests-debuginfo-0:239-82.el8.i686"
        },
        "product_reference": "systemd-tests-debuginfo-0:239-82.el8.i686",
        "relates_to_product_reference": "BaseOS-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-tests-debuginfo-0:239-82.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.10.0.GA:systemd-tests-debuginfo-0:239-82.el8.ppc64le"
        },
        "product_reference": "systemd-tests-debuginfo-0:239-82.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-tests-debuginfo-0:239-82.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.10.0.GA:systemd-tests-debuginfo-0:239-82.el8.s390x"
        },
        "product_reference": "systemd-tests-debuginfo-0:239-82.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-tests-debuginfo-0:239-82.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.10.0.GA:systemd-tests-debuginfo-0:239-82.el8.x86_64"
        },
        "product_reference": "systemd-tests-debuginfo-0:239-82.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-udev-0:239-82.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.10.0.GA:systemd-udev-0:239-82.el8.aarch64"
        },
        "product_reference": "systemd-udev-0:239-82.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-udev-0:239-82.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.10.0.GA:systemd-udev-0:239-82.el8.ppc64le"
        },
        "product_reference": "systemd-udev-0:239-82.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-udev-0:239-82.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.10.0.GA:systemd-udev-0:239-82.el8.s390x"
        },
        "product_reference": "systemd-udev-0:239-82.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-udev-0:239-82.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.10.0.GA:systemd-udev-0:239-82.el8.x86_64"
        },
        "product_reference": "systemd-udev-0:239-82.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-udev-debuginfo-0:239-82.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.10.0.GA:systemd-udev-debuginfo-0:239-82.el8.aarch64"
        },
        "product_reference": "systemd-udev-debuginfo-0:239-82.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-udev-debuginfo-0:239-82.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.10.0.GA:systemd-udev-debuginfo-0:239-82.el8.i686"
        },
        "product_reference": "systemd-udev-debuginfo-0:239-82.el8.i686",
        "relates_to_product_reference": "BaseOS-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-udev-debuginfo-0:239-82.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.10.0.GA:systemd-udev-debuginfo-0:239-82.el8.ppc64le"
        },
        "product_reference": "systemd-udev-debuginfo-0:239-82.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-udev-debuginfo-0:239-82.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.10.0.GA:systemd-udev-debuginfo-0:239-82.el8.s390x"
        },
        "product_reference": "systemd-udev-debuginfo-0:239-82.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "systemd-udev-debuginfo-0:239-82.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.10.0.GA:systemd-udev-debuginfo-0:239-82.el8.x86_64"
        },
        "product_reference": "systemd-udev-debuginfo-0:239-82.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.10.0.GA"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-7008",
      "cwe": {
        "id": "CWE-300",
        "name": "Channel Accessible by Non-Endpoint"
