rhsa-2024_4312
Vulnerability from csaf_redhat
Published
2024-07-03 14:42
Modified
2024-09-14 02:10
Summary
Red Hat Security Advisory: openssh security update

Notes

Topic
An update for openssh is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
OpenSSH is an SSH protocol implementation supported by a number of Linux, UNIX, and similar operating systems. It includes the core files necessary for both the OpenSSH client and server. Security Fix(es): * openssh: Possible remote code execution due to a race condition in signal handling (CVE-2024-6387) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for openssh is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "OpenSSH is an SSH protocol implementation supported by a number of Linux, UNIX, and similar operating systems. It includes the core files necessary for both the OpenSSH client and server.\n\nSecurity Fix(es):\n\n* openssh: Possible remote code execution due to a race condition in signal handling (CVE-2024-6387)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:4312",
        "url": "https://access.redhat.com/errata/RHSA-2024:4312"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2294604",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2294604"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_4312.json"
      }
    ],
    "title": "Red Hat Security Advisory: openssh security update",
    "tracking": {
      "current_release_date": "2024-09-14T02:10:55+00:00",
      "generator": {
        "date": "2024-09-14T02:10:55+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:4312",
      "initial_release_date": "2024-07-03T14:42:20+00:00",
      "revision_history": [
        {
          "date": "2024-07-03T14:42:20+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-07-03T14:42:20+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-14T02:10:55+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream (v. 9)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream (v. 9)",
                  "product_id": "AppStream-9.4.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS (v. 9)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS (v. 9)",
                  "product_id": "BaseOS-9.4.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:9::baseos"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openssh-askpass-0:8.7p1-38.el9_4.1.aarch64",
                "product": {
                  "name": "openssh-askpass-0:8.7p1-38.el9_4.1.aarch64",
                  "product_id": "openssh-askpass-0:8.7p1-38.el9_4.1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssh-askpass@8.7p1-38.el9_4.1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "pam_ssh_agent_auth-0:0.10.4-5.38.el9_4.1.aarch64",
                "product": {
                  "name": "pam_ssh_agent_auth-0:0.10.4-5.38.el9_4.1.aarch64",
                  "product_id": "pam_ssh_agent_auth-0:0.10.4-5.38.el9_4.1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/pam_ssh_agent_auth@0.10.4-5.38.el9_4.1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssh-debugsource-0:8.7p1-38.el9_4.1.aarch64",
                "product": {
                  "name": "openssh-debugsource-0:8.7p1-38.el9_4.1.aarch64",
                  "product_id": "openssh-debugsource-0:8.7p1-38.el9_4.1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssh-debugsource@8.7p1-38.el9_4.1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssh-askpass-debuginfo-0:8.7p1-38.el9_4.1.aarch64",
                "product": {
                  "name": "openssh-askpass-debuginfo-0:8.7p1-38.el9_4.1.aarch64",
                  "product_id": "openssh-askpass-debuginfo-0:8.7p1-38.el9_4.1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssh-askpass-debuginfo@8.7p1-38.el9_4.1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssh-clients-debuginfo-0:8.7p1-38.el9_4.1.aarch64",
                "product": {
                  "name": "openssh-clients-debuginfo-0:8.7p1-38.el9_4.1.aarch64",
                  "product_id": "openssh-clients-debuginfo-0:8.7p1-38.el9_4.1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssh-clients-debuginfo@8.7p1-38.el9_4.1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssh-debuginfo-0:8.7p1-38.el9_4.1.aarch64",
                "product": {
                  "name": "openssh-debuginfo-0:8.7p1-38.el9_4.1.aarch64",
                  "product_id": "openssh-debuginfo-0:8.7p1-38.el9_4.1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssh-debuginfo@8.7p1-38.el9_4.1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssh-keycat-debuginfo-0:8.7p1-38.el9_4.1.aarch64",
                "product": {
                  "name": "openssh-keycat-debuginfo-0:8.7p1-38.el9_4.1.aarch64",
                  "product_id": "openssh-keycat-debuginfo-0:8.7p1-38.el9_4.1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssh-keycat-debuginfo@8.7p1-38.el9_4.1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssh-server-debuginfo-0:8.7p1-38.el9_4.1.aarch64",
                "product": {
                  "name": "openssh-server-debuginfo-0:8.7p1-38.el9_4.1.aarch64",
                  "product_id": "openssh-server-debuginfo-0:8.7p1-38.el9_4.1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssh-server-debuginfo@8.7p1-38.el9_4.1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssh-sk-dummy-debuginfo-0:8.7p1-38.el9_4.1.aarch64",
                "product": {
                  "name": "openssh-sk-dummy-debuginfo-0:8.7p1-38.el9_4.1.aarch64",
                  "product_id": "openssh-sk-dummy-debuginfo-0:8.7p1-38.el9_4.1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssh-sk-dummy-debuginfo@8.7p1-38.el9_4.1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "pam_ssh_agent_auth-debuginfo-0:0.10.4-5.38.el9_4.1.aarch64",
                "product": {
                  "name": "pam_ssh_agent_auth-debuginfo-0:0.10.4-5.38.el9_4.1.aarch64",
                  "product_id": "pam_ssh_agent_auth-debuginfo-0:0.10.4-5.38.el9_4.1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/pam_ssh_agent_auth-debuginfo@0.10.4-5.38.el9_4.1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssh-0:8.7p1-38.el9_4.1.aarch64",
                "product": {
                  "name": "openssh-0:8.7p1-38.el9_4.1.aarch64",
                  "product_id": "openssh-0:8.7p1-38.el9_4.1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssh@8.7p1-38.el9_4.1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssh-clients-0:8.7p1-38.el9_4.1.aarch64",
                "product": {
                  "name": "openssh-clients-0:8.7p1-38.el9_4.1.aarch64",
                  "product_id": "openssh-clients-0:8.7p1-38.el9_4.1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssh-clients@8.7p1-38.el9_4.1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssh-keycat-0:8.7p1-38.el9_4.1.aarch64",
                "product": {
                  "name": "openssh-keycat-0:8.7p1-38.el9_4.1.aarch64",
                  "product_id": "openssh-keycat-0:8.7p1-38.el9_4.1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssh-keycat@8.7p1-38.el9_4.1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssh-server-0:8.7p1-38.el9_4.1.aarch64",
                "product": {
                  "name": "openssh-server-0:8.7p1-38.el9_4.1.aarch64",
                  "product_id": "openssh-server-0:8.7p1-38.el9_4.1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssh-server@8.7p1-38.el9_4.1?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openssh-askpass-0:8.7p1-38.el9_4.1.ppc64le",
                "product": {
                  "name": "openssh-askpass-0:8.7p1-38.el9_4.1.ppc64le",
                  "product_id": "openssh-askpass-0:8.7p1-38.el9_4.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssh-askpass@8.7p1-38.el9_4.1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "pam_ssh_agent_auth-0:0.10.4-5.38.el9_4.1.ppc64le",
                "product": {
                  "name": "pam_ssh_agent_auth-0:0.10.4-5.38.el9_4.1.ppc64le",
                  "product_id": "pam_ssh_agent_auth-0:0.10.4-5.38.el9_4.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/pam_ssh_agent_auth@0.10.4-5.38.el9_4.1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssh-debugsource-0:8.7p1-38.el9_4.1.ppc64le",
                "product": {
                  "name": "openssh-debugsource-0:8.7p1-38.el9_4.1.ppc64le",
                  "product_id": "openssh-debugsource-0:8.7p1-38.el9_4.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssh-debugsource@8.7p1-38.el9_4.1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssh-askpass-debuginfo-0:8.7p1-38.el9_4.1.ppc64le",
                "product": {
                  "name": "openssh-askpass-debuginfo-0:8.7p1-38.el9_4.1.ppc64le",
                  "product_id": "openssh-askpass-debuginfo-0:8.7p1-38.el9_4.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssh-askpass-debuginfo@8.7p1-38.el9_4.1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssh-clients-debuginfo-0:8.7p1-38.el9_4.1.ppc64le",
                "product": {
                  "name": "openssh-clients-debuginfo-0:8.7p1-38.el9_4.1.ppc64le",
                  "product_id": "openssh-clients-debuginfo-0:8.7p1-38.el9_4.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssh-clients-debuginfo@8.7p1-38.el9_4.1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssh-debuginfo-0:8.7p1-38.el9_4.1.ppc64le",
                "product": {
                  "name": "openssh-debuginfo-0:8.7p1-38.el9_4.1.ppc64le",
                  "product_id": "openssh-debuginfo-0:8.7p1-38.el9_4.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssh-debuginfo@8.7p1-38.el9_4.1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssh-keycat-debuginfo-0:8.7p1-38.el9_4.1.ppc64le",
                "product": {
                  "name": "openssh-keycat-debuginfo-0:8.7p1-38.el9_4.1.ppc64le",
                  "product_id": "openssh-keycat-debuginfo-0:8.7p1-38.el9_4.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssh-keycat-debuginfo@8.7p1-38.el9_4.1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssh-server-debuginfo-0:8.7p1-38.el9_4.1.ppc64le",
                "product": {
                  "name": "openssh-server-debuginfo-0:8.7p1-38.el9_4.1.ppc64le",
                  "product_id": "openssh-server-debuginfo-0:8.7p1-38.el9_4.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssh-server-debuginfo@8.7p1-38.el9_4.1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssh-sk-dummy-debuginfo-0:8.7p1-38.el9_4.1.ppc64le",
                "product": {
                  "name": "openssh-sk-dummy-debuginfo-0:8.7p1-38.el9_4.1.ppc64le",
                  "product_id": "openssh-sk-dummy-debuginfo-0:8.7p1-38.el9_4.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssh-sk-dummy-debuginfo@8.7p1-38.el9_4.1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "pam_ssh_agent_auth-debuginfo-0:0.10.4-5.38.el9_4.1.ppc64le",
                "product": {
                  "name": "pam_ssh_agent_auth-debuginfo-0:0.10.4-5.38.el9_4.1.ppc64le",
                  "product_id": "pam_ssh_agent_auth-debuginfo-0:0.10.4-5.38.el9_4.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/pam_ssh_agent_auth-debuginfo@0.10.4-5.38.el9_4.1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssh-0:8.7p1-38.el9_4.1.ppc64le",
                "product": {
                  "name": "openssh-0:8.7p1-38.el9_4.1.ppc64le",
                  "product_id": "openssh-0:8.7p1-38.el9_4.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssh@8.7p1-38.el9_4.1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssh-clients-0:8.7p1-38.el9_4.1.ppc64le",
                "product": {
                  "name": "openssh-clients-0:8.7p1-38.el9_4.1.ppc64le",
                  "product_id": "openssh-clients-0:8.7p1-38.el9_4.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssh-clients@8.7p1-38.el9_4.1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssh-keycat-0:8.7p1-38.el9_4.1.ppc64le",
                "product": {
                  "name": "openssh-keycat-0:8.7p1-38.el9_4.1.ppc64le",
                  "product_id": "openssh-keycat-0:8.7p1-38.el9_4.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssh-keycat@8.7p1-38.el9_4.1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssh-server-0:8.7p1-38.el9_4.1.ppc64le",
                "product": {
                  "name": "openssh-server-0:8.7p1-38.el9_4.1.ppc64le",
                  "product_id": "openssh-server-0:8.7p1-38.el9_4.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssh-server@8.7p1-38.el9_4.1?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openssh-askpass-0:8.7p1-38.el9_4.1.x86_64",
