Action not permitted
Modal body text goes here.
CVE-2024-3177
Vulnerability from cvelistv5
Published
2024-04-22 23:00
Modified
2024-09-10 20:48
Severity ?
EPSS score ?
Summary
Bypassing mountable secrets policy imposed by the ServiceAccount admission plugin
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Kubernetes | Kubernetes |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:kubernetes:kubernetes:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "kubernetes", "vendor": "kubernetes", "versions": [ { "status": "affected", "version": "1.29.0" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-3177", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-04-23T00:12:31.706727Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:33:03.250Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T20:05:07.568Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "mailing-list", "x_transferred" ], "url": "https://groups.google.com/g/kubernetes-security-announce/c/JxjHf7fkVd8/m/oVCzypyOAQAJ" }, { "tags": [ "issue-tracking", "x_transferred" ], "url": "https://github.com/kubernetes/kubernetes/issues/124336" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WL54MTLGMTBZZO5PYGEGEBERTMADC4WC/" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QRYFHIQ6XRKRYBI2F5UESH67BJBQXUPT/" }, { "tags": [ "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2024/04/16/4" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Kubernetes", "vendor": "Kubernetes", "versions": [ { "lessThanOrEqual": "1.27.12", "status": "affected", "version": "0", "versionType": "semver" }, { "status": "affected", "version": "v1.28.0 - v1.28.8" }, { "status": "affected", "version": "v1.29.0 - v1.29.3" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "user": "00000000-0000-4000-9000-000000000000", "value": "tha3e1vl" } ], "datePublic": "2024-04-16T10:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cdiv\u003eA security issue was discovered in Kubernetes where users may be able to launch containers that bypass the mountable secrets policy enforced by the ServiceAccount admission plugin when using containers, init containers, and ephemeral containers with the envFrom field populated. The policy ensures pods running with a service account may only reference secrets specified in the service account\u2019s secrets field. Kubernetes clusters are only affected if the ServiceAccount admission plugin and the kubernetes.io/enforce-mountable-secrets annotation are used together with containers, init containers, and ephemeral containers with the envFrom field populated.\u003c/div\u003e" } ], "value": "A security issue was discovered in Kubernetes where users may be able to launch containers that bypass the mountable secrets policy enforced by the ServiceAccount admission plugin when using containers, init containers, and ephemeral containers with the envFrom field populated. The policy ensures pods running with a service account may only reference secrets specified in the service account\u2019s secrets field. Kubernetes clusters are only affected if the ServiceAccount admission plugin and the kubernetes.io/enforce-mountable-secrets annotation are used together with containers, init containers, and ephemeral containers with the envFrom field populated." } ], "impacts": [ { "capecId": "CAPEC-554", "descriptions": [ { "lang": "en", "value": "CAPEC-554 Functionality Bypass" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 2.7, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20 Improper Input Validation", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-10T20:48:09.780Z", "orgId": "a6081bf6-c852-4425-ad4f-a67919267565", "shortName": "kubernetes" }, "references": [ { "tags": [ "mailing-list" ], "url": "https://groups.google.com/g/kubernetes-security-announce/c/JxjHf7fkVd8/m/oVCzypyOAQAJ" }, { "tags": [ "issue-tracking" ], "url": "https://github.com/kubernetes/kubernetes/issues/124336" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cdiv\u003e\u003cdiv\u003eTo mitigate this vulnerability, upgrade Kubernetes: \u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://kubernetes.io/docs/tasks/administer-cluster/cluster-upgrade/\"\u003ehttps://kubernetes.io/docs/tasks/administer-cluster/cluster-upgrade/\u003c/a\u003e\u003c/div\u003e\u003c/div\u003e" } ], "value": "To mitigate this vulnerability, upgrade Kubernetes: https://kubernetes.io/docs/tasks/administer-cluster/cluster-upgrade/" } ], "source": { "discovery": "INTERNAL" }, "title": "Bypassing mountable secrets policy imposed by the ServiceAccount admission plugin", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "a6081bf6-c852-4425-ad4f-a67919267565", "assignerShortName": "kubernetes", "cveId": "CVE-2024-3177", "datePublished": "2024-04-22T23:00:39.702Z", "dateReserved": "2024-04-01T23:49:13.716Z", "dateUpdated": "2024-09-10T20:48:09.780Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2024-3177\",\"sourceIdentifier\":\"jordan@liggitt.net\",\"published\":\"2024-04-22T23:15:51.180\",\"lastModified\":\"2024-09-10T21:15:13.087\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A security issue was discovered in Kubernetes where users may be able to launch containers that bypass the mountable secrets policy enforced by the ServiceAccount admission plugin when using containers, init containers, and ephemeral containers with the envFrom field populated. The policy ensures pods running with a service account may only reference secrets specified in the service account\u2019s secrets field. Kubernetes clusters are only affected if the ServiceAccount admission plugin and the kubernetes.io/enforce-mountable-secrets annotation are used together with containers, init containers, and ephemeral containers with the envFrom field populated.\"},{\"lang\":\"es\",\"value\":\"Se descubri\u00f3 un problema de seguridad en Kubernetes donde los usuarios pueden lanzar contenedores que omiten la pol\u00edtica de secretos montables aplicada por el complemento de admisi\u00f3n ServiceAccount cuando usan contenedores, contenedores init y contenedores ef\u00edmeros con el campo envFrom completo. La pol\u00edtica garantiza que los pods que se ejecutan con una cuenta de servicio solo puedan hacer referencia a secretos especificados en el campo de secretos de la cuenta de servicio. Los cl\u00fasteres de Kubernetes solo se ven afectados si el complemento de admisi\u00f3n ServiceAccount y la anotaci\u00f3n kubernetes.io/enforce-mountable-secrets se usan junto con contenedores, contenedores init y contenedores ef\u00edmeros con el campo envFrom completo.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"jordan@liggitt.net\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":2.7,\"baseSeverity\":\"LOW\"},\"exploitabilityScore\":1.2,\"impactScore\":1.4}]},\"weaknesses\":[{\"source\":\"jordan@liggitt.net\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-20\"}]}],\"references\":[{\"url\":\"https://github.com/kubernetes/kubernetes/issues/124336\",\"source\":\"jordan@liggitt.net\"},{\"url\":\"https://groups.google.com/g/kubernetes-security-announce/c/JxjHf7fkVd8/m/oVCzypyOAQAJ\",\"source\":\"jordan@liggitt.net\"}]}}" } }
rhsa-2024_0043
Vulnerability from csaf_redhat
Published
2024-06-27 13:18
Modified
2024-11-06 22:05
Summary
Red Hat Security Advisory: Red Hat build of MicroShift 4.16.0 security update
Notes
Topic
Red Hat build of MicroShift release 4.16.0 is now available with updates to packages and images that include a security update.
Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat build of MicroShift is Red Hat's light-weight Kubernetes orchestration solution designed for edge device deployments and is built from the edge capabilities of Red Hat OpenShift Container Platform. MicroShift is an application that is deployed on top of Red Hat Enterprise Linux devices at the edge, providing an efficient way to operate single-node clusters in these low-resource environments.
This advisory contains the RPM packages for Red Hat build of MicroShift 4.16.0. Read the following advisory for the container images for this release:
https://access.redhat.com/errata/RHSA-2024:0041
All Red Hat build of MicroShift 4.16 users are advised to use these updated packages and images when they are available in the RPM repository.
Security Fix(es):
* golang-protobuf: encoding/protojson, internal/encoding/json: infinite
loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON
(CVE-2024-24786)
* kubernetes: kube-apiserver: bypassing mountable secrets policy imposed by
the ServiceAccount admission plugin (CVE-2024-3177)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat build of MicroShift release 4.16.0 is now available with updates to packages and images that include a security update.\n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat build of MicroShift is Red Hat\u0027s light-weight Kubernetes orchestration solution designed for edge device deployments and is built from the edge capabilities of Red Hat OpenShift Container Platform. MicroShift is an application that is deployed on top of Red Hat Enterprise Linux devices at the edge, providing an efficient way to operate single-node clusters in these low-resource environments.\n\nThis advisory contains the RPM packages for Red Hat build of MicroShift 4.16.0. Read the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2024:0041\n\nAll Red Hat build of MicroShift 4.16 users are advised to use these updated packages and images when they are available in the RPM repository.\n\nSecurity Fix(es):\n\n* golang-protobuf: encoding/protojson, internal/encoding/json: infinite\nloop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON\n(CVE-2024-24786)\n* kubernetes: kube-apiserver: bypassing mountable secrets policy imposed by\nthe ServiceAccount admission plugin (CVE-2024-3177)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:0043", "url": "https://access.redhat.com/errata/RHSA-2024:0043" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2268046", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268046" }, { "category": "external", "summary": "2274118", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2274118" }, { "category": "external", "summary": "OCPBUGS-21901", "url": "https://issues.redhat.com/browse/OCPBUGS-21901" }, { "category": "external", "summary": "OCPBUGS-23336", "url": "https://issues.redhat.com/browse/OCPBUGS-23336" }, { "category": "external", "summary": "OCPBUGS-24444", "url": "https://issues.redhat.com/browse/OCPBUGS-24444" }, { "category": "external", "summary": "OCPBUGS-24689", "url": "https://issues.redhat.com/browse/OCPBUGS-24689" }, { "category": "external", "summary": "OCPBUGS-25030", "url": "https://issues.redhat.com/browse/OCPBUGS-25030" }, { "category": "external", "summary": "OCPBUGS-25784", "url": "https://issues.redhat.com/browse/OCPBUGS-25784" }, { "category": "external", "summary": "OCPBUGS-27849", "url": "https://issues.redhat.com/browse/OCPBUGS-27849" }, { "category": "external", "summary": "OCPBUGS-29037", "url": "https://issues.redhat.com/browse/OCPBUGS-29037" }, { "category": "external", "summary": "OCPBUGS-29847", "url": "https://issues.redhat.com/browse/OCPBUGS-29847" }, { "category": "external", "summary": "OCPBUGS-30039", "url": "https://issues.redhat.com/browse/OCPBUGS-30039" }, { "category": "external", "summary": "OCPBUGS-30807", "url": "https://issues.redhat.com/browse/OCPBUGS-30807" }, { "category": "external", "summary": "OCPBUGS-30833", "url": "https://issues.redhat.com/browse/OCPBUGS-30833" }, { "category": "external", "summary": "OCPBUGS-31739", "url": "https://issues.redhat.com/browse/OCPBUGS-31739" }, { "category": "external", "summary": "OCPBUGS-32946", "url": "https://issues.redhat.com/browse/OCPBUGS-32946" }, { "category": "external", "summary": "OCPBUGS-33588", "url": "https://issues.redhat.com/browse/OCPBUGS-33588" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_0043.json" } ], "title": "Red Hat Security Advisory: Red Hat build of MicroShift 4.16.0 security update", "tracking": { "current_release_date": "2024-11-06T22:05:32+00:00", "generator": { "date": "2024-11-06T22:05:32+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:0043", "initial_release_date": "2024-06-27T13:18:33+00:00", "revision_history": [ { "date": "2024-06-27T13:18:33+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-06-27T13:18:33+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T22:05:32+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.16", "product": { "name": "Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.16::el9" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "microshift-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.src", "product": { "name": "microshift-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.src", "product_id": "microshift-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/microshift@4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "microshift-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.x86_64", "product": { "name": "microshift-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.x86_64", "product_id": "microshift-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/microshift@4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9?arch=x86_64" } } }, { "category": "product_version", "name": "microshift-multus-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.x86_64", "product": { "name": "microshift-multus-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.x86_64", "product_id": "microshift-multus-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/microshift-multus@4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9?arch=x86_64" } } }, { "category": "product_version", "name": "microshift-networking-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.x86_64", "product": { "name": "microshift-networking-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.x86_64", "product_id": "microshift-networking-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/microshift-networking@4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9?arch=x86_64" } } }, { "category": "product_version", "name": "microshift-olm-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.x86_64", "product": { "name": "microshift-olm-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.x86_64", "product_id": "microshift-olm-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/microshift-olm@4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "microshift-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.aarch64", "product": { "name": "microshift-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.aarch64", "product_id": "microshift-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/microshift@4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9?arch=aarch64" } } }, { "category": "product_version", "name": "microshift-multus-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.aarch64", "product": { "name": "microshift-multus-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.aarch64", "product_id": "microshift-multus-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/microshift-multus@4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9?arch=aarch64" } } }, { "category": "product_version", "name": "microshift-networking-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.aarch64", "product": { "name": "microshift-networking-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.aarch64", "product_id": "microshift-networking-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/microshift-networking@4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9?arch=aarch64" } } }, { "category": "product_version", "name": "microshift-olm-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.aarch64", "product": { "name": "microshift-olm-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.aarch64", "product_id": "microshift-olm-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/microshift-olm@4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "microshift-greenboot-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch", "product": { "name": "microshift-greenboot-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch", "product_id": "microshift-greenboot-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/microshift-greenboot@4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9?arch=noarch" } } }, { "category": "product_version", "name": "microshift-multus-release-info-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch", "product": { "name": "microshift-multus-release-info-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch", "product_id": "microshift-multus-release-info-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/microshift-multus-release-info@4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9?arch=noarch" } } }, { "category": "product_version", "name": "microshift-olm-release-info-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch", "product": { "name": "microshift-olm-release-info-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch", "product_id": "microshift-olm-release-info-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/microshift-olm-release-info@4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9?arch=noarch" } } }, { "category": "product_version", "name": "microshift-release-info-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch", "product": { "name": "microshift-release-info-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch", "product_id": "microshift-release-info-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/microshift-release-info@4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9?arch=noarch" } } }, { "category": "product_version", "name": "microshift-selinux-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch", "product": { "name": "microshift-selinux-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch", "product_id": "microshift-selinux-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/microshift-selinux@4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "microshift-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:microshift-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.aarch64" }, "product_reference": "microshift-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "microshift-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.src as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:microshift-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.src" }, "product_reference": "microshift-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.src", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "microshift-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:microshift-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.x86_64" }, "product_reference": "microshift-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "microshift-greenboot-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:microshift-greenboot-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch" }, "product_reference": "microshift-greenboot-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "microshift-multus-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:microshift-multus-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.aarch64" }, "product_reference": "microshift-multus-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "microshift-multus-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:microshift-multus-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.x86_64" }, "product_reference": "microshift-multus-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "microshift-multus-release-info-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:microshift-multus-release-info-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch" }, "product_reference": "microshift-multus-release-info-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "microshift-networking-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:microshift-networking-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.aarch64" }, "product_reference": "microshift-networking-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "microshift-networking-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:microshift-networking-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.x86_64" }, "product_reference": "microshift-networking-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "microshift-olm-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:microshift-olm-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.aarch64" }, "product_reference": "microshift-olm-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "microshift-olm-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:microshift-olm-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.x86_64" }, "product_reference": "microshift-olm-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "microshift-olm-release-info-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:microshift-olm-release-info-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch" }, "product_reference": "microshift-olm-release-info-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "microshift-release-info-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:microshift-release-info-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch" }, "product_reference": "microshift-release-info-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "microshift-selinux-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:microshift-selinux-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch" }, "product_reference": "microshift-selinux-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch", "relates_to_product_reference": "9Base-RHOSE-4.16" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-3177", "cwe": { "id": "CWE-213", "name": "Exposure of Sensitive Information Due to Incompatible Policies" }, "discovery_date": "2024-04-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2274118" } ], "notes": [ { "category": "description", "text": "A flaw was found in Kubernetes\u0027 kube-apiserver. This flaw allows authenticated users to launch containers that bypass the mountable secrets policy enforced by the ServiceAccount admission plugin when using containers, init containers, and ephemeral containers with the envFrom field populated.", "title": "Vulnerability description" }, { "category": "summary", "text": "kubernetes: kube-apiserver: bypassing mountable secrets policy imposed by the ServiceAccount admission plugin", "title": "Vulnerability summary" }, { "category": "other", "text": "Kubernetes clusters are only affected if the ServiceAccount admission plugin and the *kubernetes.io/enforce-mountable-secrets* annotation are used together with containers, init containers, and ephemeral containers with the envFrom field populated.