      },
      "discovery_date": "2023-07-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2222672"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in systemd-resolved. This issue may allow systemd-resolved to accept records of DNSSEC-signed domains even when they have no signature, allowing man-in-the-middles (or the upstream DNS resolver) to manipulate records.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "systemd-resolved: Unsigned name response in signed zone is not refused when DNSSEC=yes",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This CVE is classified as moderate because the attack requires an active Man-in-the-Middle (MITM) who can intercept and modify the connection\u0027s traffic at the TCP/IP layer.\n\nNote that DNSSEC= option is by default set to \u0027no\u0027 and changing the value requires root privileges.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.10.0.GA:systemd-0:239-82.el8.aarch64",
          "BaseOS-8.10.0.GA:systemd-0:239-82.el8.i686",
          "BaseOS-8.10.0.GA:systemd-0:239-82.el8.ppc64le",
          "BaseOS-8.10.0.GA:systemd-0:239-82.el8.s390x",
          "BaseOS-8.10.0.GA:systemd-0:239-82.el8.src",
          "BaseOS-8.10.0.GA:systemd-0:239-82.el8.x86_64",
          "BaseOS-8.10.0.GA:systemd-container-0:239-82.el8.aarch64",
          "BaseOS-8.10.0.GA:systemd-container-0:239-82.el8.i686",
          "BaseOS-8.10.0.GA:systemd-container-0:239-82.el8.ppc64le",
          "BaseOS-8.10.0.GA:systemd-container-0:239-82.el8.s390x",
          "BaseOS-8.10.0.GA:systemd-container-0:239-82.el8.x86_64",
          "BaseOS-8.10.0.GA:systemd-container-debuginfo-0:239-82.el8.aarch64",
          "BaseOS-8.10.0.GA:systemd-container-debuginfo-0:239-82.el8.i686",
          "BaseOS-8.10.0.GA:systemd-container-debuginfo-0:239-82.el8.ppc64le",
          "BaseOS-8.10.0.GA:systemd-container-debuginfo-0:239-82.el8.s390x",
          "BaseOS-8.10.0.GA:systemd-container-debuginfo-0:239-82.el8.x86_64",
          "BaseOS-8.10.0.GA:systemd-debuginfo-0:239-82.el8.aarch64",
          "BaseOS-8.10.0.GA:systemd-debuginfo-0:239-82.el8.i686",
          "BaseOS-8.10.0.GA:systemd-debuginfo-0:239-82.el8.ppc64le",
          "BaseOS-8.10.0.GA:systemd-debuginfo-0:239-82.el8.s390x",
          "BaseOS-8.10.0.GA:systemd-debuginfo-0:239-82.el8.x86_64",
          "BaseOS-8.10.0.GA:systemd-debugsource-0:239-82.el8.aarch64",
          "BaseOS-8.10.0.GA:systemd-debugsource-0:239-82.el8.i686",
          "BaseOS-8.10.0.GA:systemd-debugsource-0:239-82.el8.ppc64le",
          "BaseOS-8.10.0.GA:systemd-debugsource-0:239-82.el8.s390x",
          "BaseOS-8.10.0.GA:systemd-debugsource-0:239-82.el8.x86_64",
          "BaseOS-8.10.0.GA:systemd-devel-0:239-82.el8.aarch64",
          "BaseOS-8.10.0.GA:systemd-devel-0:239-82.el8.i686",
          "BaseOS-8.10.0.GA:systemd-devel-0:239-82.el8.ppc64le",
          "BaseOS-8.10.0.GA:systemd-devel-0:239-82.el8.s390x",
          "BaseOS-8.10.0.GA:systemd-devel-0:239-82.el8.x86_64",
          "BaseOS-8.10.0.GA:systemd-journal-remote-0:239-82.el8.aarch64",
          "BaseOS-8.10.0.GA:systemd-journal-remote-0:239-82.el8.ppc64le",
          "BaseOS-8.10.0.GA:systemd-journal-remote-0:239-82.el8.s390x",
          "BaseOS-8.10.0.GA:systemd-journal-remote-0:239-82.el8.x86_64",
          "BaseOS-8.10.0.GA:systemd-journal-remote-debuginfo-0:239-82.el8.aarch64",