                "product": {
                  "name": "openssh-askpass-0:8.7p1-38.el9_4.1.x86_64",
                  "product_id": "openssh-askpass-0:8.7p1-38.el9_4.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssh-askpass@8.7p1-38.el9_4.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "pam_ssh_agent_auth-0:0.10.4-5.38.el9_4.1.x86_64",
                "product": {
                  "name": "pam_ssh_agent_auth-0:0.10.4-5.38.el9_4.1.x86_64",
                  "product_id": "pam_ssh_agent_auth-0:0.10.4-5.38.el9_4.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/pam_ssh_agent_auth@0.10.4-5.38.el9_4.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssh-debugsource-0:8.7p1-38.el9_4.1.x86_64",
                "product": {
                  "name": "openssh-debugsource-0:8.7p1-38.el9_4.1.x86_64",
                  "product_id": "openssh-debugsource-0:8.7p1-38.el9_4.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssh-debugsource@8.7p1-38.el9_4.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssh-askpass-debuginfo-0:8.7p1-38.el9_4.1.x86_64",
                "product": {
                  "name": "openssh-askpass-debuginfo-0:8.7p1-38.el9_4.1.x86_64",
                  "product_id": "openssh-askpass-debuginfo-0:8.7p1-38.el9_4.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssh-askpass-debuginfo@8.7p1-38.el9_4.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssh-clients-debuginfo-0:8.7p1-38.el9_4.1.x86_64",
                "product": {
                  "name": "openssh-clients-debuginfo-0:8.7p1-38.el9_4.1.x86_64",
                  "product_id": "openssh-clients-debuginfo-0:8.7p1-38.el9_4.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssh-clients-debuginfo@8.7p1-38.el9_4.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssh-debuginfo-0:8.7p1-38.el9_4.1.x86_64",
                "product": {
                  "name": "openssh-debuginfo-0:8.7p1-38.el9_4.1.x86_64",
                  "product_id": "openssh-debuginfo-0:8.7p1-38.el9_4.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssh-debuginfo@8.7p1-38.el9_4.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssh-keycat-debuginfo-0:8.7p1-38.el9_4.1.x86_64",
                "product": {
                  "name": "openssh-keycat-debuginfo-0:8.7p1-38.el9_4.1.x86_64",
                  "product_id": "openssh-keycat-debuginfo-0:8.7p1-38.el9_4.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssh-keycat-debuginfo@8.7p1-38.el9_4.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssh-server-debuginfo-0:8.7p1-38.el9_4.1.x86_64",
                "product": {
                  "name": "openssh-server-debuginfo-0:8.7p1-38.el9_4.1.x86_64",
                  "product_id": "openssh-server-debuginfo-0:8.7p1-38.el9_4.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssh-server-debuginfo@8.7p1-38.el9_4.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssh-sk-dummy-debuginfo-0:8.7p1-38.el9_4.1.x86_64",
                "product": {
                  "name": "openssh-sk-dummy-debuginfo-0:8.7p1-38.el9_4.1.x86_64",
                  "product_id": "openssh-sk-dummy-debuginfo-0:8.7p1-38.el9_4.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssh-sk-dummy-debuginfo@8.7p1-38.el9_4.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "pam_ssh_agent_auth-debuginfo-0:0.10.4-5.38.el9_4.1.x86_64",
                "product": {
                  "name": "pam_ssh_agent_auth-debuginfo-0:0.10.4-5.38.el9_4.1.x86_64",
                  "product_id": "pam_ssh_agent_auth-debuginfo-0:0.10.4-5.38.el9_4.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/pam_ssh_agent_auth-debuginfo@0.10.4-5.38.el9_4.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssh-0:8.7p1-38.el9_4.1.x86_64",
                "product": {
                  "name": "openssh-0:8.7p1-38.el9_4.1.x86_64",
                  "product_id": "openssh-0:8.7p1-38.el9_4.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssh@8.7p1-38.el9_4.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssh-clients-0:8.7p1-38.el9_4.1.x86_64",
                "product": {
                  "name": "openssh-clients-0:8.7p1-38.el9_4.1.x86_64",
                  "product_id": "openssh-clients-0:8.7p1-38.el9_4.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssh-clients@8.7p1-38.el9_4.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssh-keycat-0:8.7p1-38.el9_4.1.x86_64",
                "product": {
                  "name": "openssh-keycat-0:8.7p1-38.el9_4.1.x86_64",
                  "product_id": "openssh-keycat-0:8.7p1-38.el9_4.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssh-keycat@8.7p1-38.el9_4.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssh-server-0:8.7p1-38.el9_4.1.x86_64",
                "product": {
                  "name": "openssh-server-0:8.7p1-38.el9_4.1.x86_64",
                  "product_id": "openssh-server-0:8.7p1-38.el9_4.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssh-server@8.7p1-38.el9_4.1?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openssh-askpass-0:8.7p1-38.el9_4.1.s390x",
                "product": {
                  "name": "openssh-askpass-0:8.7p1-38.el9_4.1.s390x",
                  "product_id": "openssh-askpass-0:8.7p1-38.el9_4.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssh-askpass@8.7p1-38.el9_4.1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "pam_ssh_agent_auth-0:0.10.4-5.38.el9_4.1.s390x",
                "product": {
                  "name": "pam_ssh_agent_auth-0:0.10.4-5.38.el9_4.1.s390x",
                  "product_id": "pam_ssh_agent_auth-0:0.10.4-5.38.el9_4.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/pam_ssh_agent_auth@0.10.4-5.38.el9_4.1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssh-debugsource-0:8.7p1-38.el9_4.1.s390x",
                "product": {
                  "name": "openssh-debugsource-0:8.7p1-38.el9_4.1.s390x",
                  "product_id": "openssh-debugsource-0:8.7p1-38.el9_4.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssh-debugsource@8.7p1-38.el9_4.1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssh-askpass-debuginfo-0:8.7p1-38.el9_4.1.s390x",
                "product": {
                  "name": "openssh-askpass-debuginfo-0:8.7p1-38.el9_4.1.s390x",
                  "product_id": "openssh-askpass-debuginfo-0:8.7p1-38.el9_4.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssh-askpass-debuginfo@8.7p1-38.el9_4.1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssh-clients-debuginfo-0:8.7p1-38.el9_4.1.s390x",
                "product": {
                  "name": "openssh-clients-debuginfo-0:8.7p1-38.el9_4.1.s390x",
                  "product_id": "openssh-clients-debuginfo-0:8.7p1-38.el9_4.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssh-clients-debuginfo@8.7p1-38.el9_4.1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssh-debuginfo-0:8.7p1-38.el9_4.1.s390x",
                "product": {
                  "name": "openssh-debuginfo-0:8.7p1-38.el9_4.1.s390x",
                  "product_id": "openssh-debuginfo-0:8.7p1-38.el9_4.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssh-debuginfo@8.7p1-38.el9_4.1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssh-keycat-debuginfo-0:8.7p1-38.el9_4.1.s390x",
                "product": {
                  "name": "openssh-keycat-debuginfo-0:8.7p1-38.el9_4.1.s390x",
                  "product_id": "openssh-keycat-debuginfo-0:8.7p1-38.el9_4.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssh-keycat-debuginfo@8.7p1-38.el9_4.1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssh-server-debuginfo-0:8.7p1-38.el9_4.1.s390x",
                "product": {
                  "name": "openssh-server-debuginfo-0:8.7p1-38.el9_4.1.s390x",
                  "product_id": "openssh-server-debuginfo-0:8.7p1-38.el9_4.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssh-server-debuginfo@8.7p1-38.el9_4.1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssh-sk-dummy-debuginfo-0:8.7p1-38.el9_4.1.s390x",
                "product": {
                  "name": "openssh-sk-dummy-debuginfo-0:8.7p1-38.el9_4.1.s390x",
                  "product_id": "openssh-sk-dummy-debuginfo-0:8.7p1-38.el9_4.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssh-sk-dummy-debuginfo@8.7p1-38.el9_4.1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "pam_ssh_agent_auth-debuginfo-0:0.10.4-5.38.el9_4.1.s390x",
                "product": {
                  "name": "pam_ssh_agent_auth-debuginfo-0:0.10.4-5.38.el9_4.1.s390x",
                  "product_id": "pam_ssh_agent_auth-debuginfo-0:0.10.4-5.38.el9_4.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/pam_ssh_agent_auth-debuginfo@0.10.4-5.38.el9_4.1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssh-0:8.7p1-38.el9_4.1.s390x",
                "product": {
                  "name": "openssh-0:8.7p1-38.el9_4.1.s390x",
                  "product_id": "openssh-0:8.7p1-38.el9_4.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssh@8.7p1-38.el9_4.1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssh-clients-0:8.7p1-38.el9_4.1.s390x",
                "product": {
                  "name": "openssh-clients-0:8.7p1-38.el9_4.1.s390x",
                  "product_id": "openssh-clients-0:8.7p1-38.el9_4.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssh-clients@8.7p1-38.el9_4.1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssh-keycat-0:8.7p1-38.el9_4.1.s390x",
                "product": {
                  "name": "openssh-keycat-0:8.7p1-38.el9_4.1.s390x",
                  "product_id": "openssh-keycat-0:8.7p1-38.el9_4.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssh-keycat@8.7p1-38.el9_4.1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssh-server-0:8.7p1-38.el9_4.1.s390x",
                "product": {
                  "name": "openssh-server-0:8.7p1-38.el9_4.1.s390x",
                  "product_id": "openssh-server-0:8.7p1-38.el9_4.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssh-server@8.7p1-38.el9_4.1?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openssh-0:8.7p1-38.el9_4.1.src",
                "product": {
                  "name": "openssh-0:8.7p1-38.el9_4.1.src",
                  "product_id": "openssh-0:8.7p1-38.el9_4.1.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssh@8.7p1-38.el9_4.1?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssh-0:8.7p1-38.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:openssh-0:8.7p1-38.el9_4.1.aarch64"
        },
        "product_reference": "openssh-0:8.7p1-38.el9_4.1.aarch64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssh-0:8.7p1-38.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:openssh-0:8.7p1-38.el9_4.1.ppc64le"
        },
        "product_reference": "openssh-0:8.7p1-38.el9_4.1.ppc64le",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssh-0:8.7p1-38.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:openssh-0:8.7p1-38.el9_4.1.s390x"
        },
        "product_reference": "openssh-0:8.7p1-38.el9_4.1.s390x",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssh-0:8.7p1-38.el9_4.1.src as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:openssh-0:8.7p1-38.el9_4.1.src"
        },
        "product_reference": "openssh-0:8.7p1-38.el9_4.1.src",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssh-0:8.7p1-38.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:openssh-0:8.7p1-38.el9_4.1.x86_64"
        },
        "product_reference": "openssh-0:8.7p1-38.el9_4.1.x86_64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssh-askpass-0:8.7p1-38.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:openssh-askpass-0:8.7p1-38.el9_4.1.aarch64"
        },
        "product_reference": "openssh-askpass-0:8.7p1-38.el9_4.1.aarch64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssh-askpass-0:8.7p1-38.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:openssh-askpass-0:8.7p1-38.el9_4.1.ppc64le"
        },
        "product_reference": "openssh-askpass-0:8.7p1-38.el9_4.1.ppc64le",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssh-askpass-0:8.7p1-38.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:openssh-askpass-0:8.7p1-38.el9_4.1.s390x"
        },
        "product_reference": "openssh-askpass-0:8.7p1-38.el9_4.1.s390x",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssh-askpass-0:8.7p1-38.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:openssh-askpass-0:8.7p1-38.el9_4.1.x86_64"
        },