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOSE-4.16:microshift-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.aarch64", "9Base-RHOSE-4.16:microshift-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.src", "9Base-RHOSE-4.16:microshift-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.x86_64", "9Base-RHOSE-4.16:microshift-greenboot-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch", "9Base-RHOSE-4.16:microshift-multus-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.aarch64", "9Base-RHOSE-4.16:microshift-multus-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.x86_64", "9Base-RHOSE-4.16:microshift-multus-release-info-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch", "9Base-RHOSE-4.16:microshift-networking-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.aarch64", "9Base-RHOSE-4.16:microshift-networking-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.x86_64", "9Base-RHOSE-4.16:microshift-olm-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.aarch64", "9Base-RHOSE-4.16:microshift-olm-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.x86_64", "9Base-RHOSE-4.16:microshift-olm-release-info-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch", "9Base-RHOSE-4.16:microshift-release-info-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch", "9Base-RHOSE-4.16:microshift-selinux-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-3177" }, { "category": "external", "summary": "RHBZ#2274118", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2274118" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-3177", "url": "https://www.cve.org/CVERecord?id=CVE-2024-3177" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-3177", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-3177" }, { "category": "external", "summary": "https://discuss.kubernetes.io/t/security-advisory-cve-2024-3177-bypassing-mountable-secrets-policy-imposed-by-the-serviceaccount-admission-plugin/27905", "url": "https://discuss.kubernetes.io/t/security-advisory-cve-2024-3177-bypassing-mountable-secrets-policy-imposed-by-the-serviceaccount-admission-plugin/27905" } ], "release_date": "2024-04-16T16:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-06-27T13:18:33+00:00", "details": "For MicroShift 4.16, read the following documentation, which will be\nupdated shortly for this release, for important instructions on how to\ninstall the latest RPMs and fully apply this asynchronous errata update:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_build_of_microshift/4.16/html/release_notes/index", "product_ids": [ "9Base-RHOSE-4.16:microshift-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.aarch64", "9Base-RHOSE-4.16:microshift-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.src", "9Base-RHOSE-4.16:microshift-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.x86_64", "9Base-RHOSE-4.16:microshift-greenboot-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch", "9Base-RHOSE-4.16:microshift-multus-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.aarch64", "9Base-RHOSE-4.16:microshift-multus-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.x86_64", "9Base-RHOSE-4.16:microshift-multus-release-info-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch", "9Base-RHOSE-4.16:microshift-networking-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.aarch64", "9Base-RHOSE-4.16:microshift-networking-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.x86_64", "9Base-RHOSE-4.16:microshift-olm-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.aarch64", "9Base-RHOSE-4.16:microshift-olm-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.x86_64", "9Base-RHOSE-4.16:microshift-olm-release-info-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch", "9Base-RHOSE-4.16:microshift-release-info-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch", "9Base-RHOSE-4.16:microshift-selinux-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:0043" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 2.7, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "9Base-RHOSE-4.16:microshift-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.aarch64", "9Base-RHOSE-4.16:microshift-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.src", "9Base-RHOSE-4.16:microshift-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.x86_64", "9Base-RHOSE-4.16:microshift-greenboot-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch", "9Base-RHOSE-4.16:microshift-multus-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.aarch64", "9Base-RHOSE-4.16:microshift-multus-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.x86_64", "9Base-RHOSE-4.16:microshift-multus-release-info-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch", "9Base-RHOSE-4.16:microshift-networking-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.aarch64", "9Base-RHOSE-4.16:microshift-networking-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.x86_64", "9Base-RHOSE-4.16:microshift-olm-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.aarch64", "9Base-RHOSE-4.16:microshift-olm-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.x86_64", "9Base-RHOSE-4.16:microshift-olm-release-info-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch", "9Base-RHOSE-4.16:microshift-release-info-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch", "9Base-RHOSE-4.16:microshift-selinux-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kubernetes: kube-apiserver: bypassing mountable secrets policy imposed by the ServiceAccount admission plugin" }, { "cve": "CVE-2024-24786", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2024-03-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2268046" } ], "notes": [ { "category": "description", "text": "A flaw was found in Golang\u0027s protobuf module, where the unmarshal function can enter an infinite loop when processing certain invalid inputs. This issue occurs during unmarshaling into a message that includes a google.protobuf.Any or when the UnmarshalOptions.DiscardUnknown option is enabled. This flaw allows an attacker to craft malicious input tailored to trigger the identified flaw in the unmarshal function. By providing carefully constructed invalid inputs, they could potentially cause the function to enter an infinite loop, resulting in a denial of service condition or other unintended behaviors in the affected system.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOSE-4.16:microshift-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.aarch64", "9Base-RHOSE-4.16:microshift-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.src", "9Base-RHOSE-4.16:microshift-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.x86_64", "9Base-RHOSE-4.16:microshift-greenboot-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch", "9Base-RHOSE-4.16:microshift-multus-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.aarch64", "9Base-RHOSE-4.16:microshift-multus-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.x86_64", "9Base-RHOSE-4.16:microshift-multus-release-info-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch", "9Base-RHOSE-4.16:microshift-networking-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.aarch64", "9Base-RHOSE-4.16:microshift-networking-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.x86_64", "9Base-RHOSE-4.16:microshift-olm-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.aarch64", "9Base-RHOSE-4.16:microshift-olm-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.x86_64", "9Base-RHOSE-4.16:microshift-olm-release-info-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch", "9Base-RHOSE-4.16:microshift-release-info-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch", "9Base-RHOSE-4.16:microshift-selinux-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-24786" }, { "category": "external", "summary": "RHBZ#2268046", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268046" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24786", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24786" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24786", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24786" }, { "category": "external", "summary": "https://go.dev/cl/569356", "url": "https://go.dev/cl/569356" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/ArQ6CDgtEjY/", "url": "https://groups.google.com/g/golang-announce/c/ArQ6CDgtEjY/" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2024-2611", "url": "https://pkg.go.dev/vuln/GO-2024-2611" } ], "release_date": "2024-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-06-27T13:18:33+00:00", "details": "For MicroShift 4.16, read the following documentation, which will be\nupdated shortly for this release, for important instructions on how to\ninstall the latest RPMs and fully apply this asynchronous errata update:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_build_of_microshift/4.16/html/release_notes/index", "product_ids": [ "9Base-RHOSE-4.16:microshift-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.aarch64", "9Base-RHOSE-4.16:microshift-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.src", "9Base-RHOSE-4.16:microshift-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.x86_64", "9Base-RHOSE-4.16:microshift-greenboot-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch", "9Base-RHOSE-4.16:microshift-multus-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.aarch64", "9Base-RHOSE-4.16:microshift-multus-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.x86_64", "9Base-RHOSE-4.16:microshift-multus-release-info-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch", "9Base-RHOSE-4.16:microshift-networking-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.aarch64", "9Base-RHOSE-4.16:microshift-networking-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.x86_64", "9Base-RHOSE-4.16:microshift-olm-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.aarch64", "9Base-RHOSE-4.16:microshift-olm-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.x86_64", "9Base-RHOSE-4.16:microshift-olm-release-info-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch", "9Base-RHOSE-4.16:microshift-release-info-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch", "9Base-RHOSE-4.16:microshift-selinux-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:0043" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-RHOSE-4.16:microshift-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.aarch64", "9Base-RHOSE-4.16:microshift-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.src", "9Base-RHOSE-4.16:microshift-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.x86_64", "9Base-RHOSE-4.16:microshift-greenboot-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch", "9Base-RHOSE-4.16:microshift-multus-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.aarch64", "9Base-RHOSE-4.16:microshift-multus-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.x86_64", "9Base-RHOSE-4.16:microshift-multus-release-info-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch", "9Base-RHOSE-4.16:microshift-networking-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.aarch64", "9Base-RHOSE-4.16:microshift-networking-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.x86_64", "9Base-RHOSE-4.16:microshift-olm-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.aarch64", "9Base-RHOSE-4.16:microshift-olm-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.x86_64", "9Base-RHOSE-4.16:microshift-olm-release-info-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch", "9Base-RHOSE-4.16:microshift-release-info-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch", "9Base-RHOSE-4.16:microshift-selinux-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHOSE-4.16:microshift-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.aarch64", "9Base-RHOSE-4.16:microshift-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.src", "9Base-RHOSE-4.16:microshift-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.x86_64", "9Base-RHOSE-4.16:microshift-greenboot-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch", "9Base-RHOSE-4.16:microshift-multus-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.aarch64", "9Base-RHOSE-4.16:microshift-multus-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.x86_64", "9Base-RHOSE-4.16:microshift-multus-release-info-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch", "9Base-RHOSE-4.16:microshift-networking-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.aarch64", "9Base-RHOSE-4.16:microshift-networking-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.x86_64", "9Base-RHOSE-4.16:microshift-olm-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.aarch64", "9Base-RHOSE-4.16:microshift-olm-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.x86_64", "9Base-RHOSE-4.16:microshift-olm-release-info-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch", "9Base-RHOSE-4.16:microshift-release-info-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch", "9Base-RHOSE-4.16:microshift-selinux-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON" } ] }
rhsa-2024_2054
Vulnerability from csaf_redhat
Published
2024-05-02 15:57
Modified
2024-11-07 02:04
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.14.23 security update
Notes
Topic
Red Hat OpenShift Container Platform release 4.14.23 is now available with updates to packages and images that fix several bugs and add enhancements.
This release includes a security update for Red Hat OpenShift Container Platform 4.14.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.14.23. See the following advisory for the container images for this release:
https://access.redhat.com/errata/RHBA-2024:2051
Security Fix(es):
* jose-go: improper handling of highly compressed data (CVE-2024-28180)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
All OpenShift Container Platform 4.14 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.14/updating/updating_a_cluster/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.14.23 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.14.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.14.23. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHBA-2024:2051\n\nSecurity Fix(es):\n\n* jose-go: improper handling of highly compressed data (CVE-2024-28180)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.14 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.14/updating/updating_a_cluster/updating-cluster-cli.html", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:2054", "url": "https://access.redhat.com/errata/RHSA-2024:2054" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2268854", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268854" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_2054.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.14.23 security update", "tracking": { "current_release_date": "2024-11-07T02:04:47+00:00", "generator": { "date": "2024-11-07T02:04:47+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:2054", "initial_release_date": "2024-05-02T15:57:53+00:00", "revision_history": [ { "date": "2024-05-02T15:57:53+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-05-02T15:57:53+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-07T02:04:47+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.14", "product": { "name": "Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.14::el9" } } }, { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.14", "product": { "name": "Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.14::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.src", "product": { "name": "cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.src", "product_id": "cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.27.5-2.rhaos4.14.gitbe29f54.el9?arch=src" } } }, { "category": "product_version", "name": "kernel-0:5.14.0-284.64.1.el9_2.src", "product": { "name": "kernel-0:5.14.0-284.64.1.el9_2.src", "product_id": "kernel-0:5.14.0-284.64.1.el9_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@5.14.0-284.64.1.el9_2?arch=src" } } }, { "category": "product_version", "name": "kernel-rt-0:5.14.0-284.64.1.rt14.349.el9_2.src", "product": { "name": "kernel-rt-0:5.14.0-284.64.1.rt14.349.el9_2.src", "product_id": "kernel-rt-0:5.14.0-284.64.1.rt14.349.el9_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@5.14.0-284.64.1.rt14.349.el9_2?arch=src" } } }, { "category": "product_version", "name": "openshift-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el9.src", "product": { "name": "openshift-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el9.src", "product_id": "openshift-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift@4.14.0-202404231437.p0.g401bb48.assembly.stream.el9?arch=src" } } }, { "category": "product_version", "name": "rpm-ostree-0:2023.3-2.el9_2.src", "product": { "name": "rpm-ostree-0:2023.3-2.el9_2.src", "product_id": "rpm-ostree-0:2023.3-2.el9_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rpm-ostree@2023.3-2.el9_2?arch=src" } } }, { "category": "product_version", "name": "skopeo-2:1.11.3-0.1.rhaos4.14.el9.src", "product": { "name": "skopeo-2:1.11.3-0.1.rhaos4.14.el9.src", "product_id": "skopeo-2:1.11.3-0.1.rhaos4.14.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.11.3-0.1.rhaos4.14.el9?arch=src\u0026epoch=2" } } }, { "category": "product_version", "name": "cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.src", "product": { "name": "cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.src", "product_id": "cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.27.5-2.rhaos4.14.gitbe29f54.el8?arch=src" } } }, { "category": "product_version", "name": "openshift-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el8.src", "product": { "name": "openshift-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el8.src", "product_id": "openshift-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift@4.14.0-202404231437.p0.g401bb48.assembly.stream.el8?arch=src" } } }, { "category": "product_version", "name": "skopeo-2:1.11.3-0.1.rhaos4.14.el8.src", "product": { "name": "skopeo-2:1.11.3-0.1.rhaos4.14.el8.src", "product_id": "skopeo-2:1.11.3-0.1.rhaos4.14.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.11.3-0.1.rhaos4.14.el8?arch=src\u0026epoch=2" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.x86_64", "product": { "name": "cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.x86_64", "product_id": "cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.27.5-2.rhaos4.14.gitbe29f54.el9?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.x86_64", "product": { "name": "cri-o-debugsource-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.x86_64", "product_id": "cri-o-debugsource-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.27.5-2.rhaos4.14.gitbe29f54.el9?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.x86_64", "product": { "name": "cri-o-debuginfo-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.x86_64", "product_id": "cri-o-debuginfo-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.27.5-2.rhaos4.14.gitbe29f54.el9?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-0:7.0.0-284.64.1.el9_2.x86_64", "product": { "name": "bpftool-0:7.0.0-284.64.1.el9_2.x86_64", "product_id": "bpftool-0:7.0.0-284.64.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@7.0.0-284.64.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:5.14.0-284.64.1.el9_2.x86_64", "product": { "name": "kernel-0:5.14.0-284.64.1.el9_2.x86_64", "product_id": "kernel-0:5.14.0-284.64.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@5.14.0-284.64.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:5.14.0-284.64.1.el9_2.x86_64", "product": { "name": "kernel-core-0:5.14.0-284.64.1.el9_2.x86_64", "product_id": "kernel-core-0:5.14.0-284.64.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@5.14.0-284.64.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:5.14.0-284.64.1.el9_2.x86_64", "product": { "name": "kernel-cross-headers-0:5.14.0-284.64.1.el9_2.x86_64", "product_id": "kernel-cross-headers-0:5.14.0-284.64.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-284.64.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:5.14.0-284.64.1.el9_2.x86_64", "product": { "name": "kernel-debug-0:5.14.0-284.64.1.el9_2.x86_64", "product_id": "kernel-debug-0:5.14.0-284.64.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-284.64.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:5.14.0-284.64.1.el9_2.x86_64", "product": { "name": "kernel-debug-core-0:5.14.0-284.64.1.el9_2.x86_64", "product_id": "kernel-debug-core-0:5.14.0-284.64.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-284.64.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:5.14.0-284.64.1.el9_2.x86_64", "product": { "name": "kernel-debug-devel-0:5.14.0-284.64.1.el9_2.x86_64", "product_id": "kernel-debug-devel-0:5.14.0-284.64.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-284.64.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-matched-0:5.14.0-284.64.1.el9_2.x86_64", "product": { "name": "kernel-debug-devel-matched-0:5.14.0-284.64.1.el9_2.x86_64", "product_id": "kernel-debug-devel-matched-0:5.14.0-284.64.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-284.64.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:5.14.0-284.64.1.el9_2.x86_64", "product": { "name": "kernel-debug-modules-0:5.14.0-284.64.1.el9_2.x86_64", "product_id": "kernel-debug-modules-0:5.14.0-284.64.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-284.64.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-core-0:5.14.0-284.64.1.el9_2.x86_64", "product": { "name": "kernel-debug-modules-core-0:5.14.0-284.64.1.el9_2.x86_64", "product_id": "kernel-debug-modules-core-0:5.14.0-284.64.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-284.64.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:5.14.0-284.64.1.el9_2.x86_64", "product": { "name": "kernel-debug-modules-extra-0:5.14.0-284.64.1.el9_2.x86_64", "product_id": "kernel-debug-modules-extra-0:5.14.0-284.64.