          "BaseOS-8.10.0.GA:systemd-journal-remote-debuginfo-0:239-82.el8.i686",
          "BaseOS-8.10.0.GA:systemd-journal-remote-debuginfo-0:239-82.el8.ppc64le",
          "BaseOS-8.10.0.GA:systemd-journal-remote-debuginfo-0:239-82.el8.s390x",
          "BaseOS-8.10.0.GA:systemd-journal-remote-debuginfo-0:239-82.el8.x86_64",
          "BaseOS-8.10.0.GA:systemd-libs-0:239-82.el8.aarch64",
          "BaseOS-8.10.0.GA:systemd-libs-0:239-82.el8.i686",
          "BaseOS-8.10.0.GA:systemd-libs-0:239-82.el8.ppc64le",
          "BaseOS-8.10.0.GA:systemd-libs-0:239-82.el8.s390x",
          "BaseOS-8.10.0.GA:systemd-libs-0:239-82.el8.x86_64",
          "BaseOS-8.10.0.GA:systemd-libs-debuginfo-0:239-82.el8.aarch64",
          "BaseOS-8.10.0.GA:systemd-libs-debuginfo-0:239-82.el8.i686",
          "BaseOS-8.10.0.GA:systemd-libs-debuginfo-0:239-82.el8.ppc64le",
          "BaseOS-8.10.0.GA:systemd-libs-debuginfo-0:239-82.el8.s390x",
          "BaseOS-8.10.0.GA:systemd-libs-debuginfo-0:239-82.el8.x86_64",
          "BaseOS-8.10.0.GA:systemd-pam-0:239-82.el8.aarch64",
          "BaseOS-8.10.0.GA:systemd-pam-0:239-82.el8.ppc64le",
          "BaseOS-8.10.0.GA:systemd-pam-0:239-82.el8.s390x",
          "BaseOS-8.10.0.GA:systemd-pam-0:239-82.el8.x86_64",
          "BaseOS-8.10.0.GA:systemd-pam-debuginfo-0:239-82.el8.aarch64",
          "BaseOS-8.10.0.GA:systemd-pam-debuginfo-0:239-82.el8.i686",
          "BaseOS-8.10.0.GA:systemd-pam-debuginfo-0:239-82.el8.ppc64le",
          "BaseOS-8.10.0.GA:systemd-pam-debuginfo-0:239-82.el8.s390x",
          "BaseOS-8.10.0.GA:systemd-pam-debuginfo-0:239-82.el8.x86_64",
          "BaseOS-8.10.0.GA:systemd-tests-0:239-82.el8.aarch64",
          "BaseOS-8.10.0.GA:systemd-tests-0:239-82.el8.ppc64le",
          "BaseOS-8.10.0.GA:systemd-tests-0:239-82.el8.s390x",
          "BaseOS-8.10.0.GA:systemd-tests-0:239-82.el8.x86_64",
          "BaseOS-8.10.0.GA:systemd-tests-debuginfo-0:239-82.el8.aarch64",
          "BaseOS-8.10.0.GA:systemd-tests-debuginfo-0:239-82.el8.i686",
          "BaseOS-8.10.0.GA:systemd-tests-debuginfo-0:239-82.el8.ppc64le",
          "BaseOS-8.10.0.GA:systemd-tests-debuginfo-0:239-82.el8.s390x",
          "BaseOS-8.10.0.GA:systemd-tests-debuginfo-0:239-82.el8.x86_64",
          "BaseOS-8.10.0.GA:systemd-udev-0:239-82.el8.aarch64",
          "BaseOS-8.10.0.GA:systemd-udev-0:239-82.el8.ppc64le",
          "BaseOS-8.10.0.GA:systemd-udev-0:239-82.el8.s390x",
          "BaseOS-8.10.0.GA:systemd-udev-0:239-82.el8.x86_64",
          "BaseOS-8.10.0.GA:systemd-udev-debuginfo-0:239-82.el8.aarch64",
          "BaseOS-8.10.0.GA:systemd-udev-debuginfo-0:239-82.el8.i686",
          "BaseOS-8.10.0.GA:systemd-udev-debuginfo-0:239-82.el8.ppc64le",
          "BaseOS-8.10.0.GA:systemd-udev-debuginfo-0:239-82.el8.s390x",
          "BaseOS-8.10.0.GA:systemd-udev-debuginfo-0:239-82.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-7008"
        },
        {
          "category": "external",
          "summary": "RHBZ#2222672",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2222672"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-7008",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-7008"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-7008",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-7008"
        },
        {
          "category": "external",
          "summary": "https://bugzilla.redhat.com/show_bug.cgi?id=2222261",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2222261"