        "product_reference": "openssh-askpass-0:8.7p1-38.el9_4.1.x86_64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssh-askpass-debuginfo-0:8.7p1-38.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:openssh-askpass-debuginfo-0:8.7p1-38.el9_4.1.aarch64"
        },
        "product_reference": "openssh-askpass-debuginfo-0:8.7p1-38.el9_4.1.aarch64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssh-askpass-debuginfo-0:8.7p1-38.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:openssh-askpass-debuginfo-0:8.7p1-38.el9_4.1.ppc64le"
        },
        "product_reference": "openssh-askpass-debuginfo-0:8.7p1-38.el9_4.1.ppc64le",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssh-askpass-debuginfo-0:8.7p1-38.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:openssh-askpass-debuginfo-0:8.7p1-38.el9_4.1.s390x"
        },
        "product_reference": "openssh-askpass-debuginfo-0:8.7p1-38.el9_4.1.s390x",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssh-askpass-debuginfo-0:8.7p1-38.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:openssh-askpass-debuginfo-0:8.7p1-38.el9_4.1.x86_64"
        },
        "product_reference": "openssh-askpass-debuginfo-0:8.7p1-38.el9_4.1.x86_64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssh-clients-0:8.7p1-38.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:openssh-clients-0:8.7p1-38.el9_4.1.aarch64"
        },
        "product_reference": "openssh-clients-0:8.7p1-38.el9_4.1.aarch64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssh-clients-0:8.7p1-38.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:openssh-clients-0:8.7p1-38.el9_4.1.ppc64le"
        },
        "product_reference": "openssh-clients-0:8.7p1-38.el9_4.1.ppc64le",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssh-clients-0:8.7p1-38.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:openssh-clients-0:8.7p1-38.el9_4.1.s390x"
        },
        "product_reference": "openssh-clients-0:8.7p1-38.el9_4.1.s390x",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssh-clients-0:8.7p1-38.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:openssh-clients-0:8.7p1-38.el9_4.1.x86_64"
        },
        "product_reference": "openssh-clients-0:8.7p1-38.el9_4.1.x86_64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssh-clients-debuginfo-0:8.7p1-38.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:openssh-clients-debuginfo-0:8.7p1-38.el9_4.1.aarch64"
        },
        "product_reference": "openssh-clients-debuginfo-0:8.7p1-38.el9_4.1.aarch64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssh-clients-debuginfo-0:8.7p1-38.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:openssh-clients-debuginfo-0:8.7p1-38.el9_4.1.ppc64le"
        },
        "product_reference": "openssh-clients-debuginfo-0:8.7p1-38.el9_4.1.ppc64le",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssh-clients-debuginfo-0:8.7p1-38.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:openssh-clients-debuginfo-0:8.7p1-38.el9_4.1.s390x"
        },
        "product_reference": "openssh-clients-debuginfo-0:8.7p1-38.el9_4.1.s390x",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssh-clients-debuginfo-0:8.7p1-38.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:openssh-clients-debuginfo-0:8.7p1-38.el9_4.1.x86_64"
        },
        "product_reference": "openssh-clients-debuginfo-0:8.7p1-38.el9_4.1.x86_64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssh-debuginfo-0:8.7p1-38.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:openssh-debuginfo-0:8.7p1-38.el9_4.1.aarch64"
        },
        "product_reference": "openssh-debuginfo-0:8.7p1-38.el9_4.1.aarch64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssh-debuginfo-0:8.7p1-38.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:openssh-debuginfo-0:8.7p1-38.el9_4.1.ppc64le"
        },
        "product_reference": "openssh-debuginfo-0:8.7p1-38.el9_4.1.ppc64le",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssh-debuginfo-0:8.7p1-38.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:openssh-debuginfo-0:8.7p1-38.el9_4.1.s390x"
        },
        "product_reference": "openssh-debuginfo-0:8.7p1-38.el9_4.1.s390x",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssh-debuginfo-0:8.7p1-38.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:openssh-debuginfo-0:8.7p1-38.el9_4.1.x86_64"
        },
        "product_reference": "openssh-debuginfo-0:8.7p1-38.el9_4.1.x86_64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssh-debugsource-0:8.7p1-38.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:openssh-debugsource-0:8.7p1-38.el9_4.1.aarch64"
        },
        "product_reference": "openssh-debugsource-0:8.7p1-38.el9_4.1.aarch64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssh-debugsource-0:8.7p1-38.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:openssh-debugsource-0:8.7p1-38.el9_4.1.ppc64le"
        },
        "product_reference": "openssh-debugsource-0:8.7p1-38.el9_4.1.ppc64le",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssh-debugsource-0:8.7p1-38.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:openssh-debugsource-0:8.7p1-38.el9_4.1.s390x"
        },
        "product_reference": "openssh-debugsource-0:8.7p1-38.el9_4.1.s390x",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssh-debugsource-0:8.7p1-38.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:openssh-debugsource-0:8.7p1-38.el9_4.1.x86_64"
        },
        "product_reference": "openssh-debugsource-0:8.7p1-38.el9_4.1.x86_64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssh-keycat-0:8.7p1-38.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:openssh-keycat-0:8.7p1-38.el9_4.1.aarch64"
        },
        "product_reference": "openssh-keycat-0:8.7p1-38.el9_4.1.aarch64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssh-keycat-0:8.7p1-38.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:openssh-keycat-0:8.7p1-38.el9_4.1.ppc64le"
        },
        "product_reference": "openssh-keycat-0:8.7p1-38.el9_4.1.ppc64le",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssh-keycat-0:8.7p1-38.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:openssh-keycat-0:8.7p1-38.el9_4.1.s390x"
        },
        "product_reference": "openssh-keycat-0:8.7p1-38.el9_4.1.s390x",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssh-keycat-0:8.7p1-38.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:openssh-keycat-0:8.7p1-38.el9_4.1.x86_64"
        },
        "product_reference": "openssh-keycat-0:8.7p1-38.el9_4.1.x86_64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssh-keycat-debuginfo-0:8.7p1-38.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:openssh-keycat-debuginfo-0:8.7p1-38.el9_4.1.aarch64"
        },
        "product_reference": "openssh-keycat-debuginfo-0:8.7p1-38.el9_4.1.aarch64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssh-keycat-debuginfo-0:8.7p1-38.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:openssh-keycat-debuginfo-0:8.7p1-38.el9_4.1.ppc64le"
        },
        "product_reference": "openssh-keycat-debuginfo-0:8.7p1-38.el9_4.1.ppc64le",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssh-keycat-debuginfo-0:8.7p1-38.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:openssh-keycat-debuginfo-0:8.7p1-38.el9_4.1.s390x"
        },
        "product_reference": "openssh-keycat-debuginfo-0:8.7p1-38.el9_4.1.s390x",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssh-keycat-debuginfo-0:8.7p1-38.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:openssh-keycat-debuginfo-0:8.7p1-38.el9_4.1.x86_64"
        },
        "product_reference": "openssh-keycat-debuginfo-0:8.7p1-38.el9_4.1.x86_64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssh-server-0:8.7p1-38.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:openssh-server-0:8.7p1-38.el9_4.1.aarch64"
        },
        "product_reference": "openssh-server-0:8.7p1-38.el9_4.1.aarch64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssh-server-0:8.7p1-38.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:openssh-server-0:8.7p1-38.el9_4.1.ppc64le"
        },
        "product_reference": "openssh-server-0:8.7p1-38.el9_4.1.ppc64le",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssh-server-0:8.7p1-38.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:openssh-server-0:8.7p1-38.el9_4.1.s390x"
        },
        "product_reference": "openssh-server-0:8.7p1-38.el9_4.1.s390x",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssh-server-0:8.7p1-38.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:openssh-server-0:8.7p1-38.el9_4.1.x86_64"
        },
        "product_reference": "openssh-server-0:8.7p1-38.el9_4.1.x86_64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssh-server-debuginfo-0:8.7p1-38.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:openssh-server-debuginfo-0:8.7p1-38.el9_4.1.aarch64"
        },
        "product_reference": "openssh-server-debuginfo-0:8.7p1-38.el9_4.1.aarch64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssh-server-debuginfo-0:8.7p1-38.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:openssh-server-debuginfo-0:8.7p1-38.el9_4.1.ppc64le"
        },
        "product_reference": "openssh-server-debuginfo-0:8.7p1-38.el9_4.1.ppc64le",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssh-server-debuginfo-0:8.7p1-38.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:openssh-server-debuginfo-0:8.7p1-38.el9_4.1.s390x"
        },
        "product_reference": "openssh-server-debuginfo-0:8.7p1-38.el9_4.1.s390x",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssh-server-debuginfo-0:8.7p1-38.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:openssh-server-debuginfo-0:8.7p1-38.el9_4.1.x86_64"
        },
        "product_reference": "openssh-server-debuginfo-0:8.7p1-38.el9_4.1.x86_64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssh-sk-dummy-debuginfo-0:8.7p1-38.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:openssh-sk-dummy-debuginfo-0:8.7p1-38.el9_4.1.aarch64"
        },
        "product_reference": "openssh-sk-dummy-debuginfo-0:8.7p1-38.el9_4.1.aarch64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssh-sk-dummy-debuginfo-0:8.7p1-38.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:openssh-sk-dummy-debuginfo-0:8.7p1-38.el9_4.1.ppc64le"
        },
        "product_reference": "openssh-sk-dummy-debuginfo-0:8.7p1-38.el9_4.1.ppc64le",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssh-sk-dummy-debuginfo-0:8.7p1-38.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:openssh-sk-dummy-debuginfo-0:8.7p1-38.el9_4.1.s390x"
        },
        "product_reference": "openssh-sk-dummy-debuginfo-0:8.7p1-38.el9_4.1.s390x",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssh-sk-dummy-debuginfo-0:8.7p1-38.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:openssh-sk-dummy-debuginfo-0:8.7p1-38.el9_4.1.x86_64"
        },
        "product_reference": "openssh-sk-dummy-debuginfo-0:8.7p1-38.el9_4.1.x86_64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pam_ssh_agent_auth-0:0.10.4-5.38.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:pam_ssh_agent_auth-0:0.10.4-5.38.el9_4.1.aarch64"
        },
        "product_reference": "pam_ssh_agent_auth-0:0.10.4-5.38.el9_4.1.aarch64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pam_ssh_agent_auth-0:0.10.4-5.38.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:pam_ssh_agent_auth-0:0.10.4-5.38.el9_4.1.ppc64le"
        },
        "product_reference": "pam_ssh_agent_auth-0:0.10.4-5.38.el9_4.1.ppc64le",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pam_ssh_agent_auth-0:0.10.4-5.38.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:pam_ssh_agent_auth-0:0.10.4-5.38.el9_4.1.s390x"
        },
        "product_reference": "pam_ssh_agent_auth-0:0.10.4-5.38.el9_4.1.s390x",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pam_ssh_agent_auth-0:0.10.4-5.38.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:pam_ssh_agent_auth-0:0.10.4-5.38.el9_4.1.x86_64"
        },
        "product_reference": "pam_ssh_agent_auth-0:0.10.4-5.38.el9_4.1.x86_64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pam_ssh_agent_auth-debuginfo-0:0.10.4-5.38.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:pam_ssh_agent_auth-debuginfo-0:0.10.4-5.38.el9_4.1.aarch64"
        },
        "product_reference": "pam_ssh_agent_auth-debuginfo-0:0.10.4-5.38.el9_4.1.aarch64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pam_ssh_agent_auth-debuginfo-0:0.10.4-5.38.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:pam_ssh_agent_auth-debuginfo-0:0.10.4-5.38.el9_4.1.ppc64le"