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-284.64.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-internal-0:5.14.0-284.64.1.el9_2.x86_64", "product": { "name": "kernel-debug-modules-internal-0:5.14.0-284.64.1.el9_2.x86_64", "product_id": "kernel-debug-modules-internal-0:5.14.0-284.64.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-internal@5.14.0-284.64.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-partner-0:5.14.0-284.64.1.el9_2.x86_64", "product": { "name": "kernel-debug-modules-partner-0:5.14.0-284.64.1.el9_2.x86_64", "product_id": "kernel-debug-modules-partner-0:5.14.0-284.64.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-partner@5.14.0-284.64.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-uki-virt-0:5.14.0-284.64.1.el9_2.x86_64", "product": { "name": "kernel-debug-uki-virt-0:5.14.0-284.64.1.el9_2.x86_64", "product_id": "kernel-debug-uki-virt-0:5.14.0-284.64.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-uki-virt@5.14.0-284.64.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:5.14.0-284.64.1.el9_2.x86_64", "product": { "name": "kernel-devel-0:5.14.0-284.64.1.el9_2.x86_64", "product_id": "kernel-devel-0:5.14.0-284.64.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-284.64.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-matched-0:5.14.0-284.64.1.el9_2.x86_64", "product": { "name": "kernel-devel-matched-0:5.14.0-284.64.1.el9_2.x86_64", "product_id": "kernel-devel-matched-0:5.14.0-284.64.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-284.64.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:5.14.0-284.64.1.el9_2.x86_64", "product": { "name": "kernel-headers-0:5.14.0-284.64.1.el9_2.x86_64", "product_id": "kernel-headers-0:5.14.0-284.64.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-284.64.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-ipaclones-internal-0:5.14.0-284.64.1.el9_2.x86_64", "product": { "name": "kernel-ipaclones-internal-0:5.14.0-284.64.1.el9_2.x86_64", "product_id": "kernel-ipaclones-internal-0:5.14.0-284.64.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-ipaclones-internal@5.14.0-284.64.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:5.14.0-284.64.1.el9_2.x86_64", "product": { "name": "kernel-modules-0:5.14.0-284.64.1.el9_2.x86_64", "product_id": "kernel-modules-0:5.14.0-284.64.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-284.64.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-core-0:5.14.0-284.64.1.el9_2.x86_64", "product": { "name": "kernel-modules-core-0:5.14.0-284.64.1.el9_2.x86_64", "product_id": "kernel-modules-core-0:5.14.0-284.64.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-284.64.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:5.14.0-284.64.1.el9_2.x86_64", "product": { "name": "kernel-modules-extra-0:5.14.0-284.64.1.el9_2.x86_64", "product_id": "kernel-modules-extra-0:5.14.0-284.64.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-284.64.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-internal-0:5.14.0-284.64.1.el9_2.x86_64", "product": { "name": "kernel-modules-internal-0:5.14.0-284.64.1.el9_2.x86_64", "product_id": "kernel-modules-internal-0:5.14.0-284.64.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-internal@5.14.0-284.64.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-partner-0:5.14.0-284.64.1.el9_2.x86_64", "product": { "name": "kernel-modules-partner-0:5.14.0-284.64.1.el9_2.x86_64", "product_id": "kernel-modules-partner-0:5.14.0-284.64.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-partner@5.14.0-284.64.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-selftests-internal-0:5.14.0-284.64.1.el9_2.x86_64", "product": { "name": "kernel-selftests-internal-0:5.14.0-284.64.1.el9_2.x86_64", "product_id": "kernel-selftests-internal-0:5.14.0-284.64.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-selftests-internal@5.14.0-284.64.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:5.14.0-284.64.1.el9_2.x86_64", "product": { "name": "kernel-tools-0:5.14.0-284.64.1.el9_2.x86_64", "product_id": "kernel-tools-0:5.14.0-284.64.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-284.64.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:5.14.0-284.64.1.el9_2.x86_64", "product": { "name": "kernel-tools-libs-0:5.14.0-284.64.1.el9_2.x86_64", "product_id": "kernel-tools-libs-0:5.14.0-284.64.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-284.64.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:5.14.0-284.64.1.el9_2.x86_64", "product": { "name": "kernel-tools-libs-devel-0:5.14.0-284.64.1.el9_2.x86_64", "product_id": "kernel-tools-libs-devel-0:5.14.0-284.64.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-284.64.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-uki-virt-0:5.14.0-284.64.1.el9_2.x86_64", "product": { "name": "kernel-uki-virt-0:5.14.0-284.64.1.el9_2.x86_64", "product_id": "kernel-uki-virt-0:5.14.0-284.64.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-uki-virt@5.14.0-284.64.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:5.14.0-284.64.1.el9_2.x86_64", "product": { "name": "perf-0:5.14.0-284.64.1.el9_2.x86_64", "product_id": "perf-0:5.14.0-284.64.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@5.14.0-284.64.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:5.14.0-284.64.1.el9_2.x86_64", "product": { "name": "python3-perf-0:5.14.0-284.64.1.el9_2.x86_64", "product_id": "python3-perf-0:5.14.0-284.64.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@5.14.0-284.64.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "rtla-0:5.14.0-284.64.1.el9_2.x86_64", "product": { "name": "rtla-0:5.14.0-284.64.1.el9_2.x86_64", "product_id": "rtla-0:5.14.0-284.64.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rtla@5.14.0-284.64.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:7.0.0-284.64.1.el9_2.x86_64", "product": { "name": "bpftool-debuginfo-0:7.0.0-284.64.1.el9_2.x86_64", "product_id": "bpftool-debuginfo-0:7.0.0-284.64.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@7.0.0-284.64.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:5.14.0-284.64.1.el9_2.x86_64", "product": { "name": "kernel-debug-debuginfo-0:5.14.0-284.64.1.el9_2.x86_64", "product_id": "kernel-debug-debuginfo-0:5.14.0-284.64.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-284.64.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:5.14.0-284.64.1.el9_2.x86_64", "product": { "name": "kernel-debuginfo-0:5.14.0-284.64.1.el9_2.x86_64", "product_id": "kernel-debuginfo-0:5.14.0-284.64.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-284.64.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.64.1.el9_2.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.64.1.el9_2.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:5.14.0-284.64.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@5.14.0-284.64.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:5.14.0-284.64.1.el9_2.x86_64", "product": { "name": "kernel-tools-debuginfo-0:5.14.0-284.64.1.el9_2.x86_64", "product_id": "kernel-tools-debuginfo-0:5.14.0-284.64.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-284.64.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:5.14.0-284.64.1.el9_2.x86_64", "product": { "name": "perf-debuginfo-0:5.14.0-284.64.1.el9_2.x86_64", "product_id": "perf-debuginfo-0:5.14.0-284.64.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-284.64.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:5.14.0-284.64.1.el9_2.x86_64", "product": { "name": "python3-perf-debuginfo-0:5.14.0-284.64.1.el9_2.x86_64", "product_id": "python3-perf-debuginfo-0:5.14.0-284.64.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-284.64.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "product": { "name": "kernel-rt-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "product_id": "kernel-rt-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@5.14.0-284.64.1.rt14.349.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-core-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "product": { "name": "kernel-rt-core-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "product_id": "kernel-rt-core-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-core@5.14.0-284.64.1.rt14.349.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "product": { "name": "kernel-rt-debug-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "product_id": "kernel-rt-debug-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@5.14.0-284.64.1.rt14.349.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-core-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "product": { "name": "kernel-rt-debug-core-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "product_id": "kernel-rt-debug-core-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-core@5.14.0-284.64.1.rt14.349.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "product": { "name": "kernel-rt-debug-devel-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "product_id": "kernel-rt-debug-devel-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@5.14.0-284.64.1.rt14.349.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-matched-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "product": { "name": "kernel-rt-debug-devel-matched-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "product_id": "kernel-rt-debug-devel-matched-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel-matched@5.14.0-284.64.1.rt14.349.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "product_id": "kernel-rt-debug-kvm-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@5.14.0-284.64.1.rt14.349.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "product": { "name": "kernel-rt-debug-modules-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "product_id": "kernel-rt-debug-modules-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@5.14.0-284.64.1.rt14.349.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-core-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "product": { "name": "kernel-rt-debug-modules-core-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "product_id": "kernel-rt-debug-modules-core-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-core@5.14.0-284.64.1.rt14.349.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-extra-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "product": { "name": "kernel-rt-debug-modules-extra-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "product_id": "kernel-rt-debug-modules-extra-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@5.14.0-284.64.1.rt14.349.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-internal-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "product": { "name": "kernel-rt-debug-modules-internal-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "product_id": "kernel-rt-debug-modules-internal-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-internal@5.14.0-284.64.1.rt14.349.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-partner-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "product": { "name": "kernel-rt-debug-modules-partner-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "product_id": "kernel-rt-debug-modules-partner-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-partner@5.14.0-284.64.1.rt14.349.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "product": { "name": "kernel-rt-devel-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "product_id": "kernel-rt-devel-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@5.14.0-284.64.1.rt14.349.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-matched-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "product": { "name": "kernel-rt-devel-matched-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "product_id": "kernel-rt-devel-matched-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel-matched@5.14.0-284.64.1.rt14.349.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "product": { "name": "kernel-rt-kvm-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "product_id": "kernel-rt-kvm-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@5.14.0-284.64.1.rt14.349.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "product": { "name": "kernel-rt-modules-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "product_id": "kernel-rt-modules-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules@5.14.0-284.64.1.rt14.349.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-core-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "product": { "name": "kernel-rt-modules-core-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "product_id": "kernel-rt-modules-core-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-core@5.14.0-284.64.1.rt14.349.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-extra-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "product": { "name": "kernel-rt-modules-extra-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "product_id": "kernel-rt-modules-extra-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@5.14.0-284.64.1.rt14.349.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-internal-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "product": { "name": "kernel-rt-modules-internal-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "product_id": "kernel-rt-modules-internal-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-internal@5.14.0-284.64.1.rt14.349.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-partner-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "product": { "name": "kernel-rt-modules-partner-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "product_id": "kernel-rt-modules-partner-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-partner@5.14.0-284.64.1.rt14.349.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-selftests-internal-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "product": { "name": "kernel-rt-selftests-internal-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "product_id": "kernel-rt-selftests-internal-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-selftests-internal@5.14.0-284.64.1.rt14.349.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@5.14.0-284.64.1.rt14.349.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "product": { "name": "kernel-rt-debuginfo-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "product_id": "kernel-rt-debuginfo-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@5.14.0-284.64.1.rt14.349.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@5.14.0-284.64.1.rt14.349.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el9.x86_64", "product": { "name": "openshift-hyperkube-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el9.x86_64", "product_id": "openshift-hyperkube-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.14.0-202404231437.p0.g401bb48.assembly.stream.el9?arch=x86_64" } } }, { "category": "product_version", "name": "rpm-ostree-0:2023.3-2.el9_2.x86_64", "product": { "name": "rpm-ostree-0:2023.3-2.el9_2.x86_64", "product_id": "rpm-ostree-0:2023.3-2.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rpm-ostree@2023.3-2.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "rpm-ostree-devel-0:2023.3-2.el9_2.x86_64", "product": { "name": "rpm-ostree-devel-0:2023.3-2.el9_2.x86_64", "product_id": "rpm-ostree-devel-0:2023.3-2.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rpm-ostree-devel@2023.3-2.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "rpm-ostree-libs-0:2023.3-2.el9_2.x86_64", "product": { "name": "rpm-ostree-libs-0:2023.3-2.el9_2.x86_64", "product_id": "rpm-ostree-libs-0:2023.3-2.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rpm-ostree-libs@2023.3-2.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "rpm-ostree-debugsource-0:2023.3-2.el9_2.x86_64", "product": { "name": "rpm-ostree-debugsource-0:2023.3-2.el9_2.x86_64", "product_id": "rpm-ostree-debugsource-0:2023.3-2.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rpm-ostree-debugsource@2023.3-2.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "rpm-ostree-debuginfo-0:2023.3-2.el9_2.x86_64", "product": { "name": "rpm-ostree-debuginfo-0:2023.3-2.el9_2.x86_64", "product_id": "rpm-ostree-debuginfo-0:2023.3-2.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rpm-ostree-debuginfo@2023.3-2.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "rpm-ostree-libs-debuginfo-0:2023.3-2.el9_2.x86_64", "product": { "name": "rpm-ostree-libs-debuginfo-0:2023.3-2.el9_2.x86_64", "product_id": "rpm-ostree-libs-debuginfo-0:2023.3-2.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rpm-ostree-libs-debuginfo@2023.3-2.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "skopeo-2:1.11.3-0.1.rhaos4.14.el9.x86_64", "product": { "name": "skopeo-2:1.11.3-0.1.rhaos4.14.el9.x86_64", "product_id": "skopeo-2:1.11.3-0.1.rhaos4.14.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.11.3-0.1.rhaos4.14.el9?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.11.3-0.1.rhaos4.14.el9.x86_64", "product": { "name": "skopeo-tests-2:1.11.3-0.1.rhaos4.14.el9.x86_64", "product_id": "skopeo-tests-2:1.11.3-0.1.rhaos4.14.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.11.3-0.1.rhaos4.14.el9?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debugsource-2:1.11.3-0.1.rhaos4.14.el9.x86_64", "product": { "name": "skopeo-debugsource-2:1.11.3-0.1.rhaos4.14.el9.x86_64", "product_id": "skopeo-debugsource-2:1.11.3-0.1.rhaos4.14.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debugsource@1.11.3-0.1.rhaos4.14.el9?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debuginfo-2:1.11.3-0.1.rhaos4.14.el9.x86_64", "product": { "name": "skopeo-debuginfo-2:1.11.3-0.1.rhaos4.14.el9.x86_64", "product_id": "skopeo-debuginfo-2:1.11.3-0.1.rhaos4.14.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.11.3-0.1.rhaos4.14.el9?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.x86_64", "product": { "name": "cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.x86_64", "product_id": "cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.27.5-2.rhaos4.14.gitbe29f54.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.x86_64", "product": { "name": "cri-o-debugsource-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.x86_64", "product_id": "cri-o-debugsource-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.27.5-2.rhaos4.14.gitbe29f54.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.x86_64", "product": { "name": "cri-o-debuginfo-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.x86_64", "product_id": "cri-o-debuginfo-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.27.5-2.rhaos4.14.gitbe29f54.el8?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el8.x86_64", "product": { "name": "openshift-hyperkube-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el8.x86_64", "product_id": "openshift-hyperkube-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.14.0-202404231437.p0.g401bb48.assembly.stream.el8?arch=x86_64" } } }, { "category": "product_version", "name": "skopeo-2:1.11.3-0.1.rhaos4.14.el8.x86_64", "product": { "name": "skopeo-2:1.11.3-0.1.rhaos4.14.el8.x86_64", "product_id": "skopeo-2:1.11.3-0.1.rhaos4.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.11.3-0.1.rhaos4.14.el8?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.11.3-0.1.rhaos4.14.el8.x86_64", "product": { "name": "skopeo-tests-2:1.11.3-0.1.rhaos4.14.el8.x86_64", "product_id": "skopeo-tests-2:1.11.3-0.1.rhaos4.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.11.3-0.1.rhaos4.14.el8?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debugsource-2:1.11.3-0.1.rhaos4.14.el8.x86_64", "product": { "name": "skopeo-debugsource-2:1.11.3-0.1.rhaos4.14.el8.x86_64", "product_id": "skopeo-debugsource-2:1.11.3-0.1.rhaos4.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debugsource@1.11.3-0.1.rhaos4.14.el8?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debuginfo-2:1.11.3-0.1.rhaos4.14.el8.x86_64", "product": { "name": "skopeo-debuginfo-2:1.11.3-0.1.rhaos4.14.el8.x86_64", "product_id": "skopeo-debuginfo-2:1.11.3-0.1.rhaos4.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.11.3-0.1.rhaos4.14.el8?arch=x86_64\u0026epoch=2" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.aarch64", "product": { "name": "cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.aarch64", "product_id": "cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.27.5-2.rhaos4.14.gitbe29f54.el9?arch=aarch64" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.aarch64", "product": { "name": "cri-o-debugsource-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.aarch64", "product_id": "cri-o-debugsource-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.27.5-2.rhaos4.14.gitbe29f54.el9?arch=aarch64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.aarch64", "product": { "name": "cri-o-debuginfo-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.aarch64", "product_id": "cri-o-debuginfo-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.27.5-2.rhaos4.14.gitbe29f54.el9?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-0:7.0.0-284.64.1.el9_2.aarch64", "product": { "name": "bpftool-0:7.0.0-284.64.1.el9_2.aarch64", "product_id": "bpftool-0:7.0.0-284.64.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@7.0.0-284.64.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:5.14.0-284.64.1.el9_2.aarch64", "product": { "name": "kernel-0:5.14.0-284.64.1.el9_2.aarch64", "product_id": "kernel-0:5.14.0-284.64.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@5.14.0-284.64.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-0:5.14.0-284.64.1.el9_2.aarch64", "product": { "name": "kernel-64k-0:5.14.0-284.64.1.el9_2.aarch64", "product_id": "kernel-64k-0:5.14.0-284.64.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k@5.14.0-284.64.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-core-0:5.14.0-284.64.1.el9_2.aarch64", "product": { "name": "kernel-64k-core-0:5.14.0-284.64.1.el9_2.aarch64", "product_id": "kernel-64k-core-0:5.14.0-284.64.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-core@5.14.0-284.64.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-debug-0:5.14.0-284.64.1.el9_2.aarch64", "product": { "name": "kernel-64k-debug-0:5.14.0-284.64.1.el9_2.aarch64", "product_id": "kernel-64k-debug-0:5.14.0-284.64.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-debug@5.14.0-284.64.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-debug-core-0:5.14.0-284.64.1.el9_2.aarch64", "product": { "name": "kernel-64k-debug-core-0:5.14.0-284.64.1.el9_2.aarch64", "product_id": "kernel-64k-debug-core-0:5.14.0-284.64.