        },
        {
          "category": "external",
          "summary": "https://github.com/systemd/systemd/issues/25676",
          "url": "https://github.com/systemd/systemd/issues/25676"
        }
      ],
      "release_date": "2022-12-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.10.0.GA:systemd-0:239-82.el8.aarch64",
            "BaseOS-8.10.0.GA:systemd-0:239-82.el8.i686",
            "BaseOS-8.10.0.GA:systemd-0:239-82.el8.ppc64le",
            "BaseOS-8.10.0.GA:systemd-0:239-82.el8.s390x",
            "BaseOS-8.10.0.GA:systemd-0:239-82.el8.src",
            "BaseOS-8.10.0.GA:systemd-0:239-82.el8.x86_64",
            "BaseOS-8.10.0.GA:systemd-container-0:239-82.el8.aarch64",
            "BaseOS-8.10.0.GA:systemd-container-0:239-82.el8.i686",
            "BaseOS-8.10.0.GA:systemd-container-0:239-82.el8.ppc64le",
            "BaseOS-8.10.0.GA:systemd-container-0:239-82.el8.s390x",
            "BaseOS-8.10.0.GA:systemd-container-0:239-82.el8.x86_64",
            "BaseOS-8.10.0.GA:systemd-container-debuginfo-0:239-82.el8.aarch64",
            "BaseOS-8.10.0.GA:systemd-container-debuginfo-0:239-82.el8.i686",
            "BaseOS-8.10.0.GA:systemd-container-debuginfo-0:239-82.el8.ppc64le",
            "BaseOS-8.10.0.GA:systemd-container-debuginfo-0:239-82.el8.s390x",
            "BaseOS-8.10.0.GA:systemd-container-debuginfo-0:239-82.el8.x86_64",
            "BaseOS-8.10.0.GA:systemd-debuginfo-0:239-82.el8.aarch64",
            "BaseOS-8.10.0.GA:systemd-debuginfo-0:239-82.el8.i686",
            "BaseOS-8.10.0.GA:systemd-debuginfo-0:239-82.el8.ppc64le",
            "BaseOS-8.10.0.GA:systemd-debuginfo-0:239-82.el8.s390x",
            "BaseOS-8.10.0.GA:systemd-debuginfo-0:239-82.el8.x86_64",
            "BaseOS-8.10.0.GA:systemd-debugsource-0:239-82.el8.aarch64",
            "BaseOS-8.10.0.GA:systemd-debugsource-0:239-82.el8.i686",
            "BaseOS-8.10.0.GA:systemd-debugsource-0:239-82.el8.ppc64le",
            "BaseOS-8.10.0.GA:systemd-debugsource-0:239-82.el8.s390x",
            "BaseOS-8.10.0.GA:systemd-debugsource-0:239-82.el8.x86_64",
            "BaseOS-8.10.0.GA:systemd-devel-0:239-82.el8.aarch64",
            "BaseOS-8.10.0.GA:systemd-devel-0:239-82.el8.i686",
            "BaseOS-8.10.0.GA:systemd-devel-0:239-82.el8.ppc64le",
            "BaseOS-8.10.0.GA:systemd-devel-0:239-82.el8.s390x",
            "BaseOS-8.10.0.GA:systemd-devel-0:239-82.el8.x86_64",
            "BaseOS-8.10.0.GA:systemd-journal-remote-0:239-82.el8.aarch64",
            "BaseOS-8.10.0.GA:systemd-journal-remote-0:239-82.el8.ppc64le",
            "BaseOS-8.10.0.GA:systemd-journal-remote-0:239-82.el8.s390x",
            "BaseOS-8.10.0.GA:systemd-journal-remote-0:239-82.el8.x86_64",
            "BaseOS-8.10.0.GA:systemd-journal-remote-debuginfo-0:239-82.el8.aarch64",
            "BaseOS-8.10.0.GA:systemd-journal-remote-debuginfo-0:239-82.el8.i686",
            "BaseOS-8.10.0.GA:systemd-journal-remote-debuginfo-0:239-82.el8.ppc64le",
            "BaseOS-8.10.0.GA:systemd-journal-remote-debuginfo-0:239-82.el8.s390x",
            "BaseOS-8.10.0.GA:systemd-journal-remote-debuginfo-0:239-82.el8.x86_64",
            "BaseOS-8.10.0.GA:systemd-libs-0:239-82.el8.aarch64",
            "BaseOS-8.10.0.GA:systemd-libs-0:239-82.el8.i686",
            "BaseOS-8.10.0.GA:systemd-libs-0:239-82.el8.ppc64le",