        },
        "product_reference": "pam_ssh_agent_auth-debuginfo-0:0.10.4-5.38.el9_4.1.ppc64le",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pam_ssh_agent_auth-debuginfo-0:0.10.4-5.38.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:pam_ssh_agent_auth-debuginfo-0:0.10.4-5.38.el9_4.1.s390x"
        },
        "product_reference": "pam_ssh_agent_auth-debuginfo-0:0.10.4-5.38.el9_4.1.s390x",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pam_ssh_agent_auth-debuginfo-0:0.10.4-5.38.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:pam_ssh_agent_auth-debuginfo-0:0.10.4-5.38.el9_4.1.x86_64"
        },
        "product_reference": "pam_ssh_agent_auth-debuginfo-0:0.10.4-5.38.el9_4.1.x86_64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssh-0:8.7p1-38.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:openssh-0:8.7p1-38.el9_4.1.aarch64"
        },
        "product_reference": "openssh-0:8.7p1-38.el9_4.1.aarch64",
        "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssh-0:8.7p1-38.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:openssh-0:8.7p1-38.el9_4.1.ppc64le"
        },
        "product_reference": "openssh-0:8.7p1-38.el9_4.1.ppc64le",
        "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssh-0:8.7p1-38.el9_4.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:openssh-0:8.7p1-38.el9_4.1.s390x"
        },
        "product_reference": "openssh-0:8.7p1-38.el9_4.1.s390x",
        "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssh-0:8.7p1-38.el9_4.1.src as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:openssh-0:8.7p1-38.el9_4.1.src"
        },
        "product_reference": "openssh-0:8.7p1-38.el9_4.1.src",
        "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssh-0:8.7p1-38.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:openssh-0:8.7p1-38.el9_4.1.x86_64"
        },
        "product_reference": "openssh-0:8.7p1-38.el9_4.1.x86_64",
        "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssh-askpass-0:8.7p1-38.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:openssh-askpass-0:8.7p1-38.el9_4.1.aarch64"
        },
        "product_reference": "openssh-askpass-0:8.7p1-38.el9_4.1.aarch64",
        "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssh-askpass-0:8.7p1-38.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:openssh-askpass-0:8.7p1-38.el9_4.1.ppc64le"
        },
        "product_reference": "openssh-askpass-0:8.7p1-38.el9_4.1.ppc64le",
        "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssh-askpass-0:8.7p1-38.el9_4.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:openssh-askpass-0:8.7p1-38.el9_4.1.s390x"
        },
        "product_reference": "openssh-askpass-0:8.7p1-38.el9_4.1.s390x",
        "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssh-askpass-0:8.7p1-38.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:openssh-askpass-0:8.7p1-38.el9_4.1.x86_64"
        },
        "product_reference": "openssh-askpass-0:8.7p1-38.el9_4.1.x86_64",
        "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssh-askpass-debuginfo-0:8.7p1-38.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:openssh-askpass-debuginfo-0:8.7p1-38.el9_4.1.aarch64"
        },
        "product_reference": "openssh-askpass-debuginfo-0:8.7p1-38.el9_4.1.aarch64",
        "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssh-askpass-debuginfo-0:8.7p1-38.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:openssh-askpass-debuginfo-0:8.7p1-38.el9_4.1.ppc64le"
        },
        "product_reference": "openssh-askpass-debuginfo-0:8.7p1-38.el9_4.1.ppc64le",
        "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssh-askpass-debuginfo-0:8.7p1-38.el9_4.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:openssh-askpass-debuginfo-0:8.7p1-38.el9_4.1.s390x"
        },
        "product_reference": "openssh-askpass-debuginfo-0:8.7p1-38.el9_4.1.s390x",
        "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssh-askpass-debuginfo-0:8.7p1-38.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:openssh-askpass-debuginfo-0:8.7p1-38.el9_4.1.x86_64"
        },
        "product_reference": "openssh-askpass-debuginfo-0:8.7p1-38.el9_4.1.x86_64",
        "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssh-clients-0:8.7p1-38.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:openssh-clients-0:8.7p1-38.el9_4.1.aarch64"
        },
        "product_reference": "openssh-clients-0:8.7p1-38.el9_4.1.aarch64",
        "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssh-clients-0:8.7p1-38.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:openssh-clients-0:8.7p1-38.el9_4.1.ppc64le"
        },
        "product_reference": "openssh-clients-0:8.7p1-38.el9_4.1.ppc64le",
        "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssh-clients-0:8.7p1-38.el9_4.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:openssh-clients-0:8.7p1-38.el9_4.1.s390x"
        },
        "product_reference": "openssh-clients-0:8.7p1-38.el9_4.1.s390x",
        "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssh-clients-0:8.7p1-38.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:openssh-clients-0:8.7p1-38.el9_4.1.x86_64"
        },
        "product_reference": "openssh-clients-0:8.7p1-38.el9_4.1.x86_64",
        "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssh-clients-debuginfo-0:8.7p1-38.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:openssh-clients-debuginfo-0:8.7p1-38.el9_4.1.aarch64"
        },
        "product_reference": "openssh-clients-debuginfo-0:8.7p1-38.el9_4.1.aarch64",
        "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssh-clients-debuginfo-0:8.7p1-38.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:openssh-clients-debuginfo-0:8.7p1-38.el9_4.1.ppc64le"
        },
        "product_reference": "openssh-clients-debuginfo-0:8.7p1-38.el9_4.1.ppc64le",
        "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssh-clients-debuginfo-0:8.7p1-38.el9_4.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:openssh-clients-debuginfo-0:8.7p1-38.el9_4.1.s390x"
        },
        "product_reference": "openssh-clients-debuginfo-0:8.7p1-38.el9_4.1.s390x",
        "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssh-clients-debuginfo-0:8.7p1-38.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:openssh-clients-debuginfo-0:8.7p1-38.el9_4.1.x86_64"
        },
        "product_reference": "openssh-clients-debuginfo-0:8.7p1-38.el9_4.1.x86_64",
        "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssh-debuginfo-0:8.7p1-38.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:openssh-debuginfo-0:8.7p1-38.el9_4.1.aarch64"
        },
        "product_reference": "openssh-debuginfo-0:8.7p1-38.el9_4.1.aarch64",
        "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssh-debuginfo-0:8.7p1-38.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:openssh-debuginfo-0:8.7p1-38.el9_4.1.ppc64le"
        },
        "product_reference": "openssh-debuginfo-0:8.7p1-38.el9_4.1.ppc64le",
        "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssh-debuginfo-0:8.7p1-38.el9_4.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:openssh-debuginfo-0:8.7p1-38.el9_4.1.s390x"
        },
        "product_reference": "openssh-debuginfo-0:8.7p1-38.el9_4.1.s390x",
        "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssh-debuginfo-0:8.7p1-38.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:openssh-debuginfo-0:8.7p1-38.el9_4.1.x86_64"
        },
        "product_reference": "openssh-debuginfo-0:8.7p1-38.el9_4.1.x86_64",
        "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssh-debugsource-0:8.7p1-38.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:openssh-debugsource-0:8.7p1-38.el9_4.1.aarch64"
        },
        "product_reference": "openssh-debugsource-0:8.7p1-38.el9_4.1.aarch64",
        "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssh-debugsource-0:8.7p1-38.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:openssh-debugsource-0:8.7p1-38.el9_4.1.ppc64le"
        },
        "product_reference": "openssh-debugsource-0:8.7p1-38.el9_4.1.ppc64le",
        "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssh-debugsource-0:8.7p1-38.el9_4.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:openssh-debugsource-0:8.7p1-38.el9_4.1.s390x"
        },
        "product_reference": "openssh-debugsource-0:8.7p1-38.el9_4.1.s390x",
        "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssh-debugsource-0:8.7p1-38.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:openssh-debugsource-0:8.7p1-38.el9_4.1.x86_64"
        },
        "product_reference": "openssh-debugsource-0:8.7p1-38.el9_4.1.x86_64",
        "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssh-keycat-0:8.7p1-38.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:openssh-keycat-0:8.7p1-38.el9_4.1.aarch64"
        },
        "product_reference": "openssh-keycat-0:8.7p1-38.el9_4.1.aarch64",
        "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssh-keycat-0:8.7p1-38.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:openssh-keycat-0:8.7p1-38.el9_4.1.ppc64le"
        },
        "product_reference": "openssh-keycat-0:8.7p1-38.el9_4.1.ppc64le",
        "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssh-keycat-0:8.7p1-38.el9_4.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:openssh-keycat-0:8.7p1-38.el9_4.1.s390x"
        },
        "product_reference": "openssh-keycat-0:8.7p1-38.el9_4.1.s390x",
        "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssh-keycat-0:8.7p1-38.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:openssh-keycat-0:8.7p1-38.el9_4.1.x86_64"
        },
        "product_reference": "openssh-keycat-0:8.7p1-38.el9_4.1.x86_64",
        "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssh-keycat-debuginfo-0:8.7p1-38.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:openssh-keycat-debuginfo-0:8.7p1-38.el9_4.1.aarch64"
        },
        "product_reference": "openssh-keycat-debuginfo-0:8.7p1-38.el9_4.1.aarch64",
        "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssh-keycat-debuginfo-0:8.7p1-38.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:openssh-keycat-debuginfo-0:8.7p1-38.el9_4.1.ppc64le"
        },
        "product_reference": "openssh-keycat-debuginfo-0:8.7p1-38.el9_4.1.ppc64le",
        "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssh-keycat-debuginfo-0:8.7p1-38.el9_4.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:openssh-keycat-debuginfo-0:8.7p1-38.el9_4.1.s390x"
        },
        "product_reference": "openssh-keycat-debuginfo-0:8.7p1-38.el9_4.1.s390x",
        "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssh-keycat-debuginfo-0:8.7p1-38.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:openssh-keycat-debuginfo-0:8.7p1-38.el9_4.1.x86_64"
        },
        "product_reference": "openssh-keycat-debuginfo-0:8.7p1-38.el9_4.1.x86_64",
        "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssh-server-0:8.7p1-38.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:openssh-server-0:8.7p1-38.el9_4.1.aarch64"
        },
        "product_reference": "openssh-server-0:8.7p1-38.el9_4.1.aarch64",
        "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssh-server-0:8.7p1-38.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:openssh-server-0:8.7p1-38.el9_4.1.ppc64le"
        },
        "product_reference": "openssh-server-0:8.7p1-38.el9_4.1.ppc64le",
        "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssh-server-0:8.7p1-38.el9_4.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:openssh-server-0:8.7p1-38.el9_4.1.s390x"
        },
        "product_reference": "openssh-server-0:8.7p1-38.el9_4.1.s390x",
        "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssh-server-0:8.7p1-38.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:openssh-server-0:8.7p1-38.el9_4.1.x86_64"
        },
        "product_reference": "openssh-server-0:8.7p1-38.el9_4.1.x86_64",
        "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssh-server-debuginfo-0:8.7p1-38.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:openssh-server-debuginfo-0:8.7p1-38.el9_4.1.aarch64"
        },
        "product_reference": "openssh-server-debuginfo-0:8.7p1-38.el9_4.1.aarch64",