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-debug-core@5.14.0-284.64.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-debug-devel-0:5.14.0-284.64.1.el9_2.aarch64", "product": { "name": "kernel-64k-debug-devel-0:5.14.0-284.64.1.el9_2.aarch64", "product_id": "kernel-64k-debug-devel-0:5.14.0-284.64.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-debug-devel@5.14.0-284.64.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-debug-devel-matched-0:5.14.0-284.64.1.el9_2.aarch64", "product": { "name": "kernel-64k-debug-devel-matched-0:5.14.0-284.64.1.el9_2.aarch64", "product_id": "kernel-64k-debug-devel-matched-0:5.14.0-284.64.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-debug-devel-matched@5.14.0-284.64.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-debug-modules-0:5.14.0-284.64.1.el9_2.aarch64", "product": { "name": "kernel-64k-debug-modules-0:5.14.0-284.64.1.el9_2.aarch64", "product_id": "kernel-64k-debug-modules-0:5.14.0-284.64.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-debug-modules@5.14.0-284.64.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-debug-modules-core-0:5.14.0-284.64.1.el9_2.aarch64", "product": { "name": "kernel-64k-debug-modules-core-0:5.14.0-284.64.1.el9_2.aarch64", "product_id": "kernel-64k-debug-modules-core-0:5.14.0-284.64.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-debug-modules-core@5.14.0-284.64.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-debug-modules-extra-0:5.14.0-284.64.1.el9_2.aarch64", "product": { "name": "kernel-64k-debug-modules-extra-0:5.14.0-284.64.1.el9_2.aarch64", "product_id": "kernel-64k-debug-modules-extra-0:5.14.0-284.64.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-debug-modules-extra@5.14.0-284.64.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-debug-modules-internal-0:5.14.0-284.64.1.el9_2.aarch64", "product": { "name": "kernel-64k-debug-modules-internal-0:5.14.0-284.64.1.el9_2.aarch64", "product_id": "kernel-64k-debug-modules-internal-0:5.14.0-284.64.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-debug-modules-internal@5.14.0-284.64.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-debug-modules-partner-0:5.14.0-284.64.1.el9_2.aarch64", "product": { "name": "kernel-64k-debug-modules-partner-0:5.14.0-284.64.1.el9_2.aarch64", "product_id": "kernel-64k-debug-modules-partner-0:5.14.0-284.64.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-debug-modules-partner@5.14.0-284.64.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-devel-0:5.14.0-284.64.1.el9_2.aarch64", "product": { "name": "kernel-64k-devel-0:5.14.0-284.64.1.el9_2.aarch64", "product_id": "kernel-64k-devel-0:5.14.0-284.64.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-devel@5.14.0-284.64.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-devel-matched-0:5.14.0-284.64.1.el9_2.aarch64", "product": { "name": "kernel-64k-devel-matched-0:5.14.0-284.64.1.el9_2.aarch64", "product_id": "kernel-64k-devel-matched-0:5.14.0-284.64.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-devel-matched@5.14.0-284.64.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-modules-0:5.14.0-284.64.1.el9_2.aarch64", "product": { "name": "kernel-64k-modules-0:5.14.0-284.64.1.el9_2.aarch64", "product_id": "kernel-64k-modules-0:5.14.0-284.64.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-modules@5.14.0-284.64.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-modules-core-0:5.14.0-284.64.1.el9_2.aarch64", "product": { "name": "kernel-64k-modules-core-0:5.14.0-284.64.1.el9_2.aarch64", "product_id": "kernel-64k-modules-core-0:5.14.0-284.64.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-modules-core@5.14.0-284.64.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-modules-extra-0:5.14.0-284.64.1.el9_2.aarch64", "product": { "name": "kernel-64k-modules-extra-0:5.14.0-284.64.1.el9_2.aarch64", "product_id": "kernel-64k-modules-extra-0:5.14.0-284.64.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-modules-extra@5.14.0-284.64.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-modules-internal-0:5.14.0-284.64.1.el9_2.aarch64", "product": { "name": "kernel-64k-modules-internal-0:5.14.0-284.64.1.el9_2.aarch64", "product_id": "kernel-64k-modules-internal-0:5.14.0-284.64.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-modules-internal@5.14.0-284.64.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-modules-partner-0:5.14.0-284.64.1.el9_2.aarch64", "product": { "name": "kernel-64k-modules-partner-0:5.14.0-284.64.1.el9_2.aarch64", "product_id": "kernel-64k-modules-partner-0:5.14.0-284.64.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-modules-partner@5.14.0-284.64.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:5.14.0-284.64.1.el9_2.aarch64", "product": { "name": "kernel-core-0:5.14.0-284.64.1.el9_2.aarch64", "product_id": "kernel-core-0:5.14.0-284.64.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@5.14.0-284.64.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:5.14.0-284.64.1.el9_2.aarch64", "product": { "name": "kernel-cross-headers-0:5.14.0-284.64.1.el9_2.aarch64", "product_id": "kernel-cross-headers-0:5.14.0-284.64.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-284.64.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:5.14.0-284.64.1.el9_2.aarch64", "product": { "name": "kernel-debug-0:5.14.0-284.64.1.el9_2.aarch64", "product_id": "kernel-debug-0:5.14.0-284.64.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-284.64.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:5.14.0-284.64.1.el9_2.aarch64", "product": { "name": "kernel-debug-core-0:5.14.0-284.64.1.el9_2.aarch64", "product_id": "kernel-debug-core-0:5.14.0-284.64.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-284.64.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:5.14.0-284.64.1.el9_2.aarch64", "product": { "name": "kernel-debug-devel-0:5.14.0-284.64.1.el9_2.aarch64", "product_id": "kernel-debug-devel-0:5.14.0-284.64.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-284.64.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-matched-0:5.14.0-284.64.1.el9_2.aarch64", "product": { "name": "kernel-debug-devel-matched-0:5.14.0-284.64.1.el9_2.aarch64", "product_id": "kernel-debug-devel-matched-0:5.14.0-284.64.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-284.64.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:5.14.0-284.64.1.el9_2.aarch64", "product": { "name": "kernel-debug-modules-0:5.14.0-284.64.1.el9_2.aarch64", "product_id": "kernel-debug-modules-0:5.14.0-284.64.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-284.64.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-core-0:5.14.0-284.64.1.el9_2.aarch64", "product": { "name": "kernel-debug-modules-core-0:5.14.0-284.64.1.el9_2.aarch64", "product_id": "kernel-debug-modules-core-0:5.14.0-284.64.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-284.64.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:5.14.0-284.64.1.el9_2.aarch64", "product": { "name": "kernel-debug-modules-extra-0:5.14.0-284.64.1.el9_2.aarch64", "product_id": "kernel-debug-modules-extra-0:5.14.0-284.64.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-284.64.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-internal-0:5.14.0-284.64.1.el9_2.aarch64", "product": { "name": "kernel-debug-modules-internal-0:5.14.0-284.64.1.el9_2.aarch64", "product_id": "kernel-debug-modules-internal-0:5.14.0-284.64.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-internal@5.14.0-284.64.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-partner-0:5.14.0-284.64.1.el9_2.aarch64", "product": { "name": "kernel-debug-modules-partner-0:5.14.0-284.64.1.el9_2.aarch64", "product_id": "kernel-debug-modules-partner-0:5.14.0-284.64.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-partner@5.14.0-284.64.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:5.14.0-284.64.1.el9_2.aarch64", "product": { "name": "kernel-devel-0:5.14.0-284.64.1.el9_2.aarch64", "product_id": "kernel-devel-0:5.14.0-284.64.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-284.64.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-matched-0:5.14.0-284.64.1.el9_2.aarch64", "product": { "name": "kernel-devel-matched-0:5.14.0-284.64.1.el9_2.aarch64", "product_id": "kernel-devel-matched-0:5.14.0-284.64.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-284.64.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:5.14.0-284.64.1.el9_2.aarch64", "product": { "name": "kernel-headers-0:5.14.0-284.64.1.el9_2.aarch64", "product_id": "kernel-headers-0:5.14.0-284.64.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-284.64.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:5.14.0-284.64.1.el9_2.aarch64", "product": { "name": "kernel-modules-0:5.14.0-284.64.1.el9_2.aarch64", "product_id": "kernel-modules-0:5.14.0-284.64.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-284.64.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-core-0:5.14.0-284.64.1.el9_2.aarch64", "product": { "name": "kernel-modules-core-0:5.14.0-284.64.1.el9_2.aarch64", "product_id": "kernel-modules-core-0:5.14.0-284.64.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-284.64.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:5.14.0-284.64.1.el9_2.aarch64", "product": { "name": "kernel-modules-extra-0:5.14.0-284.64.1.el9_2.aarch64", "product_id": "kernel-modules-extra-0:5.14.0-284.64.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-284.64.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-internal-0:5.14.0-284.64.1.el9_2.aarch64", "product": { "name": "kernel-modules-internal-0:5.14.0-284.64.1.el9_2.aarch64", "product_id": "kernel-modules-internal-0:5.14.0-284.64.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-internal@5.14.0-284.64.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-partner-0:5.14.0-284.64.1.el9_2.aarch64", "product": { "name": "kernel-modules-partner-0:5.14.0-284.64.1.el9_2.aarch64", "product_id": "kernel-modules-partner-0:5.14.0-284.64.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-partner@5.14.0-284.64.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-selftests-internal-0:5.14.0-284.64.1.el9_2.aarch64", "product": { "name": "kernel-selftests-internal-0:5.14.0-284.64.1.el9_2.aarch64", "product_id": "kernel-selftests-internal-0:5.14.0-284.64.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-selftests-internal@5.14.0-284.64.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:5.14.0-284.64.1.el9_2.aarch64", "product": { "name": "kernel-tools-0:5.14.0-284.64.1.el9_2.aarch64", "product_id": "kernel-tools-0:5.14.0-284.64.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-284.64.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:5.14.0-284.64.1.el9_2.aarch64", "product": { "name": "kernel-tools-libs-0:5.14.0-284.64.1.el9_2.aarch64", "product_id": "kernel-tools-libs-0:5.14.0-284.64.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-284.64.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:5.14.0-284.64.1.el9_2.aarch64", "product": { "name": "kernel-tools-libs-devel-0:5.14.0-284.64.1.el9_2.aarch64", "product_id": "kernel-tools-libs-devel-0:5.14.0-284.64.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-284.64.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:5.14.0-284.64.1.el9_2.aarch64", "product": { "name": "perf-0:5.14.0-284.64.1.el9_2.aarch64", "product_id": "perf-0:5.14.0-284.64.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@5.14.0-284.64.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:5.14.0-284.64.1.el9_2.aarch64", "product": { "name": "python3-perf-0:5.14.0-284.64.1.el9_2.aarch64", "product_id": "python3-perf-0:5.14.0-284.64.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@5.14.0-284.64.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "rtla-0:5.14.0-284.64.1.el9_2.aarch64", "product": { "name": "rtla-0:5.14.0-284.64.1.el9_2.aarch64", "product_id": "rtla-0:5.14.0-284.64.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rtla@5.14.0-284.64.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:7.0.0-284.64.1.el9_2.aarch64", "product": { "name": "bpftool-debuginfo-0:7.0.0-284.64.1.el9_2.aarch64", "product_id": "bpftool-debuginfo-0:7.0.0-284.64.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@7.0.0-284.64.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-debug-debuginfo-0:5.14.0-284.64.1.el9_2.aarch64", "product": { "name": "kernel-64k-debug-debuginfo-0:5.14.0-284.64.1.el9_2.aarch64", "product_id": "kernel-64k-debug-debuginfo-0:5.14.0-284.64.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-debug-debuginfo@5.14.0-284.64.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-debuginfo-0:5.14.0-284.64.1.el9_2.aarch64", "product": { "name": "kernel-64k-debuginfo-0:5.14.0-284.64.1.el9_2.aarch64", "product_id": "kernel-64k-debuginfo-0:5.14.0-284.64.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-debuginfo@5.14.0-284.64.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:5.14.0-284.64.1.el9_2.aarch64", "product": { "name": "kernel-debug-debuginfo-0:5.14.0-284.64.1.el9_2.aarch64", "product_id": "kernel-debug-debuginfo-0:5.14.0-284.64.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-284.64.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:5.14.0-284.64.1.el9_2.aarch64", "product": { "name": "kernel-debuginfo-0:5.14.0-284.64.1.el9_2.aarch64", "product_id": "kernel-debuginfo-0:5.14.0-284.64.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-284.64.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.64.1.el9_2.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.64.1.el9_2.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:5.14.0-284.64.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@5.14.0-284.64.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:5.14.0-284.64.1.el9_2.aarch64", "product": { "name": "kernel-tools-debuginfo-0:5.14.0-284.64.1.el9_2.aarch64", "product_id": "kernel-tools-debuginfo-0:5.14.0-284.64.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-284.64.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:5.14.0-284.64.1.el9_2.aarch64", "product": { "name": "perf-debuginfo-0:5.14.0-284.64.1.el9_2.aarch64", "product_id": "perf-debuginfo-0:5.14.0-284.64.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-284.64.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:5.14.0-284.64.1.el9_2.aarch64", "product": { "name": "python3-perf-debuginfo-0:5.14.0-284.64.1.el9_2.aarch64", "product_id": "python3-perf-debuginfo-0:5.14.0-284.64.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-284.64.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el9.aarch64", "product": { "name": "openshift-hyperkube-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el9.aarch64", "product_id": "openshift-hyperkube-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.14.0-202404231437.p0.g401bb48.assembly.stream.el9?arch=aarch64" } } }, { "category": "product_version", "name": "rpm-ostree-0:2023.3-2.el9_2.aarch64", "product": { "name": "rpm-ostree-0:2023.3-2.el9_2.aarch64", "product_id": "rpm-ostree-0:2023.3-2.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rpm-ostree@2023.3-2.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "rpm-ostree-devel-0:2023.3-2.el9_2.aarch64", "product": { "name": "rpm-ostree-devel-0:2023.3-2.el9_2.aarch64", "product_id": "rpm-ostree-devel-0:2023.3-2.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rpm-ostree-devel@2023.3-2.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "rpm-ostree-libs-0:2023.3-2.el9_2.aarch64", "product": { "name": "rpm-ostree-libs-0:2023.3-2.el9_2.aarch64", "product_id": "rpm-ostree-libs-0:2023.3-2.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rpm-ostree-libs@2023.3-2.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "rpm-ostree-debugsource-0:2023.3-2.el9_2.aarch64", "product": { "name": "rpm-ostree-debugsource-0:2023.3-2.el9_2.aarch64", "product_id": "rpm-ostree-debugsource-0:2023.3-2.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rpm-ostree-debugsource@2023.3-2.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "rpm-ostree-debuginfo-0:2023.3-2.el9_2.aarch64", "product": { "name": "rpm-ostree-debuginfo-0:2023.3-2.el9_2.aarch64", "product_id": "rpm-ostree-debuginfo-0:2023.3-2.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rpm-ostree-debuginfo@2023.3-2.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "rpm-ostree-libs-debuginfo-0:2023.3-2.el9_2.aarch64", "product": { "name": "rpm-ostree-libs-debuginfo-0:2023.3-2.el9_2.aarch64", "product_id": "rpm-ostree-libs-debuginfo-0:2023.3-2.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rpm-ostree-libs-debuginfo@2023.3-2.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "skopeo-2:1.11.3-0.1.rhaos4.14.el9.aarch64", "product": { "name": "skopeo-2:1.11.3-0.1.rhaos4.14.el9.aarch64", "product_id": "skopeo-2:1.11.3-0.1.rhaos4.14.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.11.3-0.1.rhaos4.14.el9?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.11.3-0.1.rhaos4.14.el9.aarch64", "product": { "name": "skopeo-tests-2:1.11.3-0.1.rhaos4.14.el9.aarch64", "product_id": "skopeo-tests-2:1.11.3-0.1.rhaos4.14.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.11.3-0.1.rhaos4.14.el9?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debugsource-2:1.11.3-0.1.rhaos4.14.el9.aarch64", "product": { "name": "skopeo-debugsource-2:1.11.3-0.1.rhaos4.14.el9.aarch64", "product_id": "skopeo-debugsource-2:1.11.3-0.1.rhaos4.14.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debugsource@1.11.3-0.1.rhaos4.14.el9?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debuginfo-2:1.11.3-0.1.rhaos4.14.el9.aarch64", "product": { "name": "skopeo-debuginfo-2:1.11.3-0.1.rhaos4.14.el9.aarch64", "product_id": "skopeo-debuginfo-2:1.11.3-0.1.rhaos4.14.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.11.3-0.1.rhaos4.14.el9?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.aarch64", "product": { "name": "cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.aarch64", "product_id": "cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.27.5-2.rhaos4.14.gitbe29f54.el8?arch=aarch64" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.aarch64", "product": { "name": "cri-o-debugsource-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.aarch64", "product_id": "cri-o-debugsource-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.27.5-2.rhaos4.14.gitbe29f54.el8?arch=aarch64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.aarch64", "product": { "name": "cri-o-debuginfo-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.aarch64", "product_id": "cri-o-debuginfo-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.27.5-2.rhaos4.14.gitbe29f54.el8?arch=aarch64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el8.aarch64", "product": { "name": "openshift-hyperkube-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el8.aarch64", "product_id": "openshift-hyperkube-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.14.0-202404231437.p0.g401bb48.assembly.stream.el8?arch=aarch64" } } }, { "category": "product_version", "name": "skopeo-2:1.11.3-0.1.rhaos4.14.el8.aarch64", "product": { "name": "skopeo-2:1.11.3-0.1.rhaos4.14.el8.aarch64", "product_id": "skopeo-2:1.11.3-0.1.rhaos4.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.11.3-0.1.rhaos4.14.el8?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.11.3-0.1.rhaos4.14.el8.aarch64", "product": { "name": "skopeo-tests-2:1.11.3-0.1.rhaos4.14.el8.aarch64", "product_id": "skopeo-tests-2:1.11.3-0.1.rhaos4.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.11.3-0.1.rhaos4.14.el8?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debugsource-2:1.11.3-0.1.rhaos4.14.el8.aarch64", "product": { "name": "skopeo-debugsource-2:1.11.3-0.1.rhaos4.14.el8.aarch64", "product_id": "skopeo-debugsource-2:1.11.3-0.1.rhaos4.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debugsource@1.11.3-0.1.rhaos4.14.el8?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debuginfo-2:1.11.3-0.1.rhaos4.14.el8.aarch64", "product": { "name": "skopeo-debuginfo-2:1.11.3-0.1.rhaos4.14.el8.aarch64", "product_id": "skopeo-debuginfo-2:1.11.3-0.1.rhaos4.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.11.3-0.1.rhaos4.14.el8?arch=aarch64\u0026epoch=2" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.ppc64le", "product": { "name": "cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.ppc64le", "product_id": "cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.27.5-2.rhaos4.14.gitbe29f54.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.ppc64le", "product": { "name": "cri-o-debugsource-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.ppc64le", "product_id": "cri-o-debugsource-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.27.5-2.rhaos4.14.gitbe29f54.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.ppc64le", "product": { "name": "cri-o-debuginfo-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.ppc64le", "product_id": "cri-o-debuginfo-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.27.5-2.rhaos4.14.gitbe29f54.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-0:7.0.0-284.64.1.el9_2.ppc64le", "product": { "name": "bpftool-0:7.0.0-284.64.1.el9_2.ppc64le", "product_id": "bpftool-0:7.0.0-284.64.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@7.0.0-284.64.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:5.14.0-284.64.1.el9_2.ppc64le", "product": { "name": "kernel-0:5.14.0-284.64.1.el9_2.ppc64le", "product_id": "kernel-0:5.14.0-284.64.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@5.14.0-284.64.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:5.14.0-284.64.1.el9_2.ppc64le", "product": { "name": "kernel-core-0:5.14.0-284.64.1.el9_2.ppc64le", "product_id": "kernel-core-0:5.14.0-284.64.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@5.14.0-284.64.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:5.14.0-284.64.1.el9_2.ppc64le", "product": { "name": "kernel-cross-headers-0:5.14.0-284.64.1.el9_2.ppc64le", "product_id": "kernel-cross-headers-0:5.14.0-284.64.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-284.64.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:5.14.0-284.64.1.el9_2.ppc64le", "product": { "name": "kernel-debug-0:5.14.0-284.64.1.el9_2.ppc64le", "product_id": "kernel-debug-0:5.14.0-284.64.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-284.64.