            "BaseOS-8.10.0.GA:systemd-libs-0:239-82.el8.s390x",
            "BaseOS-8.10.0.GA:systemd-libs-0:239-82.el8.x86_64",
            "BaseOS-8.10.0.GA:systemd-libs-debuginfo-0:239-82.el8.aarch64",
            "BaseOS-8.10.0.GA:systemd-libs-debuginfo-0:239-82.el8.i686",
            "BaseOS-8.10.0.GA:systemd-libs-debuginfo-0:239-82.el8.ppc64le",
            "BaseOS-8.10.0.GA:systemd-libs-debuginfo-0:239-82.el8.s390x",
            "BaseOS-8.10.0.GA:systemd-libs-debuginfo-0:239-82.el8.x86_64",
            "BaseOS-8.10.0.GA:systemd-pam-0:239-82.el8.aarch64",
            "BaseOS-8.10.0.GA:systemd-pam-0:239-82.el8.ppc64le",
            "BaseOS-8.10.0.GA:systemd-pam-0:239-82.el8.s390x",
            "BaseOS-8.10.0.GA:systemd-pam-0:239-82.el8.x86_64",
            "BaseOS-8.10.0.GA:systemd-pam-debuginfo-0:239-82.el8.aarch64",
            "BaseOS-8.10.0.GA:systemd-pam-debuginfo-0:239-82.el8.i686",
            "BaseOS-8.10.0.GA:systemd-pam-debuginfo-0:239-82.el8.ppc64le",
            "BaseOS-8.10.0.GA:systemd-pam-debuginfo-0:239-82.el8.s390x",
            "BaseOS-8.10.0.GA:systemd-pam-debuginfo-0:239-82.el8.x86_64",
            "BaseOS-8.10.0.GA:systemd-tests-0:239-82.el8.aarch64",
            "BaseOS-8.10.0.GA:systemd-tests-0:239-82.el8.ppc64le",
            "BaseOS-8.10.0.GA:systemd-tests-0:239-82.el8.s390x",
            "BaseOS-8.10.0.GA:systemd-tests-0:239-82.el8.x86_64",
            "BaseOS-8.10.0.GA:systemd-tests-debuginfo-0:239-82.el8.aarch64",
            "BaseOS-8.10.0.GA:systemd-tests-debuginfo-0:239-82.el8.i686",
            "BaseOS-8.10.0.GA:systemd-tests-debuginfo-0:239-82.el8.ppc64le",
            "BaseOS-8.10.0.GA:systemd-tests-debuginfo-0:239-82.el8.s390x",
            "BaseOS-8.10.0.GA:systemd-tests-debuginfo-0:239-82.el8.x86_64",
            "BaseOS-8.10.0.GA:systemd-udev-0:239-82.el8.aarch64",
            "BaseOS-8.10.0.GA:systemd-udev-0:239-82.el8.ppc64le",
            "BaseOS-8.10.0.GA:systemd-udev-0:239-82.el8.s390x",
            "BaseOS-8.10.0.GA:systemd-udev-0:239-82.el8.x86_64",
            "BaseOS-8.10.0.GA:systemd-udev-debuginfo-0:239-82.el8.aarch64",
            "BaseOS-8.10.0.GA:systemd-udev-debuginfo-0:239-82.el8.i686",
            "BaseOS-8.10.0.GA:systemd-udev-debuginfo-0:239-82.el8.ppc64le",
            "BaseOS-8.10.0.GA:systemd-udev-debuginfo-0:239-82.el8.s390x",
            "BaseOS-8.10.0.GA:systemd-udev-debuginfo-0:239-82.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:3203"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.10.0.GA:systemd-0:239-82.el8.aarch64",
            "BaseOS-8.10.0.GA:systemd-0:239-82.el8.i686",
            "BaseOS-8.10.0.GA:systemd-0:239-82.el8.ppc64le",
            "BaseOS-8.10.0.GA:systemd-0:239-82.el8.s390x",
            "BaseOS-8.10.0.GA:systemd-0:239-82.el8.src",
            "BaseOS-8.10.0.GA:systemd-0:239-82.el8.x86_64",
            "BaseOS-8.10.0.GA:systemd-container-0:239-82.el8.aarch64",
            "BaseOS-8.10.0.GA:systemd-container-0:239-82.el8.i686",
            "BaseOS-8.10.0.GA:systemd-container-0:239-82.el8.ppc64le",
            "BaseOS-8.10.0.GA:systemd-container-0:239-82.el8.s390x",
            "BaseOS-8.10.0.GA:systemd-container-0:239-82.el8.x86_64",
            "BaseOS-8.10.0.GA:systemd-container-debuginfo-0:239-82.el8.aarch64",
            "BaseOS-8.10.0.GA:systemd-container-debuginfo-0:239-82.el8.i686",
            "BaseOS-8.10.0.GA:systemd-container-debuginfo-0:239-82.el8.ppc64le",