        "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssh-server-debuginfo-0:8.7p1-38.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:openssh-server-debuginfo-0:8.7p1-38.el9_4.1.ppc64le"
        },
        "product_reference": "openssh-server-debuginfo-0:8.7p1-38.el9_4.1.ppc64le",
        "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssh-server-debuginfo-0:8.7p1-38.el9_4.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:openssh-server-debuginfo-0:8.7p1-38.el9_4.1.s390x"
        },
        "product_reference": "openssh-server-debuginfo-0:8.7p1-38.el9_4.1.s390x",
        "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssh-server-debuginfo-0:8.7p1-38.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:openssh-server-debuginfo-0:8.7p1-38.el9_4.1.x86_64"
        },
        "product_reference": "openssh-server-debuginfo-0:8.7p1-38.el9_4.1.x86_64",
        "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssh-sk-dummy-debuginfo-0:8.7p1-38.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:openssh-sk-dummy-debuginfo-0:8.7p1-38.el9_4.1.aarch64"
        },
        "product_reference": "openssh-sk-dummy-debuginfo-0:8.7p1-38.el9_4.1.aarch64",
        "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssh-sk-dummy-debuginfo-0:8.7p1-38.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:openssh-sk-dummy-debuginfo-0:8.7p1-38.el9_4.1.ppc64le"
        },
        "product_reference": "openssh-sk-dummy-debuginfo-0:8.7p1-38.el9_4.1.ppc64le",
        "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssh-sk-dummy-debuginfo-0:8.7p1-38.el9_4.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:openssh-sk-dummy-debuginfo-0:8.7p1-38.el9_4.1.s390x"
        },
        "product_reference": "openssh-sk-dummy-debuginfo-0:8.7p1-38.el9_4.1.s390x",
        "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssh-sk-dummy-debuginfo-0:8.7p1-38.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:openssh-sk-dummy-debuginfo-0:8.7p1-38.el9_4.1.x86_64"
        },
        "product_reference": "openssh-sk-dummy-debuginfo-0:8.7p1-38.el9_4.1.x86_64",
        "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pam_ssh_agent_auth-0:0.10.4-5.38.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:pam_ssh_agent_auth-0:0.10.4-5.38.el9_4.1.aarch64"
        },
        "product_reference": "pam_ssh_agent_auth-0:0.10.4-5.38.el9_4.1.aarch64",
        "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pam_ssh_agent_auth-0:0.10.4-5.38.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:pam_ssh_agent_auth-0:0.10.4-5.38.el9_4.1.ppc64le"
        },
        "product_reference": "pam_ssh_agent_auth-0:0.10.4-5.38.el9_4.1.ppc64le",
        "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pam_ssh_agent_auth-0:0.10.4-5.38.el9_4.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:pam_ssh_agent_auth-0:0.10.4-5.38.el9_4.1.s390x"
        },
        "product_reference": "pam_ssh_agent_auth-0:0.10.4-5.38.el9_4.1.s390x",
        "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pam_ssh_agent_auth-0:0.10.4-5.38.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:pam_ssh_agent_auth-0:0.10.4-5.38.el9_4.1.x86_64"
        },
        "product_reference": "pam_ssh_agent_auth-0:0.10.4-5.38.el9_4.1.x86_64",
        "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pam_ssh_agent_auth-debuginfo-0:0.10.4-5.38.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:pam_ssh_agent_auth-debuginfo-0:0.10.4-5.38.el9_4.1.aarch64"
        },
        "product_reference": "pam_ssh_agent_auth-debuginfo-0:0.10.4-5.38.el9_4.1.aarch64",
        "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pam_ssh_agent_auth-debuginfo-0:0.10.4-5.38.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:pam_ssh_agent_auth-debuginfo-0:0.10.4-5.38.el9_4.1.ppc64le"
        },
        "product_reference": "pam_ssh_agent_auth-debuginfo-0:0.10.4-5.38.el9_4.1.ppc64le",
        "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pam_ssh_agent_auth-debuginfo-0:0.10.4-5.38.el9_4.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:pam_ssh_agent_auth-debuginfo-0:0.10.4-5.38.el9_4.1.s390x"
        },
        "product_reference": "pam_ssh_agent_auth-debuginfo-0:0.10.4-5.38.el9_4.1.s390x",
        "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pam_ssh_agent_auth-debuginfo-0:0.10.4-5.38.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:pam_ssh_agent_auth-debuginfo-0:0.10.4-5.38.el9_4.1.x86_64"
        },
        "product_reference": "pam_ssh_agent_auth-debuginfo-0:0.10.4-5.38.el9_4.1.x86_64",
        "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Qualys Threat Research Unit (TRU)"
          ],
          "organization": "Qualys"
        }
      ],
      "cve": "CVE-2024-6387",
      "cwe": {
        "id": "CWE-364",
        "name": "Signal Handler Race Condition"
      },
      "discovery_date": "2024-06-27T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2294604"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A security regression (CVE-2006-5051) was discovered in OpenSSH\u0027s server (sshd). There is a race condition which can lead sshd to handle some signals in an unsafe manner. An unauthenticated, remote attacker may be able to trigger it by failing to authenticate within a set time period.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "openssh: regreSSHion - race condition in SSH allows RCE/DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat rates the severity of this flaw as Important for both Red Hat Enterprise Linux (RHEL) and OpenShift Container Platform (OCP). The most significant risk is Remote Code Execution, however this outcome requires significant resources to exploit. If mitigations are put in place, the consequences of exploitation are reduced. An attacker would then only be able to impact availability of the OpenSSH service.\n\nThe main factor preventing a higher impact rating is an unpredictable race condition. All actively supported versions of RHEL (and by extension OCP) have ExecShield (aka ASLR) enabled by default and utilize NX technology, reducing reliability of the attack. Attackers are forced to retry the attack thousands of times. This generates significant noise providing defenders with an opportunity to detect and disrupt potential attacks.\n\nRHEL 9 is the only affected version. RHEL 6, 7, and 8 all utilize an older version of OpenSSH which was never affected by this vulnerability.\n\nThe affected versions of OCP are 4.13, 4.14, 4.15, and 4.16 as they include the affected version of OpenSSH in the underlying operating system Red Hat CoreOS (RHCOS). 4.12 and earlier versions of OCP are not affected.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.4.0.Z.MAIN.EUS:openssh-0:8.7p1-38.el9_4.1.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:openssh-0:8.7p1-38.el9_4.1.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:openssh-0:8.7p1-38.el9_4.1.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:openssh-0:8.7p1-38.el9_4.1.src",
          "AppStream-9.4.0.Z.MAIN.EUS:openssh-0:8.7p1-38.el9_4.1.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:openssh-askpass-0:8.7p1-38.el9_4.1.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:openssh-askpass-0:8.7p1-38.el9_4.1.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:openssh-askpass-0:8.7p1-38.el9_4.1.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:openssh-askpass-0:8.7p1-38.el9_4.1.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:openssh-askpass-debuginfo-0:8.7p1-38.el9_4.1.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:openssh-askpass-debuginfo-0:8.7p1-38.el9_4.1.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:openssh-askpass-debuginfo-0:8.7p1-38.el9_4.1.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:openssh-askpass-debuginfo-0:8.7p1-38.el9_4.1.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:openssh-clients-0:8.7p1-38.el9_4.1.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:openssh-clients-0:8.7p1-38.el9_4.1.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:openssh-clients-0:8.7p1-38.el9_4.1.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:openssh-clients-0:8.7p1-38.el9_4.1.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:openssh-clients-debuginfo-0:8.7p1-38.el9_4.1.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:openssh-clients-debuginfo-0:8.7p1-38.el9_4.1.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:openssh-clients-debuginfo-0:8.7p1-38.el9_4.1.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:openssh-clients-debuginfo-0:8.7p1-38.el9_4.1.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:openssh-debuginfo-0:8.7p1-38.el9_4.1.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:openssh-debuginfo-0:8.7p1-38.el9_4.1.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:openssh-debuginfo-0:8.7p1-38.el9_4.1.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:openssh-debuginfo-0:8.7p1-38.el9_4.1.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:openssh-debugsource-0:8.7p1-38.el9_4.1.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:openssh-debugsource-0:8.7p1-38.el9_4.1.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:openssh-debugsource-0:8.7p1-38.el9_4.1.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:openssh-debugsource-0:8.7p1-38.el9_4.1.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:openssh-keycat-0:8.7p1-38.el9_4.1.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:openssh-keycat-0:8.7p1-38.el9_4.1.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:openssh-keycat-0:8.7p1-38.el9_4.1.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:openssh-keycat-0:8.7p1-38.el9_4.1.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:openssh-keycat-debuginfo-0:8.7p1-38.el9_4.1.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:openssh-keycat-debuginfo-0:8.7p1-38.el9_4.1.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:openssh-keycat-debuginfo-0:8.7p1-38.el9_4.1.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:openssh-keycat-debuginfo-0:8.7p1-38.el9_4.1.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:openssh-server-0:8.7p1-38.el9_4.1.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:openssh-server-0:8.7p1-38.el9_4.1.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:openssh-server-0:8.7p1-38.el9_4.1.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:openssh-server-0:8.7p1-38.el9_4.1.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:openssh-server-debuginfo-0:8.7p1-38.el9_4.1.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:openssh-server-debuginfo-0:8.7p1-38.el9_4.1.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:openssh-server-debuginfo-0:8.7p1-38.el9_4.1.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:openssh-server-debuginfo-0:8.7p1-38.el9_4.1.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:openssh-sk-dummy-debuginfo-0:8.7p1-38.el9_4.1.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:openssh-sk-dummy-debuginfo-0:8.7p1-38.el9_4.1.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:openssh-sk-dummy-debuginfo-0:8.7p1-38.el9_4.1.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:openssh-sk-dummy-debuginfo-0:8.7p1-38.el9_4.1.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:pam_ssh_agent_auth-0:0.10.4-5.38.el9_4.1.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:pam_ssh_agent_auth-0:0.10.4-5.38.el9_4.1.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:pam_ssh_agent_auth-0:0.10.4-5.38.el9_4.1.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:pam_ssh_agent_auth-0:0.10.4-5.38.el9_4.1.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:pam_ssh_agent_auth-debuginfo-0:0.10.4-5.38.el9_4.1.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:pam_ssh_agent_auth-debuginfo-0:0.10.4-5.38.el9_4.1.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:pam_ssh_agent_auth-debuginfo-0:0.10.4-5.38.el9_4.1.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:pam_ssh_agent_auth-debuginfo-0:0.10.4-5.38.el9_4.1.x86_64",
          "BaseOS-9.4.0.Z.MAIN.EUS:openssh-0:8.7p1-38.el9_4.1.aarch64",
          "BaseOS-9.4.0.Z.MAIN.EUS:openssh-0:8.7p1-38.el9_4.1.ppc64le",
          "BaseOS-9.4.0.Z.MAIN.EUS:openssh-0:8.7p1-38.el9_4.1.s390x",
          "BaseOS-9.4.0.Z.MAIN.EUS:openssh-0:8.7p1-38.el9_4.1.src",
          "BaseOS-9.4.0.Z.MAIN.EUS:openssh-0:8.7p1-38.el9_4.1.x86_64",
          "BaseOS-9.4.0.Z.MAIN.EUS:openssh-askpass-0:8.7p1-38.el9_4.1.aarch64",
          "BaseOS-9.4.0.Z.MAIN.EUS:openssh-askpass-0:8.7p1-38.el9_4.1.ppc64le",