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:5.14.0-284.64.1.el9_2.ppc64le", "product": { "name": "kernel-debug-core-0:5.14.0-284.64.1.el9_2.ppc64le", "product_id": "kernel-debug-core-0:5.14.0-284.64.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-284.64.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:5.14.0-284.64.1.el9_2.ppc64le", "product": { "name": "kernel-debug-devel-0:5.14.0-284.64.1.el9_2.ppc64le", "product_id": "kernel-debug-devel-0:5.14.0-284.64.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-284.64.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-matched-0:5.14.0-284.64.1.el9_2.ppc64le", "product": { "name": "kernel-debug-devel-matched-0:5.14.0-284.64.1.el9_2.ppc64le", "product_id": "kernel-debug-devel-matched-0:5.14.0-284.64.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-284.64.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:5.14.0-284.64.1.el9_2.ppc64le", "product": { "name": "kernel-debug-modules-0:5.14.0-284.64.1.el9_2.ppc64le", "product_id": "kernel-debug-modules-0:5.14.0-284.64.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-284.64.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-core-0:5.14.0-284.64.1.el9_2.ppc64le", "product": { "name": "kernel-debug-modules-core-0:5.14.0-284.64.1.el9_2.ppc64le", "product_id": "kernel-debug-modules-core-0:5.14.0-284.64.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-284.64.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:5.14.0-284.64.1.el9_2.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:5.14.0-284.64.1.el9_2.ppc64le", "product_id": "kernel-debug-modules-extra-0:5.14.0-284.64.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-284.64.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-internal-0:5.14.0-284.64.1.el9_2.ppc64le", "product": { "name": "kernel-debug-modules-internal-0:5.14.0-284.64.1.el9_2.ppc64le", "product_id": "kernel-debug-modules-internal-0:5.14.0-284.64.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-internal@5.14.0-284.64.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-partner-0:5.14.0-284.64.1.el9_2.ppc64le", "product": { "name": "kernel-debug-modules-partner-0:5.14.0-284.64.1.el9_2.ppc64le", "product_id": "kernel-debug-modules-partner-0:5.14.0-284.64.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-partner@5.14.0-284.64.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:5.14.0-284.64.1.el9_2.ppc64le", "product": { "name": "kernel-devel-0:5.14.0-284.64.1.el9_2.ppc64le", "product_id": "kernel-devel-0:5.14.0-284.64.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-284.64.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-matched-0:5.14.0-284.64.1.el9_2.ppc64le", "product": { "name": "kernel-devel-matched-0:5.14.0-284.64.1.el9_2.ppc64le", "product_id": "kernel-devel-matched-0:5.14.0-284.64.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-284.64.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:5.14.0-284.64.1.el9_2.ppc64le", "product": { "name": "kernel-headers-0:5.14.0-284.64.1.el9_2.ppc64le", "product_id": "kernel-headers-0:5.14.0-284.64.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-284.64.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-ipaclones-internal-0:5.14.0-284.64.1.el9_2.ppc64le", "product": { "name": "kernel-ipaclones-internal-0:5.14.0-284.64.1.el9_2.ppc64le", "product_id": "kernel-ipaclones-internal-0:5.14.0-284.64.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-ipaclones-internal@5.14.0-284.64.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:5.14.0-284.64.1.el9_2.ppc64le", "product": { "name": "kernel-modules-0:5.14.0-284.64.1.el9_2.ppc64le", "product_id": "kernel-modules-0:5.14.0-284.64.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-284.64.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-core-0:5.14.0-284.64.1.el9_2.ppc64le", "product": { "name": "kernel-modules-core-0:5.14.0-284.64.1.el9_2.ppc64le", "product_id": "kernel-modules-core-0:5.14.0-284.64.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-284.64.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:5.14.0-284.64.1.el9_2.ppc64le", "product": { "name": "kernel-modules-extra-0:5.14.0-284.64.1.el9_2.ppc64le", "product_id": "kernel-modules-extra-0:5.14.0-284.64.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-284.64.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-internal-0:5.14.0-284.64.1.el9_2.ppc64le", "product": { "name": "kernel-modules-internal-0:5.14.0-284.64.1.el9_2.ppc64le", "product_id": "kernel-modules-internal-0:5.14.0-284.64.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-internal@5.14.0-284.64.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-partner-0:5.14.0-284.64.1.el9_2.ppc64le", "product": { "name": "kernel-modules-partner-0:5.14.0-284.64.1.el9_2.ppc64le", "product_id": "kernel-modules-partner-0:5.14.0-284.64.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-partner@5.14.0-284.64.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-selftests-internal-0:5.14.0-284.64.1.el9_2.ppc64le", "product": { "name": "kernel-selftests-internal-0:5.14.0-284.64.1.el9_2.ppc64le", "product_id": "kernel-selftests-internal-0:5.14.0-284.64.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-selftests-internal@5.14.0-284.64.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:5.14.0-284.64.1.el9_2.ppc64le", "product": { "name": "kernel-tools-0:5.14.0-284.64.1.el9_2.ppc64le", "product_id": "kernel-tools-0:5.14.0-284.64.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-284.64.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:5.14.0-284.64.1.el9_2.ppc64le", "product": { "name": "kernel-tools-libs-0:5.14.0-284.64.1.el9_2.ppc64le", "product_id": "kernel-tools-libs-0:5.14.0-284.64.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-284.64.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:5.14.0-284.64.1.el9_2.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:5.14.0-284.64.1.el9_2.ppc64le", "product_id": "kernel-tools-libs-devel-0:5.14.0-284.64.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-284.64.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:5.14.0-284.64.1.el9_2.ppc64le", "product": { "name": "perf-0:5.14.0-284.64.1.el9_2.ppc64le", "product_id": "perf-0:5.14.0-284.64.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@5.14.0-284.64.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:5.14.0-284.64.1.el9_2.ppc64le", "product": { "name": "python3-perf-0:5.14.0-284.64.1.el9_2.ppc64le", "product_id": "python3-perf-0:5.14.0-284.64.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@5.14.0-284.64.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "rtla-0:5.14.0-284.64.1.el9_2.ppc64le", "product": { "name": "rtla-0:5.14.0-284.64.1.el9_2.ppc64le", "product_id": "rtla-0:5.14.0-284.64.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/rtla@5.14.0-284.64.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:7.0.0-284.64.1.el9_2.ppc64le", "product": { "name": "bpftool-debuginfo-0:7.0.0-284.64.1.el9_2.ppc64le", "product_id": "bpftool-debuginfo-0:7.0.0-284.64.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@7.0.0-284.64.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:5.14.0-284.64.1.el9_2.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:5.14.0-284.64.1.el9_2.ppc64le", "product_id": "kernel-debug-debuginfo-0:5.14.0-284.64.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-284.64.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:5.14.0-284.64.1.el9_2.ppc64le", "product": { "name": "kernel-debuginfo-0:5.14.0-284.64.1.el9_2.ppc64le", "product_id": "kernel-debuginfo-0:5.14.0-284.64.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-284.64.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.64.1.el9_2.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.64.1.el9_2.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.64.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@5.14.0-284.64.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:5.14.0-284.64.1.el9_2.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:5.14.0-284.64.1.el9_2.ppc64le", "product_id": "kernel-tools-debuginfo-0:5.14.0-284.64.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-284.64.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:5.14.0-284.64.1.el9_2.ppc64le", "product": { "name": "perf-debuginfo-0:5.14.0-284.64.1.el9_2.ppc64le", "product_id": "perf-debuginfo-0:5.14.0-284.64.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-284.64.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:5.14.0-284.64.1.el9_2.ppc64le", "product": { "name": "python3-perf-debuginfo-0:5.14.0-284.64.1.el9_2.ppc64le", "product_id": "python3-perf-debuginfo-0:5.14.0-284.64.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-284.64.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el9.ppc64le", "product": { "name": "openshift-hyperkube-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el9.ppc64le", "product_id": "openshift-hyperkube-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.14.0-202404231437.p0.g401bb48.assembly.stream.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "rpm-ostree-0:2023.3-2.el9_2.ppc64le", "product": { "name": "rpm-ostree-0:2023.3-2.el9_2.ppc64le", "product_id": "rpm-ostree-0:2023.3-2.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/rpm-ostree@2023.3-2.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "rpm-ostree-devel-0:2023.3-2.el9_2.ppc64le", "product": { "name": "rpm-ostree-devel-0:2023.3-2.el9_2.ppc64le", "product_id": "rpm-ostree-devel-0:2023.3-2.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/rpm-ostree-devel@2023.3-2.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "rpm-ostree-libs-0:2023.3-2.el9_2.ppc64le", "product": { "name": "rpm-ostree-libs-0:2023.3-2.el9_2.ppc64le", "product_id": "rpm-ostree-libs-0:2023.3-2.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/rpm-ostree-libs@2023.3-2.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "rpm-ostree-debugsource-0:2023.3-2.el9_2.ppc64le", "product": { "name": "rpm-ostree-debugsource-0:2023.3-2.el9_2.ppc64le", "product_id": "rpm-ostree-debugsource-0:2023.3-2.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/rpm-ostree-debugsource@2023.3-2.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "rpm-ostree-debuginfo-0:2023.3-2.el9_2.ppc64le", "product": { "name": "rpm-ostree-debuginfo-0:2023.3-2.el9_2.ppc64le", "product_id": "rpm-ostree-debuginfo-0:2023.3-2.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/rpm-ostree-debuginfo@2023.3-2.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "rpm-ostree-libs-debuginfo-0:2023.3-2.el9_2.ppc64le", "product": { "name": "rpm-ostree-libs-debuginfo-0:2023.3-2.el9_2.ppc64le", "product_id": "rpm-ostree-libs-debuginfo-0:2023.3-2.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/rpm-ostree-libs-debuginfo@2023.3-2.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "skopeo-2:1.11.3-0.1.rhaos4.14.el9.ppc64le", "product": { "name": "skopeo-2:1.11.3-0.1.rhaos4.14.el9.ppc64le", "product_id": "skopeo-2:1.11.3-0.1.rhaos4.14.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.11.3-0.1.rhaos4.14.el9?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.11.3-0.1.rhaos4.14.el9.ppc64le", "product": { "name": "skopeo-tests-2:1.11.3-0.1.rhaos4.14.el9.ppc64le", "product_id": "skopeo-tests-2:1.11.3-0.1.rhaos4.14.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.11.3-0.1.rhaos4.14.el9?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debugsource-2:1.11.3-0.1.rhaos4.14.el9.ppc64le", "product": { "name": "skopeo-debugsource-2:1.11.3-0.1.rhaos4.14.el9.ppc64le", "product_id": "skopeo-debugsource-2:1.11.3-0.1.rhaos4.14.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debugsource@1.11.3-0.1.rhaos4.14.el9?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debuginfo-2:1.11.3-0.1.rhaos4.14.el9.ppc64le", "product": { "name": "skopeo-debuginfo-2:1.11.3-0.1.rhaos4.14.el9.ppc64le", "product_id": "skopeo-debuginfo-2:1.11.3-0.1.rhaos4.14.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.11.3-0.1.rhaos4.14.el9?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.ppc64le", "product": { "name": "cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.ppc64le", "product_id": "cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.27.5-2.rhaos4.14.gitbe29f54.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.ppc64le", "product": { "name": "cri-o-debugsource-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.ppc64le", "product_id": "cri-o-debugsource-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.27.5-2.rhaos4.14.gitbe29f54.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.ppc64le", "product": { "name": "cri-o-debuginfo-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.ppc64le", "product_id": "cri-o-debuginfo-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.27.5-2.rhaos4.14.gitbe29f54.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el8.ppc64le", "product": { "name": "openshift-hyperkube-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el8.ppc64le", "product_id": "openshift-hyperkube-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.14.0-202404231437.p0.g401bb48.assembly.stream.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "skopeo-2:1.11.3-0.1.rhaos4.14.el8.ppc64le", "product": { "name": "skopeo-2:1.11.3-0.1.rhaos4.14.el8.ppc64le", "product_id": "skopeo-2:1.11.3-0.1.rhaos4.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.11.3-0.1.rhaos4.14.el8?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.11.3-0.1.rhaos4.14.el8.ppc64le", "product": { "name": "skopeo-tests-2:1.11.3-0.1.rhaos4.14.el8.ppc64le", "product_id": "skopeo-tests-2:1.11.3-0.1.rhaos4.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.11.3-0.1.rhaos4.14.el8?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debugsource-2:1.11.3-0.1.rhaos4.14.el8.ppc64le", "product": { "name": "skopeo-debugsource-2:1.11.3-0.1.rhaos4.14.el8.ppc64le", "product_id": "skopeo-debugsource-2:1.11.3-0.1.rhaos4.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debugsource@1.11.3-0.1.rhaos4.14.el8?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debuginfo-2:1.11.3-0.1.rhaos4.14.el8.ppc64le", "product": { "name": "skopeo-debuginfo-2:1.11.3-0.1.rhaos4.14.el8.ppc64le", "product_id": "skopeo-debuginfo-2:1.11.3-0.1.rhaos4.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.11.3-0.1.rhaos4.14.el8?arch=ppc64le\u0026epoch=2" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.s390x", "product": { "name": "cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.s390x", "product_id": "cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.27.5-2.rhaos4.14.gitbe29f54.el9?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.s390x", "product": { "name": "cri-o-debugsource-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.s390x", "product_id": "cri-o-debugsource-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.27.5-2.rhaos4.14.gitbe29f54.el9?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.s390x", "product": { "name": "cri-o-debuginfo-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.s390x", "product_id": "cri-o-debuginfo-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.27.5-2.rhaos4.14.gitbe29f54.el9?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-0:7.0.0-284.64.1.el9_2.s390x", "product": { "name": "bpftool-0:7.0.0-284.64.1.el9_2.s390x", "product_id": "bpftool-0:7.0.0-284.64.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@7.0.0-284.64.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:5.14.0-284.64.1.el9_2.s390x", "product": { "name": "kernel-0:5.14.0-284.64.1.el9_2.s390x", "product_id": "kernel-0:5.14.0-284.64.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@5.14.0-284.64.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:5.14.0-284.64.1.el9_2.s390x", "product": { "name": "kernel-core-0:5.14.0-284.64.1.el9_2.s390x", "product_id": "kernel-core-0:5.14.0-284.64.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@5.14.0-284.64.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:5.14.0-284.64.1.el9_2.s390x", "product": { "name": "kernel-cross-headers-0:5.14.0-284.64.1.el9_2.s390x", "product_id": "kernel-cross-headers-0:5.14.0-284.64.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-284.64.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:5.14.0-284.64.1.el9_2.s390x", "product": { "name": "kernel-debug-0:5.14.0-284.64.1.el9_2.s390x", "product_id": "kernel-debug-0:5.14.0-284.64.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-284.64.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:5.14.0-284.64.1.el9_2.s390x", "product": { "name": "kernel-debug-core-0:5.14.0-284.64.1.el9_2.s390x", "product_id": "kernel-debug-core-0:5.14.0-284.64.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-284.64.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:5.14.0-284.64.1.el9_2.s390x", "product": { "name": "kernel-debug-devel-0:5.14.0-284.64.1.el9_2.s390x", "product_id": "kernel-debug-devel-0:5.14.0-284.64.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-284.64.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-matched-0:5.14.0-284.64.1.el9_2.s390x", "product": { "name": "kernel-debug-devel-matched-0:5.14.0-284.64.1.el9_2.s390x", "product_id": "kernel-debug-devel-matched-0:5.14.0-284.64.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-284.64.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:5.14.0-284.64.1.el9_2.s390x", "product": { "name": "kernel-debug-modules-0:5.14.0-284.64.1.el9_2.s390x", "product_id": "kernel-debug-modules-0:5.14.0-284.64.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-284.64.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-core-0:5.14.0-284.64.1.el9_2.s390x", "product": { "name": "kernel-debug-modules-core-0:5.14.0-284.64.1.el9_2.s390x", "product_id": "kernel-debug-modules-core-0:5.14.0-284.64.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-284.64.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:5.14.0-284.64.1.el9_2.s390x", "product": { "name": "kernel-debug-modules-extra-0:5.14.0-284.64.1.el9_2.s390x", "product_id": "kernel-debug-modules-extra-0:5.14.0-284.64.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-284.64.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-internal-0:5.14.0-284.64.1.el9_2.s390x", "product": { "name": "kernel-debug-modules-internal-0:5.14.0-284.64.1.el9_2.s390x", "product_id": "kernel-debug-modules-internal-0:5.14.0-284.64.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-internal@5.14.0-284.64.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-partner-0:5.14.0-284.64.1.el9_2.s390x", "product": { "name": "kernel-debug-modules-partner-0:5.14.0-284.64.1.el9_2.s390x", "product_id": "kernel-debug-modules-partner-0:5.14.0-284.64.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-partner@5.14.0-284.64.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:5.14.0-284.64.1.el9_2.s390x", "product": { "name": "kernel-devel-0:5.14.0-284.64.1.el9_2.s390x", "product_id": "kernel-devel-0:5.14.0-284.64.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-284.64.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-matched-0:5.14.0-284.64.1.el9_2.s390x", "product": { "name": "kernel-devel-matched-0:5.14.0-284.64.1.el9_2.s390x", "product_id": "kernel-devel-matched-0:5.14.0-284.64.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-284.64.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:5.14.0-284.64.1.el9_2.s390x", "product": { "name": "kernel-headers-0:5.14.0-284.64.1.el9_2.s390x", "product_id": "kernel-headers-0:5.14.0-284.64.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-284.64.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:5.14.0-284.64.1.el9_2.s390x", "product": { "name": "kernel-modules-0:5.14.0-284.64.1.el9_2.s390x", "product_id": "kernel-modules-0:5.14.0-284.64.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-284.64.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-core-0:5.14.0-284.64.1.el9_2.s390x", "product": { "name": "kernel-modules-core-0:5.14.0-284.64.1.el9_2.s390x", "product_id": "kernel-modules-core-0:5.14.0-284.64.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-284.64.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:5.14.0-284.64.1.el9_2.s390x", "product": { "name": "kernel-modules-extra-0:5.14.0-284.64.1.el9_2.s390x", "product_id": "kernel-modules-extra-0:5.14.0-284.64.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-284.64.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-internal-0:5.14.0-284.64.1.el9_2.s390x", "product": { "name": "kernel-modules-internal-0:5.14.0-284.64.1.el9_2.s390x", "product_id": "kernel-modules-internal-0:5.14.0-284.64.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-internal@5.14.0-284.64.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-partner-0:5.14.0-284.64.1.el9_2.s390x", "product": { "name": "kernel-modules-partner-0:5.14.0-284.64.1.el9_2.s390x", "product_id": "kernel-modules-partner-0:5.14.0-284.64.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-partner@5.14.0-284.64.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-selftests-internal-0:5.14.0-284.64.1.el9_2.s390x", "product": { "name": "kernel-selftests-internal-0:5.14.0-284.64.1.el9_2.s390x", "product_id": "kernel-selftests-internal-0:5.14.0-284.64.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-selftests-internal@5.14.0-284.64.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:5.14.0-284.64.1.el9_2.s390x", "product": { "name": "kernel-tools-0:5.14.0-284.64.1.el9_2.s390x", "product_id": "kernel-tools-0:5.14.0-284.64.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-284.64.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:5.14.0-284.64.1.el9_2.s390x", "product": { "name": "kernel-zfcpdump-0:5.14.0-284.64.1.el9_2.s390x", "product_id": "kernel-zfcpdump-0:5.14.0-284.64.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump@5.14.0-284.64.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:5.14.0-284.64.1.el9_2.s390x", "product": { "name": "kernel-zfcpdump-core-0:5.14.0-284.64.1.el9_2.s390x", "product_id": "kernel-zfcpdump-core-0:5.14.0-284.64.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@5.14.0-284.64.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:5.14.0-284.64.1.el9_2.s390x", "product": { "name": "kernel-zfcpdump-devel-0:5.14.0-284.64.1.el9_2.s390x", "product_id": "kernel-zfcpdump-devel-0:5.14.0-284.64.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@5.14.0-284.64.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.64.1.el9_2.s390x", "product": { "name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.64.1.el9_2.s390x", "product_id": "kernel-zfcpdump-devel-matched-0:5.14.0-284.64.