            "BaseOS-8.10.0.GA:systemd-container-debuginfo-0:239-82.el8.s390x",
            "BaseOS-8.10.0.GA:systemd-container-debuginfo-0:239-82.el8.x86_64",
            "BaseOS-8.10.0.GA:systemd-debuginfo-0:239-82.el8.aarch64",
            "BaseOS-8.10.0.GA:systemd-debuginfo-0:239-82.el8.i686",
            "BaseOS-8.10.0.GA:systemd-debuginfo-0:239-82.el8.ppc64le",
            "BaseOS-8.10.0.GA:systemd-debuginfo-0:239-82.el8.s390x",
            "BaseOS-8.10.0.GA:systemd-debuginfo-0:239-82.el8.x86_64",
            "BaseOS-8.10.0.GA:systemd-debugsource-0:239-82.el8.aarch64",
            "BaseOS-8.10.0.GA:systemd-debugsource-0:239-82.el8.i686",
            "BaseOS-8.10.0.GA:systemd-debugsource-0:239-82.el8.ppc64le",
            "BaseOS-8.10.0.GA:systemd-debugsource-0:239-82.el8.s390x",
            "BaseOS-8.10.0.GA:systemd-debugsource-0:239-82.el8.x86_64",
            "BaseOS-8.10.0.GA:systemd-devel-0:239-82.el8.aarch64",
            "BaseOS-8.10.0.GA:systemd-devel-0:239-82.el8.i686",
            "BaseOS-8.10.0.GA:systemd-devel-0:239-82.el8.ppc64le",
            "BaseOS-8.10.0.GA:systemd-devel-0:239-82.el8.s390x",
            "BaseOS-8.10.0.GA:systemd-devel-0:239-82.el8.x86_64",
            "BaseOS-8.10.0.GA:systemd-journal-remote-0:239-82.el8.aarch64",
            "BaseOS-8.10.0.GA:systemd-journal-remote-0:239-82.el8.ppc64le",
            "BaseOS-8.10.0.GA:systemd-journal-remote-0:239-82.el8.s390x",
            "BaseOS-8.10.0.GA:systemd-journal-remote-0:239-82.el8.x86_64",
            "BaseOS-8.10.0.GA:systemd-journal-remote-debuginfo-0:239-82.el8.aarch64",
            "BaseOS-8.10.0.GA:systemd-journal-remote-debuginfo-0:239-82.el8.i686",
            "BaseOS-8.10.0.GA:systemd-journal-remote-debuginfo-0:239-82.el8.ppc64le",
            "BaseOS-8.10.0.GA:systemd-journal-remote-debuginfo-0:239-82.el8.s390x",
            "BaseOS-8.10.0.GA:systemd-journal-remote-debuginfo-0:239-82.el8.x86_64",
            "BaseOS-8.10.0.GA:systemd-libs-0:239-82.el8.aarch64",
            "BaseOS-8.10.0.GA:systemd-libs-0:239-82.el8.i686",
            "BaseOS-8.10.0.GA:systemd-libs-0:239-82.el8.ppc64le",
            "BaseOS-8.10.0.GA:systemd-libs-0:239-82.el8.s390x",
            "BaseOS-8.10.0.GA:systemd-libs-0:239-82.el8.x86_64",
            "BaseOS-8.10.0.GA:systemd-libs-debuginfo-0:239-82.el8.aarch64",
            "BaseOS-8.10.0.GA:systemd-libs-debuginfo-0:239-82.el8.i686",
            "BaseOS-8.10.0.GA:systemd-libs-debuginfo-0:239-82.el8.ppc64le",
            "BaseOS-8.10.0.GA:systemd-libs-debuginfo-0:239-82.el8.s390x",
            "BaseOS-8.10.0.GA:systemd-libs-debuginfo-0:239-82.el8.x86_64",
            "BaseOS-8.10.0.GA:systemd-pam-0:239-82.el8.aarch64",
            "BaseOS-8.10.0.GA:systemd-pam-0:239-82.el8.ppc64le",
            "BaseOS-8.10.0.GA:systemd-pam-0:239-82.el8.s390x",
            "BaseOS-8.10.0.GA:systemd-pam-0:239-82.el8.x86_64",
            "BaseOS-8.10.0.GA:systemd-pam-debuginfo-0:239-82.el8.aarch64",
            "BaseOS-8.10.0.GA:systemd-pam-debuginfo-0:239-82.el8.i686",
            "BaseOS-8.10.0.GA:systemd-pam-debuginfo-0:239-82.el8.ppc64le",
            "BaseOS-8.10.0.GA:systemd-pam-debuginfo-0:239-82.el8.s390x",
            "BaseOS-8.10.0.GA:systemd-pam-debuginfo-0:239-82.el8.x86_64",
            "BaseOS-8.10.0.GA:systemd-tests-0:239-82.el8.aarch64",
            "BaseOS-8.10.0.GA:systemd-tests-0:239-82.el8.ppc64le",