          "BaseOS-9.4.0.Z.MAIN.EUS:openssh-askpass-0:8.7p1-38.el9_4.1.s390x",
          "BaseOS-9.4.0.Z.MAIN.EUS:openssh-askpass-0:8.7p1-38.el9_4.1.x86_64",
          "BaseOS-9.4.0.Z.MAIN.EUS:openssh-askpass-debuginfo-0:8.7p1-38.el9_4.1.aarch64",
          "BaseOS-9.4.0.Z.MAIN.EUS:openssh-askpass-debuginfo-0:8.7p1-38.el9_4.1.ppc64le",
          "BaseOS-9.4.0.Z.MAIN.EUS:openssh-askpass-debuginfo-0:8.7p1-38.el9_4.1.s390x",
          "BaseOS-9.4.0.Z.MAIN.EUS:openssh-askpass-debuginfo-0:8.7p1-38.el9_4.1.x86_64",
          "BaseOS-9.4.0.Z.MAIN.EUS:openssh-clients-0:8.7p1-38.el9_4.1.aarch64",
          "BaseOS-9.4.0.Z.MAIN.EUS:openssh-clients-0:8.7p1-38.el9_4.1.ppc64le",
          "BaseOS-9.4.0.Z.MAIN.EUS:openssh-clients-0:8.7p1-38.el9_4.1.s390x",
          "BaseOS-9.4.0.Z.MAIN.EUS:openssh-clients-0:8.7p1-38.el9_4.1.x86_64",
          "BaseOS-9.4.0.Z.MAIN.EUS:openssh-clients-debuginfo-0:8.7p1-38.el9_4.1.aarch64",
          "BaseOS-9.4.0.Z.MAIN.EUS:openssh-clients-debuginfo-0:8.7p1-38.el9_4.1.ppc64le",
          "BaseOS-9.4.0.Z.MAIN.EUS:openssh-clients-debuginfo-0:8.7p1-38.el9_4.1.s390x",
          "BaseOS-9.4.0.Z.MAIN.EUS:openssh-clients-debuginfo-0:8.7p1-38.el9_4.1.x86_64",
          "BaseOS-9.4.0.Z.MAIN.EUS:openssh-debuginfo-0:8.7p1-38.el9_4.1.aarch64",
          "BaseOS-9.4.0.Z.MAIN.EUS:openssh-debuginfo-0:8.7p1-38.el9_4.1.ppc64le",
          "BaseOS-9.4.0.Z.MAIN.EUS:openssh-debuginfo-0:8.7p1-38.el9_4.1.s390x",
          "BaseOS-9.4.0.Z.MAIN.EUS:openssh-debuginfo-0:8.7p1-38.el9_4.1.x86_64",
          "BaseOS-9.4.0.Z.MAIN.EUS:openssh-debugsource-0:8.7p1-38.el9_4.1.aarch64",
          "BaseOS-9.4.0.Z.MAIN.EUS:openssh-debugsource-0:8.7p1-38.el9_4.1.ppc64le",
          "BaseOS-9.4.0.Z.MAIN.EUS:openssh-debugsource-0:8.7p1-38.el9_4.1.s390x",
          "BaseOS-9.4.0.Z.MAIN.EUS:openssh-debugsource-0:8.7p1-38.el9_4.1.x86_64",
          "BaseOS-9.4.0.Z.MAIN.EUS:openssh-keycat-0:8.7p1-38.el9_4.1.aarch64",
          "BaseOS-9.4.0.Z.MAIN.EUS:openssh-keycat-0:8.7p1-38.el9_4.1.ppc64le",
          "BaseOS-9.4.0.Z.MAIN.EUS:openssh-keycat-0:8.7p1-38.el9_4.1.s390x",
          "BaseOS-9.4.0.Z.MAIN.EUS:openssh-keycat-0:8.7p1-38.el9_4.1.x86_64",
          "BaseOS-9.4.0.Z.MAIN.EUS:openssh-keycat-debuginfo-0:8.7p1-38.el9_4.1.aarch64",
          "BaseOS-9.4.0.Z.MAIN.EUS:openssh-keycat-debuginfo-0:8.7p1-38.el9_4.1.ppc64le",
          "BaseOS-9.4.0.Z.MAIN.EUS:openssh-keycat-debuginfo-0:8.7p1-38.el9_4.1.s390x",
          "BaseOS-9.4.0.Z.MAIN.EUS:openssh-keycat-debuginfo-0:8.7p1-38.el9_4.1.x86_64",
          "BaseOS-9.4.0.Z.MAIN.EUS:openssh-server-0:8.7p1-38.el9_4.1.aarch64",
          "BaseOS-9.4.0.Z.MAIN.EUS:openssh-server-0:8.7p1-38.el9_4.1.ppc64le",
          "BaseOS-9.4.0.Z.MAIN.EUS:openssh-server-0:8.7p1-38.el9_4.1.s390x",
          "BaseOS-9.4.0.Z.MAIN.EUS:openssh-server-0:8.7p1-38.el9_4.1.x86_64",
          "BaseOS-9.4.0.Z.MAIN.EUS:openssh-server-debuginfo-0:8.7p1-38.el9_4.1.aarch64",
          "BaseOS-9.4.0.Z.MAIN.EUS:openssh-server-debuginfo-0:8.7p1-38.el9_4.1.ppc64le",
          "BaseOS-9.4.0.Z.MAIN.EUS:openssh-server-debuginfo-0:8.7p1-38.el9_4.1.s390x",
          "BaseOS-9.4.0.Z.MAIN.EUS:openssh-server-debuginfo-0:8.7p1-38.el9_4.1.x86_64",
          "BaseOS-9.4.0.Z.MAIN.EUS:openssh-sk-dummy-debuginfo-0:8.7p1-38.el9_4.1.aarch64",
          "BaseOS-9.4.0.Z.MAIN.EUS:openssh-sk-dummy-debuginfo-0:8.7p1-38.el9_4.1.ppc64le",
          "BaseOS-9.4.0.Z.MAIN.EUS:openssh-sk-dummy-debuginfo-0:8.7p1-38.el9_4.1.s390x",
          "BaseOS-9.4.0.Z.MAIN.EUS:openssh-sk-dummy-debuginfo-0:8.7p1-38.el9_4.1.x86_64",
          "BaseOS-9.4.0.Z.MAIN.EUS:pam_ssh_agent_auth-0:0.10.4-5.38.el9_4.1.aarch64",
          "BaseOS-9.4.0.Z.MAIN.EUS:pam_ssh_agent_auth-0:0.10.4-5.38.el9_4.1.ppc64le",
          "BaseOS-9.4.0.Z.MAIN.EUS:pam_ssh_agent_auth-0:0.10.4-5.38.el9_4.1.s390x",
          "BaseOS-9.4.0.Z.MAIN.EUS:pam_ssh_agent_auth-0:0.10.4-5.38.el9_4.1.x86_64",
          "BaseOS-9.4.0.Z.MAIN.EUS:pam_ssh_agent_auth-debuginfo-0:0.10.4-5.38.el9_4.1.aarch64",
          "BaseOS-9.4.0.Z.MAIN.EUS:pam_ssh_agent_auth-debuginfo-0:0.10.4-5.38.el9_4.1.ppc64le",
          "BaseOS-9.4.0.Z.MAIN.EUS:pam_ssh_agent_auth-debuginfo-0:0.10.4-5.38.el9_4.1.s390x",
          "BaseOS-9.4.0.Z.MAIN.EUS:pam_ssh_agent_auth-debuginfo-0:0.10.4-5.38.el9_4.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-6387"
        },
        {
          "category": "external",
          "summary": "RHBZ#2294604",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2294604"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-6387",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-6387"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-6387",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-6387"
        },
        {
          "category": "external",
          "summary": "https://santandersecurityresearch.github.io/blog/sshing_the_masses.html",
          "url": "https://santandersecurityresearch.github.io/blog/sshing_the_masses.html"
        },
        {
          "category": "external",
          "summary": "https://www.openssh.com/txt/release-9.8",
          "url": "https://www.openssh.com/txt/release-9.8"
        },
        {
          "category": "external",
          "summary": "https://www.qualys.com/2024/07/01/cve-2024-6387/regresshion.txt",
          "url": "https://www.qualys.com/2024/07/01/cve-2024-6387/regresshion.txt"
        }
      ],
      "release_date": "2024-07-01T08:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-0:8.7p1-38.el9_4.1.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-0:8.7p1-38.el9_4.1.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-0:8.7p1-38.el9_4.1.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-0:8.7p1-38.el9_4.1.src",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-0:8.7p1-38.el9_4.1.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-askpass-0:8.7p1-38.el9_4.1.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-askpass-0:8.7p1-38.el9_4.1.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-askpass-0:8.7p1-38.el9_4.1.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-askpass-0:8.7p1-38.el9_4.1.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-askpass-debuginfo-0:8.7p1-38.el9_4.1.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-askpass-debuginfo-0:8.7p1-38.el9_4.1.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-askpass-debuginfo-0:8.7p1-38.el9_4.1.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-askpass-debuginfo-0:8.7p1-38.el9_4.1.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-clients-0:8.7p1-38.el9_4.1.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-clients-0:8.7p1-38.el9_4.1.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-clients-0:8.7p1-38.el9_4.1.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-clients-0:8.7p1-38.el9_4.1.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-clients-debuginfo-0:8.7p1-38.el9_4.1.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-clients-debuginfo-0:8.7p1-38.el9_4.1.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-clients-debuginfo-0:8.7p1-38.el9_4.1.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-clients-debuginfo-0:8.7p1-38.el9_4.1.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-debuginfo-0:8.7p1-38.el9_4.1.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-debuginfo-0:8.7p1-38.el9_4.1.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-debuginfo-0:8.7p1-38.el9_4.1.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-debuginfo-0:8.7p1-38.el9_4.1.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-debugsource-0:8.7p1-38.el9_4.1.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-debugsource-0:8.7p1-38.el9_4.1.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-debugsource-0:8.7p1-38.el9_4.1.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-debugsource-0:8.7p1-38.el9_4.1.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-keycat-0:8.7p1-38.el9_4.1.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-keycat-0:8.7p1-38.el9_4.1.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-keycat-0:8.7p1-38.el9_4.1.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-keycat-0:8.7p1-38.el9_4.1.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-keycat-debuginfo-0:8.7p1-38.el9_4.1.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-keycat-debuginfo-0:8.7p1-38.el9_4.1.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-keycat-debuginfo-0:8.7p1-38.el9_4.1.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-keycat-debuginfo-0:8.7p1-38.el9_4.1.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-server-0:8.7p1-38.el9_4.1.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-server-0:8.7p1-38.el9_4.1.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-server-0:8.7p1-38.el9_4.1.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-server-0:8.7p1-38.el9_4.1.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-server-debuginfo-0:8.7p1-38.el9_4.1.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-server-debuginfo-0:8.7p1-38.el9_4.1.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-server-debuginfo-0:8.7p1-38.el9_4.1.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-server-debuginfo-0:8.7p1-38.el9_4.1.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-sk-dummy-debuginfo-0:8.7p1-38.el9_4.1.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-sk-dummy-debuginfo-0:8.7p1-38.el9_4.1.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-sk-dummy-debuginfo-0:8.7p1-38.el9_4.1.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-sk-dummy-debuginfo-0:8.7p1-38.el9_4.1.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:pam_ssh_agent_auth-0:0.10.4-5.38.el9_4.1.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:pam_ssh_agent_auth-0:0.10.4-5.38.el9_4.1.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:pam_ssh_agent_auth-0:0.10.4-5.38.el9_4.1.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:pam_ssh_agent_auth-0:0.10.4-5.38.el9_4.1.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:pam_ssh_agent_auth-debuginfo-0:0.10.4-5.38.el9_4.1.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:pam_ssh_agent_auth-debuginfo-0:0.10.4-5.38.el9_4.1.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:pam_ssh_agent_auth-debuginfo-0:0.10.4-5.38.el9_4.1.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:pam_ssh_agent_auth-debuginfo-0:0.10.4-5.38.el9_4.1.x86_64",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-0:8.7p1-38.el9_4.1.aarch64",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-0:8.7p1-38.el9_4.1.ppc64le",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-0:8.7p1-38.el9_4.1.s390x",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-0:8.7p1-38.el9_4.1.src",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-0:8.7p1-38.el9_4.1.x86_64",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-askpass-0:8.7p1-38.el9_4.1.aarch64",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-askpass-0:8.7p1-38.el9_4.1.ppc64le",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-askpass-0:8.7p1-38.el9_4.1.s390x",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-askpass-0:8.7p1-38.el9_4.1.x86_64",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-askpass-debuginfo-0:8.7p1-38.el9_4.1.aarch64",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-askpass-debuginfo-0:8.7p1-38.el9_4.1.ppc64le",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-askpass-debuginfo-0:8.7p1-38.el9_4.1.s390x",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-askpass-debuginfo-0:8.7p1-38.el9_4.1.x86_64",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-clients-0:8.7p1-38.el9_4.1.aarch64",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-clients-0:8.7p1-38.el9_4.1.ppc64le",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-clients-0:8.7p1-38.el9_4.1.s390x",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-clients-0:8.7p1-38.el9_4.1.x86_64",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-clients-debuginfo-0:8.7p1-38.el9_4.1.aarch64",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-clients-debuginfo-0:8.7p1-38.el9_4.1.ppc64le",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-clients-debuginfo-0:8.7p1-38.el9_4.1.s390x",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-clients-debuginfo-0:8.7p1-38.el9_4.1.x86_64",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-debuginfo-0:8.7p1-38.el9_4.1.aarch64",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-debuginfo-0:8.7p1-38.el9_4.1.ppc64le",