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel-matched@5.14.0-284.64.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:5.14.0-284.64.1.el9_2.s390x", "product": { "name": "kernel-zfcpdump-modules-0:5.14.0-284.64.1.el9_2.s390x", "product_id": "kernel-zfcpdump-modules-0:5.14.0-284.64.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@5.14.0-284.64.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-core-0:5.14.0-284.64.1.el9_2.s390x", "product": { "name": "kernel-zfcpdump-modules-core-0:5.14.0-284.64.1.el9_2.s390x", "product_id": "kernel-zfcpdump-modules-core-0:5.14.0-284.64.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-core@5.14.0-284.64.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.64.1.el9_2.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.64.1.el9_2.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:5.14.0-284.64.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@5.14.0-284.64.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-internal-0:5.14.0-284.64.1.el9_2.s390x", "product": { "name": "kernel-zfcpdump-modules-internal-0:5.14.0-284.64.1.el9_2.s390x", "product_id": "kernel-zfcpdump-modules-internal-0:5.14.0-284.64.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-internal@5.14.0-284.64.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-partner-0:5.14.0-284.64.1.el9_2.s390x", "product": { "name": "kernel-zfcpdump-modules-partner-0:5.14.0-284.64.1.el9_2.s390x", "product_id": "kernel-zfcpdump-modules-partner-0:5.14.0-284.64.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-partner@5.14.0-284.64.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:5.14.0-284.64.1.el9_2.s390x", "product": { "name": "perf-0:5.14.0-284.64.1.el9_2.s390x", "product_id": "perf-0:5.14.0-284.64.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@5.14.0-284.64.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:5.14.0-284.64.1.el9_2.s390x", "product": { "name": "python3-perf-0:5.14.0-284.64.1.el9_2.s390x", "product_id": "python3-perf-0:5.14.0-284.64.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@5.14.0-284.64.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "rtla-0:5.14.0-284.64.1.el9_2.s390x", "product": { "name": "rtla-0:5.14.0-284.64.1.el9_2.s390x", "product_id": "rtla-0:5.14.0-284.64.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rtla@5.14.0-284.64.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:7.0.0-284.64.1.el9_2.s390x", "product": { "name": "bpftool-debuginfo-0:7.0.0-284.64.1.el9_2.s390x", "product_id": "bpftool-debuginfo-0:7.0.0-284.64.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@7.0.0-284.64.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:5.14.0-284.64.1.el9_2.s390x", "product": { "name": "kernel-debug-debuginfo-0:5.14.0-284.64.1.el9_2.s390x", "product_id": "kernel-debug-debuginfo-0:5.14.0-284.64.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-284.64.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:5.14.0-284.64.1.el9_2.s390x", "product": { "name": "kernel-debuginfo-0:5.14.0-284.64.1.el9_2.s390x", "product_id": "kernel-debuginfo-0:5.14.0-284.64.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-284.64.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:5.14.0-284.64.1.el9_2.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:5.14.0-284.64.1.el9_2.s390x", "product_id": "kernel-debuginfo-common-s390x-0:5.14.0-284.64.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@5.14.0-284.64.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:5.14.0-284.64.1.el9_2.s390x", "product": { "name": "kernel-tools-debuginfo-0:5.14.0-284.64.1.el9_2.s390x", "product_id": "kernel-tools-debuginfo-0:5.14.0-284.64.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-284.64.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.64.1.el9_2.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.64.1.el9_2.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:5.14.0-284.64.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@5.14.0-284.64.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:5.14.0-284.64.1.el9_2.s390x", "product": { "name": "perf-debuginfo-0:5.14.0-284.64.1.el9_2.s390x", "product_id": "perf-debuginfo-0:5.14.0-284.64.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-284.64.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:5.14.0-284.64.1.el9_2.s390x", "product": { "name": "python3-perf-debuginfo-0:5.14.0-284.64.1.el9_2.s390x", "product_id": "python3-perf-debuginfo-0:5.14.0-284.64.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-284.64.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el9.s390x", "product": { "name": "openshift-hyperkube-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el9.s390x", "product_id": "openshift-hyperkube-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.14.0-202404231437.p0.g401bb48.assembly.stream.el9?arch=s390x" } } }, { "category": "product_version", "name": "rpm-ostree-0:2023.3-2.el9_2.s390x", "product": { "name": "rpm-ostree-0:2023.3-2.el9_2.s390x", "product_id": "rpm-ostree-0:2023.3-2.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rpm-ostree@2023.3-2.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "rpm-ostree-devel-0:2023.3-2.el9_2.s390x", "product": { "name": "rpm-ostree-devel-0:2023.3-2.el9_2.s390x", "product_id": "rpm-ostree-devel-0:2023.3-2.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rpm-ostree-devel@2023.3-2.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "rpm-ostree-libs-0:2023.3-2.el9_2.s390x", "product": { "name": "rpm-ostree-libs-0:2023.3-2.el9_2.s390x", "product_id": "rpm-ostree-libs-0:2023.3-2.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rpm-ostree-libs@2023.3-2.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "rpm-ostree-debugsource-0:2023.3-2.el9_2.s390x", "product": { "name": "rpm-ostree-debugsource-0:2023.3-2.el9_2.s390x", "product_id": "rpm-ostree-debugsource-0:2023.3-2.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rpm-ostree-debugsource@2023.3-2.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "rpm-ostree-debuginfo-0:2023.3-2.el9_2.s390x", "product": { "name": "rpm-ostree-debuginfo-0:2023.3-2.el9_2.s390x", "product_id": "rpm-ostree-debuginfo-0:2023.3-2.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rpm-ostree-debuginfo@2023.3-2.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "rpm-ostree-libs-debuginfo-0:2023.3-2.el9_2.s390x", "product": { "name": "rpm-ostree-libs-debuginfo-0:2023.3-2.el9_2.s390x", "product_id": "rpm-ostree-libs-debuginfo-0:2023.3-2.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rpm-ostree-libs-debuginfo@2023.3-2.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "skopeo-2:1.11.3-0.1.rhaos4.14.el9.s390x", "product": { "name": "skopeo-2:1.11.3-0.1.rhaos4.14.el9.s390x", "product_id": "skopeo-2:1.11.3-0.1.rhaos4.14.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.11.3-0.1.rhaos4.14.el9?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.11.3-0.1.rhaos4.14.el9.s390x", "product": { "name": "skopeo-tests-2:1.11.3-0.1.rhaos4.14.el9.s390x", "product_id": "skopeo-tests-2:1.11.3-0.1.rhaos4.14.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.11.3-0.1.rhaos4.14.el9?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debugsource-2:1.11.3-0.1.rhaos4.14.el9.s390x", "product": { "name": "skopeo-debugsource-2:1.11.3-0.1.rhaos4.14.el9.s390x", "product_id": "skopeo-debugsource-2:1.11.3-0.1.rhaos4.14.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debugsource@1.11.3-0.1.rhaos4.14.el9?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debuginfo-2:1.11.3-0.1.rhaos4.14.el9.s390x", "product": { "name": "skopeo-debuginfo-2:1.11.3-0.1.rhaos4.14.el9.s390x", "product_id": "skopeo-debuginfo-2:1.11.3-0.1.rhaos4.14.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.11.3-0.1.rhaos4.14.el9?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.s390x", "product": { "name": "cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.s390x", "product_id": "cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.27.5-2.rhaos4.14.gitbe29f54.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.s390x", "product": { "name": "cri-o-debugsource-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.s390x", "product_id": "cri-o-debugsource-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.27.5-2.rhaos4.14.gitbe29f54.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.s390x", "product": { "name": "cri-o-debuginfo-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.s390x", "product_id": "cri-o-debuginfo-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.27.5-2.rhaos4.14.gitbe29f54.el8?arch=s390x" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el8.s390x", "product": { "name": "openshift-hyperkube-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el8.s390x", "product_id": "openshift-hyperkube-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.14.0-202404231437.p0.g401bb48.assembly.stream.el8?arch=s390x" } } }, { "category": "product_version", "name": "skopeo-2:1.11.3-0.1.rhaos4.14.el8.s390x", "product": { "name": "skopeo-2:1.11.3-0.1.rhaos4.14.el8.s390x", "product_id": "skopeo-2:1.11.3-0.1.rhaos4.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.11.3-0.1.rhaos4.14.el8?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.11.3-0.1.rhaos4.14.el8.s390x", "product": { "name": "skopeo-tests-2:1.11.3-0.1.rhaos4.14.el8.s390x", "product_id": "skopeo-tests-2:1.11.3-0.1.rhaos4.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.11.3-0.1.rhaos4.14.el8?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debugsource-2:1.11.3-0.1.rhaos4.14.el8.s390x", "product": { "name": "skopeo-debugsource-2:1.11.3-0.1.rhaos4.14.el8.s390x", "product_id": "skopeo-debugsource-2:1.11.3-0.1.rhaos4.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debugsource@1.11.3-0.1.rhaos4.14.el8?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debuginfo-2:1.11.3-0.1.rhaos4.14.el8.s390x", "product": { "name": "skopeo-debuginfo-2:1.11.3-0.1.rhaos4.14.el8.s390x", "product_id": "skopeo-debuginfo-2:1.11.3-0.1.rhaos4.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.11.3-0.1.rhaos4.14.el8?arch=s390x\u0026epoch=2" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-stablelists-0:5.14.0-284.64.1.el9_2.noarch", "product": { "name": "kernel-abi-stablelists-0:5.14.0-284.64.1.el9_2.noarch", "product_id": "kernel-abi-stablelists-0:5.14.0-284.64.1.el9_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-stablelists@5.14.0-284.64.1.el9_2?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:5.14.0-284.64.1.el9_2.noarch", "product": { "name": "kernel-doc-0:5.14.0-284.64.1.el9_2.noarch", "product_id": "kernel-doc-0:5.14.0-284.64.1.el9_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@5.14.0-284.64.1.el9_2?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.aarch64" }, "product_reference": "cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.ppc64le" }, "product_reference": "cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.s390x" }, "product_reference": "cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.src as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.src" }, "product_reference": "cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.x86_64" }, "product_reference": "cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.aarch64" }, "product_reference": "cri-o-debuginfo-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.ppc64le" }, "product_reference": "cri-o-debuginfo-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.s390x" }, "product_reference": "cri-o-debuginfo-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.x86_64" }, "product_reference": "cri-o-debuginfo-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.aarch64" }, "product_reference": "cri-o-debugsource-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.ppc64le" }, "product_reference": "cri-o-debugsource-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.s390x" }, "product_reference": "cri-o-debugsource-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.x86_64" }, "product_reference": "cri-o-debugsource-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el8.src" }, "product_reference": "openshift-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el8.aarch64" }, "product_reference": "openshift-hyperkube-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el8.ppc64le" }, "product_reference": "openshift-hyperkube-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el8.s390x" }, "product_reference": "openshift-hyperkube-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el8.x86_64" }, "product_reference": "openshift-hyperkube-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.11.3-0.1.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:skopeo-2:1.11.3-0.1.rhaos4.14.el8.aarch64" }, "product_reference": "skopeo-2:1.11.3-0.1.rhaos4.14.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.11.3-0.1.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:skopeo-2:1.11.3-0.1.rhaos4.14.el8.ppc64le" }, "product_reference": "skopeo-2:1.11.3-0.1.rhaos4.14.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.11.3-0.1.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:skopeo-2:1.11.3-0.1.rhaos4.14.el8.s390x" }, "product_reference": "skopeo-2:1.11.3-0.1.rhaos4.14.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.11.3-0.1.rhaos4.14.el8.src as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:skopeo-2:1.11.3-0.1.rhaos4.14.el8.src" }, "product_reference": "skopeo-2:1.11.3-0.1.rhaos4.14.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.11.3-0.1.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:skopeo-2:1.11.3-0.1.rhaos4.14.el8.x86_64" }, "product_reference": "skopeo-2:1.11.3-0.1.rhaos4.14.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-2:1.11.3-0.1.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-0.1.rhaos4.14.el8.aarch64" }, "product_reference": "skopeo-debuginfo-2:1.11.3-0.1.rhaos4.14.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-2:1.11.3-0.1.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-0.1.rhaos4.14.el8.ppc64le" }, "product_reference": "skopeo-debuginfo-2:1.11.3-0.1.rhaos4.14.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-2:1.11.3-0.1.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-0.1.rhaos4.14.el8.s390x" }, "product_reference": "skopeo-debuginfo-2:1.11.3-0.1.rhaos4.14.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-2:1.11.3-0.1.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-0.1.rhaos4.14.el8.x86_64" }, "product_reference": "skopeo-debuginfo-2:1.11.3-0.1.rhaos4.14.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-2:1.11.3-0.1.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-0.1.rhaos4.14.el8.aarch64" }, "product_reference": "skopeo-debugsource-2:1.11.3-0.1.rhaos4.14.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-2:1.11.3-0.1.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-0.1.rhaos4.14.el8.ppc64le" }, "product_reference": "skopeo-debugsource-2:1.11.3-0.1.rhaos4.14.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-2:1.11.3-0.1.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-0.1.rhaos4.14.el8.s390x" }, "product_reference": "skopeo-debugsource-2:1.11.3-0.1.rhaos4.14.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-2:1.11.3-0.1.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-0.1.rhaos4.14.el8.x86_64" }, "product_reference": "skopeo-debugsource-2:1.11.3-0.1.rhaos4.14.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.11.3-0.1.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-0.1.rhaos4.14.el8.aarch64" }, "product_reference": "skopeo-tests-2:1.11.3-0.1.rhaos4.14.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.11.3-0.1.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-0.1.rhaos4.14.el8.ppc64le" }, "product_reference": "skopeo-tests-2:1.11.3-0.1.rhaos4.14.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.11.3-0.1.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-0.1.rhaos4.14.el8.s390x" }, "product_reference": "skopeo-tests-2:1.11.3-0.1.rhaos4.14.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.11.3-0.1.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-0.1.rhaos4.14.el8.x86_64" }, "product_reference": "skopeo-tests-2:1.11.3-0.1.rhaos4.14.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:7.0.0-284.64.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:bpftool-0:7.0.0-284.64.1.el9_2.aarch64" }, "product_reference": "bpftool-0:7.0.0-284.64.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:7.0.0-284.64.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:bpftool-0:7.0.0-284.64.1.el9_2.ppc64le" }, "product_reference": "bpftool-0:7.0.0-284.64.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:7.0.0-284.64.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:bpftool-0:7.0.0-284.64.1.el9_2.s390x" }, "product_reference": "bpftool-0:7.0.0-284.64.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:7.0.0-284.64.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:bpftool-0:7.0.0-284.64.1.el9_2.x86_64" }, "product_reference": "bpftool-0:7.0.0-284.64.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:7.0.0-284.64.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:bpftool-debuginfo-0:7.0.0-284.64.1.el9_2.aarch64" }, "product_reference": "bpftool-debuginfo-0:7.0.0-284.64.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:7.0.0-284.64.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:bpftool-debuginfo-0:7.0.0-284.64.1.el9_2.ppc64le" }, "product_reference": "bpftool-debuginfo-0:7.0.0-284.64.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:7.0.0-284.64.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:bpftool-debuginfo-0:7.0.0-284.64.1.el9_2.s390x" }, "product_reference": "bpftool-debuginfo-0:7.0.0-284.64.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:7.0.0-284.64.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:bpftool-debuginfo-0:7.0.0-284.64.1.el9_2.x86_64" }, "product_reference": "bpftool-debuginfo-0:7.0.0-284.64.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.aarch64" }, "product_reference": "cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.ppc64le" }, "product_reference": "cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.s390x" }, "product_reference": "cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.src as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.src" }, "product_reference": "cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.src", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.x86_64" }, "product_reference": "cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.aarch64" }, "product_reference": "cri-o-debuginfo-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.ppc64le" }, "product_reference": "cri-o-debuginfo-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.s390x" }, "product_reference": "cri-o-debuginfo-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.x86_64" }, "product_reference": "cri-o-debuginfo-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.aarch64" }, "product_reference": "cri-o-debugsource-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.ppc64le" }, "product_reference": "cri-o-debugsource-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.s390x" }, "product_reference": "cri-o-debugsource-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.x86_64" }, "product_reference": "cri-o-debugsource-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-284.64.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-0:5.14.0-284.64.1.el9_2.aarch64" }, "product_reference": "kernel-0:5.14.0-284.64.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-284.64.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-0:5.14.0-284.64.1.el9_2.ppc64le" }, "product_reference": "kernel-0:5.14.0-284.64.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-284.64.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-0:5.14.0-284.64.1.el9_2.s390x" }, "product_reference": "kernel-0:5.14.0-284.64.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-284.64.1.el9_2.src as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-0:5.14.0-284.64.1.el9_2.src" }, "product_reference": "kernel-0:5.14.0-284.64.1.el9_2.src", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-284.64.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-0:5.14.0-284.64.1.el9_2.x86_64" }, "product_reference": "kernel-0:5.14.0-284.64.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-0:5.14.0-284.64.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-64k-0:5.14.0-284.64.1.el9_2.aarch64" }, "product_reference": "kernel-64k-0:5.14.0-284.64.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-core-0:5.14.0-284.64.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-64k-core-0:5.14.0-284.64.1.el9_2.aarch64" }, "product_reference": "kernel-64k-core-0:5.14.0-284.64.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-0:5.14.0-284.64.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-64k-debug-0:5.14.0-284.64.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-0:5.14.0-284.64.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-core-0:5.14.0-284.64.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-64k-debug-core-0:5.14.0-284.64.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-core-0:5.14.0-284.64.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-debuginfo-0:5.14.0-284.64.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-64k-debug-debuginfo-0:5.14.0-284.64.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-debuginfo-0:5.14.0-284.64.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-devel-0:5.14.0-284.64.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-64k-debug-devel-0:5.14.0-284.64.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-devel-0:5.14.0-284.64.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-devel-matched-0:5.14.0-284.64.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-64k-debug-devel-matched-0:5.14.0-284.64.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-devel-matched-0:5.14.0-284.64.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-modules-0:5.14.0-284.64.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-64k-debug-modules-0:5.14.0-284.64.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-modules-0:5.14.0-284.64.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-modules-core-0:5.14.0-284.64.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-64k-debug-modules-core-0:5.14.0-284.64.