            "BaseOS-8.10.0.GA:systemd-tests-0:239-82.el8.s390x",
            "BaseOS-8.10.0.GA:systemd-tests-0:239-82.el8.x86_64",
            "BaseOS-8.10.0.GA:systemd-tests-debuginfo-0:239-82.el8.aarch64",
            "BaseOS-8.10.0.GA:systemd-tests-debuginfo-0:239-82.el8.i686",
            "BaseOS-8.10.0.GA:systemd-tests-debuginfo-0:239-82.el8.ppc64le",
            "BaseOS-8.10.0.GA:systemd-tests-debuginfo-0:239-82.el8.s390x",
            "BaseOS-8.10.0.GA:systemd-tests-debuginfo-0:239-82.el8.x86_64",
            "BaseOS-8.10.0.GA:systemd-udev-0:239-82.el8.aarch64",
            "BaseOS-8.10.0.GA:systemd-udev-0:239-82.el8.ppc64le",
            "BaseOS-8.10.0.GA:systemd-udev-0:239-82.el8.s390x",
            "BaseOS-8.10.0.GA:systemd-udev-0:239-82.el8.x86_64",
            "BaseOS-8.10.0.GA:systemd-udev-debuginfo-0:239-82.el8.aarch64",
            "BaseOS-8.10.0.GA:systemd-udev-debuginfo-0:239-82.el8.i686",
            "BaseOS-8.10.0.GA:systemd-udev-debuginfo-0:239-82.el8.ppc64le",
            "BaseOS-8.10.0.GA:systemd-udev-debuginfo-0:239-82.el8.s390x",
            "BaseOS-8.10.0.GA:systemd-udev-debuginfo-0:239-82.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.10.0.GA:systemd-0:239-82.el8.aarch64",
            "BaseOS-8.10.0.GA:systemd-0:239-82.el8.i686",
            "BaseOS-8.10.0.GA:systemd-0:239-82.el8.ppc64le",
            "BaseOS-8.10.0.GA:systemd-0:239-82.el8.s390x",
            "BaseOS-8.10.0.GA:systemd-0:239-82.el8.src",
            "BaseOS-8.10.0.GA:systemd-0:239-82.el8.x86_64",
            "BaseOS-8.10.0.GA:systemd-container-0:239-82.el8.aarch64",
            "BaseOS-8.10.0.GA:systemd-container-0:239-82.el8.i686",
            "BaseOS-8.10.0.GA:systemd-container-0:239-82.el8.ppc64le",
            "BaseOS-8.10.0.GA:systemd-container-0:239-82.el8.s390x",
            "BaseOS-8.10.0.GA:systemd-container-0:239-82.el8.x86_64",
            "BaseOS-8.10.0.GA:systemd-container-debuginfo-0:239-82.el8.aarch64",
            "BaseOS-8.10.0.GA:systemd-container-debuginfo-0:239-82.el8.i686",
            "BaseOS-8.10.0.GA:systemd-container-debuginfo-0:239-82.el8.ppc64le",
            "BaseOS-8.10.0.GA:systemd-container-debuginfo-0:239-82.el8.s390x",
            "BaseOS-8.10.0.GA:systemd-container-debuginfo-0:239-82.el8.x86_64",
            "BaseOS-8.10.0.GA:systemd-debuginfo-0:239-82.el8.aarch64",
            "BaseOS-8.10.0.GA:systemd-debuginfo-0:239-82.el8.i686",
            "BaseOS-8.10.0.GA:systemd-debuginfo-0:239-82.el8.ppc64le",
            "BaseOS-8.10.0.GA:systemd-debuginfo-0:239-82.el8.s390x",
            "BaseOS-8.10.0.GA:systemd-debuginfo-0:239-82.el8.x86_64",
            "BaseOS-8.10.0.GA:systemd-debugsource-0:239-82.el8.aarch64",
            "BaseOS-8.10.0.GA:systemd-debugsource-0:239-82.el8.i686",
            "BaseOS-8.10.0.GA:systemd-debugsource-0:239-82.el8.ppc64le",
            "BaseOS-8.10.0.GA:systemd-debugsource-0:239-82.el8.s390x",
            "BaseOS-8.10.0.GA:systemd-debugsource-0:239-82.el8.x86_64",
            "BaseOS-8.10.0.GA:systemd-devel-0:239-82.el8.aarch64",
            "BaseOS-8.10.0.GA:systemd-devel-0:239-82.el8.i686",
            "BaseOS-8.10.0.GA:systemd-devel-0:239-82.el8.ppc64le",
            "BaseOS-8.10.0.GA:systemd-devel-0:239-82.el8.s390x",
            "BaseOS-8.10.0.GA:systemd-devel-0:239-82.el8.x86_64",
            "BaseOS-8.10.0.GA:systemd-journal-remote-0:239-82.el8.aarch64",