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-debuginfo-0:8.7p1-38.el9_4.1.s390x",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-debuginfo-0:8.7p1-38.el9_4.1.x86_64",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-debugsource-0:8.7p1-38.el9_4.1.aarch64",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-debugsource-0:8.7p1-38.el9_4.1.ppc64le",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-debugsource-0:8.7p1-38.el9_4.1.s390x",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-debugsource-0:8.7p1-38.el9_4.1.x86_64",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-keycat-0:8.7p1-38.el9_4.1.aarch64",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-keycat-0:8.7p1-38.el9_4.1.ppc64le",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-keycat-0:8.7p1-38.el9_4.1.s390x",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-keycat-0:8.7p1-38.el9_4.1.x86_64",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-keycat-debuginfo-0:8.7p1-38.el9_4.1.aarch64",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-keycat-debuginfo-0:8.7p1-38.el9_4.1.ppc64le",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-keycat-debuginfo-0:8.7p1-38.el9_4.1.s390x",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-keycat-debuginfo-0:8.7p1-38.el9_4.1.x86_64",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-server-0:8.7p1-38.el9_4.1.aarch64",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-server-0:8.7p1-38.el9_4.1.ppc64le",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-server-0:8.7p1-38.el9_4.1.s390x",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-server-0:8.7p1-38.el9_4.1.x86_64",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-server-debuginfo-0:8.7p1-38.el9_4.1.aarch64",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-server-debuginfo-0:8.7p1-38.el9_4.1.ppc64le",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-server-debuginfo-0:8.7p1-38.el9_4.1.s390x",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-server-debuginfo-0:8.7p1-38.el9_4.1.x86_64",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-sk-dummy-debuginfo-0:8.7p1-38.el9_4.1.aarch64",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-sk-dummy-debuginfo-0:8.7p1-38.el9_4.1.ppc64le",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-sk-dummy-debuginfo-0:8.7p1-38.el9_4.1.s390x",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-sk-dummy-debuginfo-0:8.7p1-38.el9_4.1.x86_64",
            "BaseOS-9.4.0.Z.MAIN.EUS:pam_ssh_agent_auth-0:0.10.4-5.38.el9_4.1.aarch64",
            "BaseOS-9.4.0.Z.MAIN.EUS:pam_ssh_agent_auth-0:0.10.4-5.38.el9_4.1.ppc64le",
            "BaseOS-9.4.0.Z.MAIN.EUS:pam_ssh_agent_auth-0:0.10.4-5.38.el9_4.1.s390x",
            "BaseOS-9.4.0.Z.MAIN.EUS:pam_ssh_agent_auth-0:0.10.4-5.38.el9_4.1.x86_64",
            "BaseOS-9.4.0.Z.MAIN.EUS:pam_ssh_agent_auth-debuginfo-0:0.10.4-5.38.el9_4.1.aarch64",
            "BaseOS-9.4.0.Z.MAIN.EUS:pam_ssh_agent_auth-debuginfo-0:0.10.4-5.38.el9_4.1.ppc64le",
            "BaseOS-9.4.0.Z.MAIN.EUS:pam_ssh_agent_auth-debuginfo-0:0.10.4-5.38.el9_4.1.s390x",
            "BaseOS-9.4.0.Z.MAIN.EUS:pam_ssh_agent_auth-debuginfo-0:0.10.4-5.38.el9_4.1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:4312"
        },
        {
          "category": "workaround",
          "details": "The below process can protect against a Remote Code Execution attack by disabling the LoginGraceTime parameter on Red Hat Enterprise Linux 9. However, the sshd server is still vulnerable to a Denial of Service if an attacker exhausts all the connections.\n\n1) As root user, open the /etc/ssh/sshd_config\n2) Add or edit the parameter configuration:\n~~~\nLoginGraceTime 0\n~~~\n3) Save and close the file\n4) Restart the sshd daemon:\n~~~\nsystemctl restart sshd.service\n~~~\n\nSetting LoginGraceTime to 0 disables the SSHD server\u0027s ability to drop connections if authentication is not completed within the specified timeout. If this mitigation is implemented, it is highly recommended to use a tool like \u0027fail2ban\u0027 alongside a firewall to monitor log files and manage connections appropriately.\n\nIf any of the mitigations mentioned above is used, please note that the removal of LoginGraceTime parameter from sshd_config is not automatic when the updated package is installed.",
          "product_ids": [
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-0:8.7p1-38.el9_4.1.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-0:8.7p1-38.el9_4.1.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-0:8.7p1-38.el9_4.1.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-0:8.7p1-38.el9_4.1.src",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-0:8.7p1-38.el9_4.1.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-askpass-0:8.7p1-38.el9_4.1.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-askpass-0:8.7p1-38.el9_4.1.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-askpass-0:8.7p1-38.el9_4.1.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-askpass-0:8.7p1-38.el9_4.1.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-askpass-debuginfo-0:8.7p1-38.el9_4.1.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-askpass-debuginfo-0:8.7p1-38.el9_4.1.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-askpass-debuginfo-0:8.7p1-38.el9_4.1.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-askpass-debuginfo-0:8.7p1-38.el9_4.1.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-clients-0:8.7p1-38.el9_4.1.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-clients-0:8.7p1-38.el9_4.1.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-clients-0:8.7p1-38.el9_4.1.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-clients-0:8.7p1-38.el9_4.1.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-clients-debuginfo-0:8.7p1-38.el9_4.1.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-clients-debuginfo-0:8.7p1-38.el9_4.1.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-clients-debuginfo-0:8.7p1-38.el9_4.1.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-clients-debuginfo-0:8.7p1-38.el9_4.1.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-debuginfo-0:8.7p1-38.el9_4.1.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-debuginfo-0:8.7p1-38.el9_4.1.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-debuginfo-0:8.7p1-38.el9_4.1.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-debuginfo-0:8.7p1-38.el9_4.1.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-debugsource-0:8.7p1-38.el9_4.1.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-debugsource-0:8.7p1-38.el9_4.1.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-debugsource-0:8.7p1-38.el9_4.1.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-debugsource-0:8.7p1-38.el9_4.1.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-keycat-0:8.7p1-38.el9_4.1.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-keycat-0:8.7p1-38.el9_4.1.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-keycat-0:8.7p1-38.el9_4.1.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-keycat-0:8.7p1-38.el9_4.1.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-keycat-debuginfo-0:8.7p1-38.el9_4.1.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-keycat-debuginfo-0:8.7p1-38.el9_4.1.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-keycat-debuginfo-0:8.7p1-38.el9_4.1.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-keycat-debuginfo-0:8.7p1-38.el9_4.1.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-server-0:8.7p1-38.el9_4.1.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-server-0:8.7p1-38.el9_4.1.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-server-0:8.7p1-38.el9_4.1.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-server-0:8.7p1-38.el9_4.1.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-server-debuginfo-0:8.7p1-38.el9_4.1.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-server-debuginfo-0:8.7p1-38.el9_4.1.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-server-debuginfo-0:8.7p1-38.el9_4.1.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-server-debuginfo-0:8.7p1-38.el9_4.1.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-sk-dummy-debuginfo-0:8.7p1-38.el9_4.1.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-sk-dummy-debuginfo-0:8.7p1-38.el9_4.1.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-sk-dummy-debuginfo-0:8.7p1-38.el9_4.1.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-sk-dummy-debuginfo-0:8.7p1-38.el9_4.1.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:pam_ssh_agent_auth-0:0.10.4-5.38.el9_4.1.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:pam_ssh_agent_auth-0:0.10.4-5.38.el9_4.1.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:pam_ssh_agent_auth-0:0.10.4-5.38.el9_4.1.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:pam_ssh_agent_auth-0:0.10.4-5.38.el9_4.1.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:pam_ssh_agent_auth-debuginfo-0:0.10.4-5.38.el9_4.1.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:pam_ssh_agent_auth-debuginfo-0:0.10.4-5.38.el9_4.1.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:pam_ssh_agent_auth-debuginfo-0:0.10.4-5.38.el9_4.1.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:pam_ssh_agent_auth-debuginfo-0:0.10.4-5.38.el9_4.1.x86_64",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-0:8.7p1-38.el9_4.1.aarch64",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-0:8.7p1-38.el9_4.1.ppc64le",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-0:8.7p1-38.el9_4.1.s390x",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-0:8.7p1-38.el9_4.1.src",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-0:8.7p1-38.el9_4.1.x86_64",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-askpass-0:8.7p1-38.el9_4.1.aarch64",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-askpass-0:8.7p1-38.el9_4.1.ppc64le",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-askpass-0:8.7p1-38.el9_4.1.s390x",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-askpass-0:8.7p1-38.el9_4.1.x86_64",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-askpass-debuginfo-0:8.7p1-38.el9_4.1.aarch64",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-askpass-debuginfo-0:8.7p1-38.el9_4.1.ppc64le",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-askpass-debuginfo-0:8.7p1-38.el9_4.1.s390x",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-askpass-debuginfo-0:8.7p1-38.el9_4.1.x86_64",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-clients-0:8.7p1-38.el9_4.1.aarch64",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-clients-0:8.7p1-38.el9_4.1.ppc64le",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-clients-0:8.7p1-38.el9_4.1.s390x",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-clients-0:8.7p1-38.el9_4.1.x86_64",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-clients-debuginfo-0:8.7p1-38.el9_4.1.aarch64",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-clients-debuginfo-0:8.7p1-38.el9_4.1.ppc64le",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-clients-debuginfo-0:8.7p1-38.el9_4.1.s390x",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-clients-debuginfo-0:8.7p1-38.el9_4.1.x86_64",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-debuginfo-0:8.7p1-38.el9_4.1.aarch64",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-debuginfo-0:8.7p1-38.el9_4.1.ppc64le",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-debuginfo-0:8.7p1-38.el9_4.1.s390x",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-debuginfo-0:8.7p1-38.el9_4.1.x86_64",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-debugsource-0:8.7p1-38.el9_4.1.aarch64",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-debugsource-0:8.7p1-38.el9_4.1.ppc64le",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-debugsource-0:8.7p1-38.el9_4.1.s390x",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-debugsource-0:8.7p1-38.el9_4.1.x86_64",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-keycat-0:8.7p1-38.el9_4.1.aarch64",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-keycat-0:8.7p1-38.el9_4.1.ppc64le",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-keycat-0:8.7p1-38.el9_4.1.s390x",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-keycat-0:8.7p1-38.el9_4.1.x86_64",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-keycat-debuginfo-0:8.7p1-38.el9_4.1.aarch64",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-keycat-debuginfo-0:8.7p1-38.el9_4.1.ppc64le",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-keycat-debuginfo-0:8.7p1-38.el9_4.1.s390x",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-keycat-debuginfo-0:8.7p1-38.el9_4.1.x86_64",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-server-0:8.7p1-38.el9_4.1.aarch64",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-server-0:8.7p1-38.el9_4.1.ppc64le",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-server-0:8.7p1-38.el9_4.1.s390x",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-server-0:8.7p1-38.el9_4.1.x86_64",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-server-debuginfo-0:8.7p1-38.el9_4.1.aarch64",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-server-debuginfo-0:8.7p1-38.el9_4.1.ppc64le",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-server-debuginfo-0:8.7p1-38.el9_4.1.s390x",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-server-debuginfo-0:8.7p1-38.el9_4.1.x86_64",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-sk-dummy-debuginfo-0:8.7p1-38.el9_4.1.aarch64",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-sk-dummy-debuginfo-0:8.7p1-38.el9_4.1.ppc64le",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-sk-dummy-debuginfo-0:8.7p1-38.el9_4.1.s390x",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-sk-dummy-debuginfo-0:8.7p1-38.el9_4.1.x86_64",