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-modules-core-0:5.14.0-284.64.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-modules-extra-0:5.14.0-284.64.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-64k-debug-modules-extra-0:5.14.0-284.64.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-modules-extra-0:5.14.0-284.64.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-modules-internal-0:5.14.0-284.64.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-64k-debug-modules-internal-0:5.14.0-284.64.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-modules-internal-0:5.14.0-284.64.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-modules-partner-0:5.14.0-284.64.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-64k-debug-modules-partner-0:5.14.0-284.64.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-modules-partner-0:5.14.0-284.64.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debuginfo-0:5.14.0-284.64.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-64k-debuginfo-0:5.14.0-284.64.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debuginfo-0:5.14.0-284.64.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-devel-0:5.14.0-284.64.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-64k-devel-0:5.14.0-284.64.1.el9_2.aarch64" }, "product_reference": "kernel-64k-devel-0:5.14.0-284.64.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-devel-matched-0:5.14.0-284.64.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-64k-devel-matched-0:5.14.0-284.64.1.el9_2.aarch64" }, "product_reference": "kernel-64k-devel-matched-0:5.14.0-284.64.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-modules-0:5.14.0-284.64.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-64k-modules-0:5.14.0-284.64.1.el9_2.aarch64" }, "product_reference": "kernel-64k-modules-0:5.14.0-284.64.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-modules-core-0:5.14.0-284.64.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-64k-modules-core-0:5.14.0-284.64.1.el9_2.aarch64" }, "product_reference": "kernel-64k-modules-core-0:5.14.0-284.64.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-modules-extra-0:5.14.0-284.64.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-64k-modules-extra-0:5.14.0-284.64.1.el9_2.aarch64" }, "product_reference": "kernel-64k-modules-extra-0:5.14.0-284.64.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-modules-internal-0:5.14.0-284.64.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-64k-modules-internal-0:5.14.0-284.64.1.el9_2.aarch64" }, "product_reference": "kernel-64k-modules-internal-0:5.14.0-284.64.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-modules-partner-0:5.14.0-284.64.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-64k-modules-partner-0:5.14.0-284.64.1.el9_2.aarch64" }, "product_reference": "kernel-64k-modules-partner-0:5.14.0-284.64.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:5.14.0-284.64.1.el9_2.noarch as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-abi-stablelists-0:5.14.0-284.64.1.el9_2.noarch" }, "product_reference": "kernel-abi-stablelists-0:5.14.0-284.64.1.el9_2.noarch", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-284.64.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-core-0:5.14.0-284.64.1.el9_2.aarch64" }, "product_reference": "kernel-core-0:5.14.0-284.64.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-284.64.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-core-0:5.14.0-284.64.1.el9_2.ppc64le" }, "product_reference": "kernel-core-0:5.14.0-284.64.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-284.64.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-core-0:5.14.0-284.64.1.el9_2.s390x" }, "product_reference": "kernel-core-0:5.14.0-284.64.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-284.64.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-core-0:5.14.0-284.64.1.el9_2.x86_64" }, "product_reference": "kernel-core-0:5.14.0-284.64.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-284.64.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-cross-headers-0:5.14.0-284.64.1.el9_2.aarch64" }, "product_reference": "kernel-cross-headers-0:5.14.0-284.64.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-284.64.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-cross-headers-0:5.14.0-284.64.1.el9_2.ppc64le" }, "product_reference": "kernel-cross-headers-0:5.14.0-284.64.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-284.64.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-cross-headers-0:5.14.0-284.64.1.el9_2.s390x" }, "product_reference": "kernel-cross-headers-0:5.14.0-284.64.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-284.64.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-cross-headers-0:5.14.0-284.64.1.el9_2.x86_64" }, "product_reference": "kernel-cross-headers-0:5.14.0-284.64.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-284.64.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-debug-0:5.14.0-284.64.1.el9_2.aarch64" }, "product_reference": "kernel-debug-0:5.14.0-284.64.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-284.64.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-debug-0:5.14.0-284.64.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-0:5.14.0-284.64.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-284.64.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-debug-0:5.14.0-284.64.1.el9_2.s390x" }, "product_reference": "kernel-debug-0:5.14.0-284.64.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-284.64.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-debug-0:5.14.0-284.64.1.el9_2.x86_64" }, "product_reference": "kernel-debug-0:5.14.0-284.64.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-284.64.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-debug-core-0:5.14.0-284.64.1.el9_2.aarch64" }, "product_reference": "kernel-debug-core-0:5.14.0-284.64.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-284.64.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-debug-core-0:5.14.0-284.64.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-core-0:5.14.0-284.64.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-284.64.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-debug-core-0:5.14.0-284.64.1.el9_2.s390x" }, "product_reference": "kernel-debug-core-0:5.14.0-284.64.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-284.64.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-debug-core-0:5.14.0-284.64.1.el9_2.x86_64" }, "product_reference": "kernel-debug-core-0:5.14.0-284.64.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-284.64.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-debug-debuginfo-0:5.14.0-284.64.1.el9_2.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.64.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-284.64.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-debug-debuginfo-0:5.14.0-284.64.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.64.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-284.64.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-debug-debuginfo-0:5.14.0-284.64.1.el9_2.s390x" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.64.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-284.64.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-debug-debuginfo-0:5.14.0-284.64.1.el9_2.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.64.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-284.64.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-debug-devel-0:5.14.0-284.64.1.el9_2.aarch64" }, "product_reference": "kernel-debug-devel-0:5.14.0-284.64.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-284.64.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-debug-devel-0:5.14.0-284.64.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-devel-0:5.14.0-284.64.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-284.64.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-debug-devel-0:5.14.0-284.64.1.el9_2.s390x" }, "product_reference": "kernel-debug-devel-0:5.14.0-284.64.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-284.64.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-debug-devel-0:5.14.0-284.64.1.el9_2.x86_64" }, "product_reference": "kernel-debug-devel-0:5.14.0-284.64.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-284.64.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-debug-devel-matched-0:5.14.0-284.64.1.el9_2.aarch64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.64.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-284.64.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-debug-devel-matched-0:5.14.0-284.64.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.64.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-284.64.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-debug-devel-matched-0:5.14.0-284.64.1.el9_2.s390x" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.64.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-284.64.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-debug-devel-matched-0:5.14.0-284.64.1.el9_2.x86_64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.64.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-284.64.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-debug-modules-0:5.14.0-284.64.1.el9_2.aarch64" }, "product_reference": "kernel-debug-modules-0:5.14.0-284.64.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-284.64.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-debug-modules-0:5.14.0-284.64.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-modules-0:5.14.0-284.64.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-284.64.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-debug-modules-0:5.14.0-284.64.1.el9_2.s390x" }, "product_reference": "kernel-debug-modules-0:5.14.0-284.64.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-284.64.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-debug-modules-0:5.14.0-284.64.1.el9_2.x86_64" }, "product_reference": "kernel-debug-modules-0:5.14.0-284.64.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-core-0:5.14.0-284.64.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-debug-modules-core-0:5.14.0-284.64.1.el9_2.aarch64" }, "product_reference": "kernel-debug-modules-core-0:5.14.0-284.64.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-core-0:5.14.0-284.64.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-debug-modules-core-0:5.14.0-284.64.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-modules-core-0:5.14.0-284.64.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-core-0:5.14.0-284.64.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-debug-modules-core-0:5.14.0-284.64.1.el9_2.s390x" }, "product_reference": "kernel-debug-modules-core-0:5.14.0-284.64.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-core-0:5.14.0-284.64.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-debug-modules-core-0:5.14.0-284.64.1.el9_2.x86_64" }, "product_reference": "kernel-debug-modules-core-0:5.14.0-284.64.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-284.64.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-debug-modules-extra-0:5.14.0-284.64.1.el9_2.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.64.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-284.64.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-debug-modules-extra-0:5.14.0-284.64.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.64.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-284.64.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-debug-modules-extra-0:5.14.0-284.64.1.el9_2.s390x" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.64.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-284.64.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-debug-modules-extra-0:5.14.0-284.64.1.el9_2.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.64.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-internal-0:5.14.0-284.64.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-debug-modules-internal-0:5.14.0-284.64.1.el9_2.aarch64" }, "product_reference": "kernel-debug-modules-internal-0:5.14.0-284.64.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-internal-0:5.14.0-284.64.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-debug-modules-internal-0:5.14.0-284.64.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-modules-internal-0:5.14.0-284.64.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-internal-0:5.14.0-284.64.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-debug-modules-internal-0:5.14.0-284.64.1.el9_2.s390x" }, "product_reference": "kernel-debug-modules-internal-0:5.14.0-284.64.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-internal-0:5.14.0-284.64.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-debug-modules-internal-0:5.14.0-284.64.1.el9_2.x86_64" }, "product_reference": "kernel-debug-modules-internal-0:5.14.0-284.64.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-partner-0:5.14.0-284.64.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-debug-modules-partner-0:5.14.0-284.64.1.el9_2.aarch64" }, "product_reference": "kernel-debug-modules-partner-0:5.14.0-284.64.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-partner-0:5.14.0-284.64.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-debug-modules-partner-0:5.14.0-284.64.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-modules-partner-0:5.14.0-284.64.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-partner-0:5.14.0-284.64.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-debug-modules-partner-0:5.14.0-284.64.1.el9_2.s390x" }, "product_reference": "kernel-debug-modules-partner-0:5.14.0-284.64.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-partner-0:5.14.0-284.64.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-debug-modules-partner-0:5.14.0-284.64.1.el9_2.x86_64" }, "product_reference": "kernel-debug-modules-partner-0:5.14.0-284.64.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-uki-virt-0:5.14.0-284.64.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-debug-uki-virt-0:5.14.0-284.64.1.el9_2.x86_64" }, "product_reference": "kernel-debug-uki-virt-0:5.14.0-284.64.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-284.64.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-debuginfo-0:5.14.0-284.64.1.el9_2.aarch64" }, "product_reference": "kernel-debuginfo-0:5.14.0-284.64.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-284.64.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-debuginfo-0:5.14.0-284.64.1.el9_2.ppc64le" }, "product_reference": "kernel-debuginfo-0:5.14.0-284.64.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-284.64.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-debuginfo-0:5.14.0-284.64.1.el9_2.s390x" }, "product_reference": "kernel-debuginfo-0:5.14.0-284.64.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-284.64.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-debuginfo-0:5.14.0-284.64.1.el9_2.x86_64" }, "product_reference": "kernel-debuginfo-0:5.14.0-284.64.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.64.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-debuginfo-common-aarch64-0:5.14.0-284.64.1.el9_2.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-284.64.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.64.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-debuginfo-common-ppc64le-0:5.14.0-284.64.1.el9_2.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.64.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:5.14.0-284.64.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-debuginfo-common-s390x-0:5.14.0-284.64.1.el9_2.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-284.64.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.64.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-debuginfo-common-x86_64-0:5.14.0-284.64.1.el9_2.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-284.64.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-284.64.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-devel-0:5.14.0-284.64.1.el9_2.aarch64" }, "product_reference": "kernel-devel-0:5.14.0-284.64.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-284.64.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-devel-0:5.14.0-284.64.1.el9_2.ppc64le" }, "product_reference": "kernel-devel-0:5.14.0-284.64.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-284.64.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-devel-0:5.14.0-284.64.1.el9_2.s390x" }, "product_reference": "kernel-devel-0:5.14.0-284.64.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-284.64.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-devel-0:5.14.0-284.64.1.el9_2.x86_64" }, "product_reference": "kernel-devel-0:5.14.0-284.64.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-284.64.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-devel-matched-0:5.14.0-284.64.1.el9_2.aarch64" }, "product_reference": "kernel-devel-matched-0:5.14.0-284.64.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-284.64.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-devel-matched-0:5.14.0-284.64.1.el9_2.ppc64le" }, "product_reference": "kernel-devel-matched-0:5.14.0-284.64.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-284.64.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-devel-matched-0:5.14.0-284.64.1.el9_2.s390x" }, "product_reference": "kernel-devel-matched-0:5.14.0-284.64.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-284.64.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-devel-matched-0:5.14.0-284.64.1.el9_2.x86_64" }, "product_reference": "kernel-devel-matched-0:5.14.0-284.64.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:5.14.0-284.64.1.el9_2.noarch as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-doc-0:5.14.0-284.64.1.el9_2.noarch" }, "product_reference": "kernel-doc-0:5.14.0-284.64.1.el9_2.noarch", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-284.64.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-headers-0:5.14.0-284.64.1.el9_2.aarch64" }, "product_reference": "kernel-headers-0:5.14.0-284.64.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-284.64.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-headers-0:5.14.0-284.64.1.el9_2.ppc64le" }, "product_reference": "kernel-headers-0:5.14.0-284.64.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-284.64.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-headers-0:5.14.0-284.64.1.el9_2.s390x" }, "product_reference": "kernel-headers-0:5.14.0-284.64.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-284.64.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-headers-0:5.14.0-284.64.1.el9_2.x86_64" }, "product_reference": "kernel-headers-0:5.14.0-284.64.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ipaclones-internal-0:5.14.0-284.64.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-ipaclones-internal-0:5.14.0-284.64.1.el9_2.ppc64le" }, "product_reference": "kernel-ipaclones-internal-0:5.14.0-284.64.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ipaclones-internal-0:5.14.0-284.64.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-ipaclones-internal-0:5.14.0-284.64.1.el9_2.x86_64" }, "product_reference": "kernel-ipaclones-internal-0:5.14.0-284.64.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-284.64.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-modules-0:5.14.0-284.64.1.el9_2.aarch64" }, "product_reference": "kernel-modules-0:5.14.0-284.64.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-284.64.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-modules-0:5.14.0-284.64.1.el9_2.ppc64le" }, "product_reference": "kernel-modules-0:5.14.0-284.64.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-284.64.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-modules-0:5.14.0-284.64.1.el9_2.s390x" }, "product_reference": "kernel-modules-0:5.14.0-284.64.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-284.64.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-modules-0:5.14.0-284.64.1.el9_2.x86_64" }, "product_reference": "kernel-modules-0:5.14.0-284.64.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-core-0:5.14.0-284.64.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-modules-core-0:5.14.0-284.64.1.el9_2.aarch64" }, "product_reference": "kernel-modules-core-0:5.14.0-284.64.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-core-0:5.14.0-284.64.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-modules-core-0:5.14.0-284.64.1.el9_2.ppc64le" }, "product_reference": "kernel-modules-core-0:5.14.0-284.64.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-core-0:5.14.0-284.64.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-modules-core-0:5.14.0-284.64.1.el9_2.s390x" }, "product_reference": "kernel-modules-core-0:5.14.0-284.64.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-core-0:5.14.0-284.64.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-modules-core-0:5.14.0-284.64.1.el9_2.x86_64" }, "product_reference": "kernel-modules-core-0:5.14.0-284.64.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-284.64.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-modules-extra-0:5.14.0-284.64.1.el9_2.aarch64" }, "product_reference": "kernel-modules-extra-0:5.14.0-284.64.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-284.64.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-modules-extra-0:5.14.0-284.64.1.el9_2.ppc64le" }, "product_reference": "kernel-modules-extra-0:5.14.0-284.64.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-284.64.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-modules-extra-0:5.14.0-284.64.1.el9_2.s390x" }, "product_reference": "kernel-modules-extra-0:5.14.0-284.64.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-284.64.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-modules-extra-0:5.14.0-284.64.1.el9_2.x86_64" }, "product_reference": "kernel-modules-extra-0:5.14.0-284.64.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-internal-0:5.14.0-284.64.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-modules-internal-0:5.14.0-284.64.1.el9_2.aarch64" }, "product_reference": "kernel-modules-internal-0:5.14.0-284.64.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-internal-0:5.14.0-284.64.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-modules-internal-0:5.14.0-284.64.1.el9_2.ppc64le" }, "product_reference": "kernel-modules-internal-0:5.14.0-284.64.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-internal-0:5.14.0-284.64.