            "BaseOS-8.10.0.GA:systemd-journal-remote-0:239-82.el8.ppc64le",
            "BaseOS-8.10.0.GA:systemd-journal-remote-0:239-82.el8.s390x",
            "BaseOS-8.10.0.GA:systemd-journal-remote-0:239-82.el8.x86_64",
            "BaseOS-8.10.0.GA:systemd-journal-remote-debuginfo-0:239-82.el8.aarch64",
            "BaseOS-8.10.0.GA:systemd-journal-remote-debuginfo-0:239-82.el8.i686",
            "BaseOS-8.10.0.GA:systemd-journal-remote-debuginfo-0:239-82.el8.ppc64le",
            "BaseOS-8.10.0.GA:systemd-journal-remote-debuginfo-0:239-82.el8.s390x",
            "BaseOS-8.10.0.GA:systemd-journal-remote-debuginfo-0:239-82.el8.x86_64",
            "BaseOS-8.10.0.GA:systemd-libs-0:239-82.el8.aarch64",
            "BaseOS-8.10.0.GA:systemd-libs-0:239-82.el8.i686",
            "BaseOS-8.10.0.GA:systemd-libs-0:239-82.el8.ppc64le",
            "BaseOS-8.10.0.GA:systemd-libs-0:239-82.el8.s390x",
            "BaseOS-8.10.0.GA:systemd-libs-0:239-82.el8.x86_64",
            "BaseOS-8.10.0.GA:systemd-libs-debuginfo-0:239-82.el8.aarch64",
            "BaseOS-8.10.0.GA:systemd-libs-debuginfo-0:239-82.el8.i686",
            "BaseOS-8.10.0.GA:systemd-libs-debuginfo-0:239-82.el8.ppc64le",
            "BaseOS-8.10.0.GA:systemd-libs-debuginfo-0:239-82.el8.s390x",
            "BaseOS-8.10.0.GA:systemd-libs-debuginfo-0:239-82.el8.x86_64",
            "BaseOS-8.10.0.GA:systemd-pam-0:239-82.el8.aarch64",
            "BaseOS-8.10.0.GA:systemd-pam-0:239-82.el8.ppc64le",
            "BaseOS-8.10.0.GA:systemd-pam-0:239-82.el8.s390x",
            "BaseOS-8.10.0.GA:systemd-pam-0:239-82.el8.x86_64",
            "BaseOS-8.10.0.GA:systemd-pam-debuginfo-0:239-82.el8.aarch64",
            "BaseOS-8.10.0.GA:systemd-pam-debuginfo-0:239-82.el8.i686",
            "BaseOS-8.10.0.GA:systemd-pam-debuginfo-0:239-82.el8.ppc64le",
            "BaseOS-8.10.0.GA:systemd-pam-debuginfo-0:239-82.el8.s390x",
            "BaseOS-8.10.0.GA:systemd-pam-debuginfo-0:239-82.el8.x86_64",
            "BaseOS-8.10.0.GA:systemd-tests-0:239-82.el8.aarch64",
            "BaseOS-8.10.0.GA:systemd-tests-0:239-82.el8.ppc64le",
            "BaseOS-8.10.0.GA:systemd-tests-0:239-82.el8.s390x",
            "BaseOS-8.10.0.GA:systemd-tests-0:239-82.el8.x86_64",
            "BaseOS-8.10.0.GA:systemd-tests-debuginfo-0:239-82.el8.aarch64",
            "BaseOS-8.10.0.GA:systemd-tests-debuginfo-0:239-82.el8.i686",
            "BaseOS-8.10.0.GA:systemd-tests-debuginfo-0:239-82.el8.ppc64le",
            "BaseOS-8.10.0.GA:systemd-tests-debuginfo-0:239-82.el8.s390x",
            "BaseOS-8.10.0.GA:systemd-tests-debuginfo-0:239-82.el8.x86_64",
            "BaseOS-8.10.0.GA:systemd-udev-0:239-82.el8.aarch64",
            "BaseOS-8.10.0.GA:systemd-udev-0:239-82.el8.ppc64le",
            "BaseOS-8.10.0.GA:systemd-udev-0:239-82.el8.s390x",
            "BaseOS-8.10.0.GA:systemd-udev-0:239-82.el8.x86_64",
            "BaseOS-8.10.0.GA:systemd-udev-debuginfo-0:239-82.el8.aarch64",
            "BaseOS-8.10.0.GA:systemd-udev-debuginfo-0:239-82.el8.i686",
            "BaseOS-8.10.0.GA:systemd-udev-debuginfo-0:239-82.el8.ppc64le",
            "BaseOS-8.10.0.GA:systemd-udev-debuginfo-0:239-82.el8.s390x",
            "BaseOS-8.10.0.GA:systemd-udev-debuginfo-0:239-82.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "systemd-resolved: Unsigned name response in signed zone is not refused when DNSSEC=yes"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...