            "BaseOS-9.4.0.Z.MAIN.EUS:pam_ssh_agent_auth-0:0.10.4-5.38.el9_4.1.aarch64",
            "BaseOS-9.4.0.Z.MAIN.EUS:pam_ssh_agent_auth-0:0.10.4-5.38.el9_4.1.ppc64le",
            "BaseOS-9.4.0.Z.MAIN.EUS:pam_ssh_agent_auth-0:0.10.4-5.38.el9_4.1.s390x",
            "BaseOS-9.4.0.Z.MAIN.EUS:pam_ssh_agent_auth-0:0.10.4-5.38.el9_4.1.x86_64",
            "BaseOS-9.4.0.Z.MAIN.EUS:pam_ssh_agent_auth-debuginfo-0:0.10.4-5.38.el9_4.1.aarch64",
            "BaseOS-9.4.0.Z.MAIN.EUS:pam_ssh_agent_auth-debuginfo-0:0.10.4-5.38.el9_4.1.ppc64le",
            "BaseOS-9.4.0.Z.MAIN.EUS:pam_ssh_agent_auth-debuginfo-0:0.10.4-5.38.el9_4.1.s390x",
            "BaseOS-9.4.0.Z.MAIN.EUS:pam_ssh_agent_auth-debuginfo-0:0.10.4-5.38.el9_4.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-0:8.7p1-38.el9_4.1.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-0:8.7p1-38.el9_4.1.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-0:8.7p1-38.el9_4.1.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-0:8.7p1-38.el9_4.1.src",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-0:8.7p1-38.el9_4.1.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-askpass-0:8.7p1-38.el9_4.1.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-askpass-0:8.7p1-38.el9_4.1.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-askpass-0:8.7p1-38.el9_4.1.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-askpass-0:8.7p1-38.el9_4.1.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-askpass-debuginfo-0:8.7p1-38.el9_4.1.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-askpass-debuginfo-0:8.7p1-38.el9_4.1.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-askpass-debuginfo-0:8.7p1-38.el9_4.1.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-askpass-debuginfo-0:8.7p1-38.el9_4.1.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-clients-0:8.7p1-38.el9_4.1.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-clients-0:8.7p1-38.el9_4.1.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-clients-0:8.7p1-38.el9_4.1.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-clients-0:8.7p1-38.el9_4.1.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-clients-debuginfo-0:8.7p1-38.el9_4.1.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-clients-debuginfo-0:8.7p1-38.el9_4.1.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-clients-debuginfo-0:8.7p1-38.el9_4.1.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-clients-debuginfo-0:8.7p1-38.el9_4.1.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-debuginfo-0:8.7p1-38.el9_4.1.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-debuginfo-0:8.7p1-38.el9_4.1.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-debuginfo-0:8.7p1-38.el9_4.1.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-debuginfo-0:8.7p1-38.el9_4.1.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-debugsource-0:8.7p1-38.el9_4.1.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-debugsource-0:8.7p1-38.el9_4.1.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-debugsource-0:8.7p1-38.el9_4.1.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-debugsource-0:8.7p1-38.el9_4.1.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-keycat-0:8.7p1-38.el9_4.1.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-keycat-0:8.7p1-38.el9_4.1.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-keycat-0:8.7p1-38.el9_4.1.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-keycat-0:8.7p1-38.el9_4.1.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-keycat-debuginfo-0:8.7p1-38.el9_4.1.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-keycat-debuginfo-0:8.7p1-38.el9_4.1.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-keycat-debuginfo-0:8.7p1-38.el9_4.1.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-keycat-debuginfo-0:8.7p1-38.el9_4.1.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-server-0:8.7p1-38.el9_4.1.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-server-0:8.7p1-38.el9_4.1.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-server-0:8.7p1-38.el9_4.1.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-server-0:8.7p1-38.el9_4.1.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-server-debuginfo-0:8.7p1-38.el9_4.1.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-server-debuginfo-0:8.7p1-38.el9_4.1.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-server-debuginfo-0:8.7p1-38.el9_4.1.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-server-debuginfo-0:8.7p1-38.el9_4.1.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-sk-dummy-debuginfo-0:8.7p1-38.el9_4.1.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-sk-dummy-debuginfo-0:8.7p1-38.el9_4.1.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-sk-dummy-debuginfo-0:8.7p1-38.el9_4.1.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:openssh-sk-dummy-debuginfo-0:8.7p1-38.el9_4.1.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:pam_ssh_agent_auth-0:0.10.4-5.38.el9_4.1.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:pam_ssh_agent_auth-0:0.10.4-5.38.el9_4.1.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:pam_ssh_agent_auth-0:0.10.4-5.38.el9_4.1.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:pam_ssh_agent_auth-0:0.10.4-5.38.el9_4.1.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:pam_ssh_agent_auth-debuginfo-0:0.10.4-5.38.el9_4.1.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:pam_ssh_agent_auth-debuginfo-0:0.10.4-5.38.el9_4.1.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:pam_ssh_agent_auth-debuginfo-0:0.10.4-5.38.el9_4.1.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:pam_ssh_agent_auth-debuginfo-0:0.10.4-5.38.el9_4.1.x86_64",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-0:8.7p1-38.el9_4.1.aarch64",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-0:8.7p1-38.el9_4.1.ppc64le",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-0:8.7p1-38.el9_4.1.s390x",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-0:8.7p1-38.el9_4.1.src",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-0:8.7p1-38.el9_4.1.x86_64",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-askpass-0:8.7p1-38.el9_4.1.aarch64",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-askpass-0:8.7p1-38.el9_4.1.ppc64le",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-askpass-0:8.7p1-38.el9_4.1.s390x",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-askpass-0:8.7p1-38.el9_4.1.x86_64",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-askpass-debuginfo-0:8.7p1-38.el9_4.1.aarch64",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-askpass-debuginfo-0:8.7p1-38.el9_4.1.ppc64le",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-askpass-debuginfo-0:8.7p1-38.el9_4.1.s390x",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-askpass-debuginfo-0:8.7p1-38.el9_4.1.x86_64",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-clients-0:8.7p1-38.el9_4.1.aarch64",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-clients-0:8.7p1-38.el9_4.1.ppc64le",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-clients-0:8.7p1-38.el9_4.1.s390x",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-clients-0:8.7p1-38.el9_4.1.x86_64",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-clients-debuginfo-0:8.7p1-38.el9_4.1.aarch64",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-clients-debuginfo-0:8.7p1-38.el9_4.1.ppc64le",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-clients-debuginfo-0:8.7p1-38.el9_4.1.s390x",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-clients-debuginfo-0:8.7p1-38.el9_4.1.x86_64",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-debuginfo-0:8.7p1-38.el9_4.1.aarch64",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-debuginfo-0:8.7p1-38.el9_4.1.ppc64le",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-debuginfo-0:8.7p1-38.el9_4.1.s390x",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-debuginfo-0:8.7p1-38.el9_4.1.x86_64",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-debugsource-0:8.7p1-38.el9_4.1.aarch64",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-debugsource-0:8.7p1-38.el9_4.1.ppc64le",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-debugsource-0:8.7p1-38.el9_4.1.s390x",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-debugsource-0:8.7p1-38.el9_4.1.x86_64",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-keycat-0:8.7p1-38.el9_4.1.aarch64",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-keycat-0:8.7p1-38.el9_4.1.ppc64le",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-keycat-0:8.7p1-38.el9_4.1.s390x",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-keycat-0:8.7p1-38.el9_4.1.x86_64",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-keycat-debuginfo-0:8.7p1-38.el9_4.1.aarch64",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-keycat-debuginfo-0:8.7p1-38.el9_4.1.ppc64le",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-keycat-debuginfo-0:8.7p1-38.el9_4.1.s390x",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-keycat-debuginfo-0:8.7p1-38.el9_4.1.x86_64",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-server-0:8.7p1-38.el9_4.1.aarch64",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-server-0:8.7p1-38.el9_4.1.ppc64le",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-server-0:8.7p1-38.el9_4.1.s390x",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-server-0:8.7p1-38.el9_4.1.x86_64",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-server-debuginfo-0:8.7p1-38.el9_4.1.aarch64",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-server-debuginfo-0:8.7p1-38.el9_4.1.ppc64le",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-server-debuginfo-0:8.7p1-38.el9_4.1.s390x",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-server-debuginfo-0:8.7p1-38.el9_4.1.x86_64",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-sk-dummy-debuginfo-0:8.7p1-38.el9_4.1.aarch64",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-sk-dummy-debuginfo-0:8.7p1-38.el9_4.1.ppc64le",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-sk-dummy-debuginfo-0:8.7p1-38.el9_4.1.s390x",
            "BaseOS-9.4.0.Z.MAIN.EUS:openssh-sk-dummy-debuginfo-0:8.7p1-38.el9_4.1.x86_64",
            "BaseOS-9.4.0.Z.MAIN.EUS:pam_ssh_agent_auth-0:0.10.4-5.38.el9_4.1.aarch64",
            "BaseOS-9.4.0.Z.MAIN.EUS:pam_ssh_agent_auth-0:0.10.4-5.38.el9_4.1.ppc64le",
            "BaseOS-9.4.0.Z.MAIN.EUS:pam_ssh_agent_auth-0:0.10.4-5.38.el9_4.1.s390x",
            "BaseOS-9.4.0.Z.MAIN.EUS:pam_ssh_agent_auth-0:0.10.4-5.38.el9_4.1.x86_64",
            "BaseOS-9.4.0.Z.MAIN.EUS:pam_ssh_agent_auth-debuginfo-0:0.10.4-5.38.el9_4.1.aarch64",
            "BaseOS-9.4.0.Z.MAIN.EUS:pam_ssh_agent_auth-debuginfo-0:0.10.4-5.38.el9_4.1.ppc64le",
            "BaseOS-9.4.0.Z.MAIN.EUS:pam_ssh_agent_auth-debuginfo-0:0.10.4-5.38.el9_4.1.s390x",
            "BaseOS-9.4.0.Z.MAIN.EUS:pam_ssh_agent_auth-debuginfo-0:0.10.4-5.38.el9_4.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "openssh: regreSSHion - race condition in SSH allows RCE/DoS"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...