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-modules-internal-0:5.14.0-284.64.1.el9_2.s390x" }, "product_reference": "kernel-modules-internal-0:5.14.0-284.64.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-internal-0:5.14.0-284.64.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-modules-internal-0:5.14.0-284.64.1.el9_2.x86_64" }, "product_reference": "kernel-modules-internal-0:5.14.0-284.64.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-partner-0:5.14.0-284.64.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-modules-partner-0:5.14.0-284.64.1.el9_2.aarch64" }, "product_reference": "kernel-modules-partner-0:5.14.0-284.64.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-partner-0:5.14.0-284.64.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-modules-partner-0:5.14.0-284.64.1.el9_2.ppc64le" }, "product_reference": "kernel-modules-partner-0:5.14.0-284.64.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-partner-0:5.14.0-284.64.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-modules-partner-0:5.14.0-284.64.1.el9_2.s390x" }, "product_reference": "kernel-modules-partner-0:5.14.0-284.64.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-partner-0:5.14.0-284.64.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-modules-partner-0:5.14.0-284.64.1.el9_2.x86_64" }, "product_reference": "kernel-modules-partner-0:5.14.0-284.64.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:5.14.0-284.64.1.rt14.349.el9_2.src as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-rt-0:5.14.0-284.64.1.rt14.349.el9_2.src" }, "product_reference": "kernel-rt-0:5.14.0-284.64.1.rt14.349.el9_2.src", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-rt-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64" }, "product_reference": "kernel-rt-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-rt-core-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64" }, "product_reference": "kernel-rt-core-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-rt-debug-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-rt-debug-core-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-core-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-rt-debug-debuginfo-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-rt-debug-devel-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-matched-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-rt-debug-devel-matched-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-devel-matched-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-rt-debug-kvm-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-rt-debug-modules-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-core-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-rt-debug-modules-core-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-core-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-rt-debug-modules-extra-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-internal-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-rt-debug-modules-internal-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-internal-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-partner-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-rt-debug-modules-partner-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-partner-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-rt-debuginfo-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-rt-devel-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64" }, "product_reference": "kernel-rt-devel-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-matched-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-rt-devel-matched-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64" }, "product_reference": "kernel-rt-devel-matched-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-rt-kvm-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64" }, "product_reference": "kernel-rt-kvm-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-rt-modules-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64" }, "product_reference": "kernel-rt-modules-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-core-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-rt-modules-core-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64" }, "product_reference": "kernel-rt-modules-core-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-rt-modules-extra-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-internal-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-rt-modules-internal-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64" }, "product_reference": "kernel-rt-modules-internal-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-partner-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-rt-modules-partner-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64" }, "product_reference": "kernel-rt-modules-partner-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-selftests-internal-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-rt-selftests-internal-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64" }, "product_reference": "kernel-rt-selftests-internal-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-selftests-internal-0:5.14.0-284.64.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-selftests-internal-0:5.14.0-284.64.1.el9_2.aarch64" }, "product_reference": "kernel-selftests-internal-0:5.14.0-284.64.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-selftests-internal-0:5.14.0-284.64.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-selftests-internal-0:5.14.0-284.64.1.el9_2.ppc64le" }, "product_reference": "kernel-selftests-internal-0:5.14.0-284.64.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-selftests-internal-0:5.14.0-284.64.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-selftests-internal-0:5.14.0-284.64.1.el9_2.s390x" }, "product_reference": "kernel-selftests-internal-0:5.14.0-284.64.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-selftests-internal-0:5.14.0-284.64.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-selftests-internal-0:5.14.0-284.64.1.el9_2.x86_64" }, "product_reference": "kernel-selftests-internal-0:5.14.0-284.64.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-284.64.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-tools-0:5.14.0-284.64.1.el9_2.aarch64" }, "product_reference": "kernel-tools-0:5.14.0-284.64.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-284.64.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-tools-0:5.14.0-284.64.1.el9_2.ppc64le" }, "product_reference": "kernel-tools-0:5.14.0-284.64.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-284.64.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-tools-0:5.14.0-284.64.1.el9_2.s390x" }, "product_reference": "kernel-tools-0:5.14.0-284.64.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-284.64.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-tools-0:5.14.0-284.64.1.el9_2.x86_64" }, "product_reference": "kernel-tools-0:5.14.0-284.64.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-284.64.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-tools-debuginfo-0:5.14.0-284.64.1.el9_2.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.64.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-284.64.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-tools-debuginfo-0:5.14.0-284.64.1.el9_2.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.64.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-284.64.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-tools-debuginfo-0:5.14.0-284.64.1.el9_2.s390x" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.64.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-284.64.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-tools-debuginfo-0:5.14.0-284.64.1.el9_2.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.64.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-284.64.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-tools-libs-0:5.14.0-284.64.1.el9_2.aarch64" }, "product_reference": "kernel-tools-libs-0:5.14.0-284.64.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-284.64.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-tools-libs-0:5.14.0-284.64.1.el9_2.ppc64le" }, "product_reference": "kernel-tools-libs-0:5.14.0-284.64.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-284.64.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-tools-libs-0:5.14.0-284.64.1.el9_2.x86_64" }, "product_reference": "kernel-tools-libs-0:5.14.0-284.64.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-284.64.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-tools-libs-devel-0:5.14.0-284.64.1.el9_2.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-284.64.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-284.64.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-tools-libs-devel-0:5.14.0-284.64.1.el9_2.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-284.64.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-284.64.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-tools-libs-devel-0:5.14.0-284.64.1.el9_2.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-284.64.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-uki-virt-0:5.14.0-284.64.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-uki-virt-0:5.14.0-284.64.1.el9_2.x86_64" }, "product_reference": "kernel-uki-virt-0:5.14.0-284.64.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:5.14.0-284.64.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-zfcpdump-0:5.14.0-284.64.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-0:5.14.0-284.64.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:5.14.0-284.64.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-zfcpdump-core-0:5.14.0-284.64.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-core-0:5.14.0-284.64.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.64.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-zfcpdump-debuginfo-0:5.14.0-284.64.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-284.64.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:5.14.0-284.64.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-zfcpdump-devel-0:5.14.0-284.64.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:5.14.0-284.64.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.64.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-zfcpdump-devel-matched-0:5.14.0-284.64.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-284.64.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:5.14.0-284.64.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-zfcpdump-modules-0:5.14.0-284.64.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:5.14.0-284.64.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-core-0:5.14.0-284.64.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-zfcpdump-modules-core-0:5.14.0-284.64.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-modules-core-0:5.14.0-284.64.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.64.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-zfcpdump-modules-extra-0:5.14.0-284.64.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-284.64.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-internal-0:5.14.0-284.64.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-zfcpdump-modules-internal-0:5.14.0-284.64.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-modules-internal-0:5.14.0-284.64.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-partner-0:5.14.0-284.64.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-zfcpdump-modules-partner-0:5.14.0-284.64.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-modules-partner-0:5.14.0-284.64.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el9.src as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el9.src" }, "product_reference": "openshift-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el9.src", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el9.aarch64" }, "product_reference": "openshift-hyperkube-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el9.ppc64le" }, "product_reference": "openshift-hyperkube-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el9.s390x" }, "product_reference": "openshift-hyperkube-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el9.x86_64" }, "product_reference": "openshift-hyperkube-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-284.64.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:perf-0:5.14.0-284.64.1.el9_2.aarch64" }, "product_reference": "perf-0:5.14.0-284.64.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-284.64.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:perf-0:5.14.0-284.64.1.el9_2.ppc64le" }, "product_reference": "perf-0:5.14.0-284.64.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-284.64.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:perf-0:5.14.0-284.64.1.el9_2.s390x" }, "product_reference": "perf-0:5.14.0-284.64.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-284.64.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:perf-0:5.14.0-284.64.1.el9_2.x86_64" }, "product_reference": "perf-0:5.14.0-284.64.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-284.64.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:perf-debuginfo-0:5.14.0-284.64.1.el9_2.aarch64" }, "product_reference": "perf-debuginfo-0:5.14.0-284.64.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-284.64.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:perf-debuginfo-0:5.14.0-284.64.1.el9_2.ppc64le" }, "product_reference": "perf-debuginfo-0:5.14.0-284.64.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-284.64.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:perf-debuginfo-0:5.14.0-284.64.1.el9_2.s390x" }, "product_reference": "perf-debuginfo-0:5.14.0-284.64.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-284.64.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:perf-debuginfo-0:5.14.0-284.64.1.el9_2.x86_64" }, "product_reference": "perf-debuginfo-0:5.14.0-284.64.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-284.64.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:python3-perf-0:5.14.0-284.64.1.el9_2.aarch64" }, "product_reference": "python3-perf-0:5.14.0-284.64.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-284.64.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:python3-perf-0:5.14.0-284.64.1.el9_2.ppc64le" }, "product_reference": "python3-perf-0:5.14.0-284.64.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-284.64.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:python3-perf-0:5.14.0-284.64.1.el9_2.s390x" }, "product_reference": "python3-perf-0:5.14.0-284.64.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-284.64.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:python3-perf-0:5.14.0-284.64.1.el9_2.x86_64" }, "product_reference": "python3-perf-0:5.14.0-284.64.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-284.64.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:python3-perf-debuginfo-0:5.14.0-284.64.1.el9_2.aarch64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-284.64.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-284.64.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:python3-perf-debuginfo-0:5.14.0-284.64.1.el9_2.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-284.64.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-284.64.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:python3-perf-debuginfo-0:5.14.0-284.64.1.el9_2.s390x" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-284.64.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-284.64.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:python3-perf-debuginfo-0:5.14.0-284.64.1.el9_2.x86_64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-284.64.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-ostree-0:2023.3-2.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:rpm-ostree-0:2023.3-2.el9_2.aarch64" }, "product_reference": "rpm-ostree-0:2023.3-2.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-ostree-0:2023.3-2.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:rpm-ostree-0:2023.3-2.el9_2.ppc64le" }, "product_reference": "rpm-ostree-0:2023.3-2.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-ostree-0:2023.3-2.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:rpm-ostree-0:2023.3-2.el9_2.s390x" }, "product_reference": "rpm-ostree-0:2023.3-2.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-ostree-0:2023.3-2.el9_2.src as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:rpm-ostree-0:2023.3-2.el9_2.src" }, "product_reference": "rpm-ostree-0:2023.3-2.el9_2.src", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-ostree-0:2023.3-2.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:rpm-ostree-0:2023.3-2.el9_2.x86_64" }, "product_reference": "rpm-ostree-0:2023.3-2.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-ostree-debuginfo-0:2023.3-2.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:rpm-ostree-debuginfo-0:2023.3-2.el9_2.aarch64" }, "product_reference": "rpm-ostree-debuginfo-0:2023.3-2.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-ostree-debuginfo-0:2023.3-2.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:rpm-ostree-debuginfo-0:2023.3-2.el9_2.ppc64le" }, "product_reference": "rpm-ostree-debuginfo-0:2023.3-2.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-ostree-debuginfo-0:2023.3-2.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:rpm-ostree-debuginfo-0:2023.3-2.el9_2.s390x" }, "product_reference": "rpm-ostree-debuginfo-0:2023.3-2.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-ostree-debuginfo-0:2023.3-2.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:rpm-ostree-debuginfo-0:2023.3-2.el9_2.x86_64" }, "product_reference": "rpm-ostree-debuginfo-0:2023.3-2.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-ostree-debugsource-0:2023.3-2.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:rpm-ostree-debugsource-0:2023.3-2.el9_2.aarch64" }, "product_reference": "rpm-ostree-debugsource-0:2023.3-2.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-ostree-debugsource-0:2023.3-2.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:rpm-ostree-debugsource-0:2023.3-2.el9_2.ppc64le" }, "product_reference": "rpm-ostree-debugsource-0:2023.3-2.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-ostree-debugsource-0:2023.3-2.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:rpm-ostree-debugsource-0:2023.3-2.el9_2.s390x" }, "product_reference": "rpm-ostree-debugsource-0:2023.3-2.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-ostree-debugsource-0:2023.3-2.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:rpm-ostree-debugsource-0:2023.3-2.el9_2.x86_64" }, "product_reference": "rpm-ostree-debugsource-0:2023.3-2.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-ostree-devel-0:2023.3-2.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:rpm-ostree-devel-0:2023.3-2.el9_2.aarch64" }, "product_reference": "rpm-ostree-devel-0:2023.3-2.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-ostree-devel-0:2023.3-2.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:rpm-ostree-devel-0:2023.3-2.el9_2.ppc64le" }, "product_reference": "rpm-ostree-devel-0:2023.3-2.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-ostree-devel-0:2023.3-2.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:rpm-ostree-devel-0:2023.3-2.el9_2.s390x" }, "product_reference": "rpm-ostree-devel-0:2023.3-2.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-ostree-devel-0:2023.3-2.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:rpm-ostree-devel-0:2023.3-2.el9_2.x86_64" }, "product_reference": "rpm-ostree-devel-0:2023.3-2.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-ostree-libs-0:2023.3-2.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:rpm-ostree-libs-0:2023.3-2.el9_2.aarch64" }, "product_reference": "rpm-ostree-libs-0:2023.3-2.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-ostree-libs-0:2023.3-2.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:rpm-ostree-libs-0:2023.3-2.el9_2.ppc64le" }, "product_reference": "rpm-ostree-libs-0:2023.3-2.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-ostree-libs-0:2023.3-2.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:rpm-ostree-libs-0:2023.3-2.el9_2.s390x" }, "product_reference": "rpm-ostree-libs-0:2023.3-2.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-ostree-libs-0:2023.3-2.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:rpm-ostree-libs-0:2023.3-2.el9_2.x86_64" }, "product_reference": "rpm-ostree-libs-0:2023.3-2.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-ostree-libs-debuginfo-0:2023.3-2.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:rpm-ostree-libs-debuginfo-0:2023.3-2.el9_2.aarch64" }, "product_reference": "rpm-ostree-libs-debuginfo-0:2023.3-2.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-ostree-libs-debuginfo-0:2023.3-2.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:rpm-ostree-libs-debuginfo-0:2023.3-2.el9_2.ppc64le" }, "product_reference": "rpm-ostree-libs-debuginfo-0:2023.3-2.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-ostree-libs-debuginfo-0:2023.3-2.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:rpm-ostree-libs-debuginfo-0:2023.3-2.el9_2.s390x" }, "product_reference": "rpm-ostree-libs-debuginfo-0:2023.3-2.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-ostree-libs-debuginfo-0:2023.3-2.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:rpm-ostree-libs-debuginfo-0:2023.3-2.el9_2.x86_64" }, "product_reference": "rpm-ostree-libs-debuginfo-0:2023.3-2.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "rtla-0:5.14.0-284.64.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:rtla-0:5.14.0-284.64.1.el9_2.aarch64" }, "product_reference": "rtla-0:5.14.0-284.64.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "rtla-0:5.14.0-284.64.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:rtla-0:5.14.0-284.64.1.el9_2.ppc64le" }, "product_reference": "rtla-0:5.14.0-284.64.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "rtla-0:5.14.0-284.64.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:rtla-0:5.14.0-284.64.1.el9_2.s390x" }, "product_reference": "rtla-0:5.14.0-284.64.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "rtla-0:5.14.0-284.64.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:rtla-0:5.14.0-284.64.1.el9_2.x86_64" }, "product_reference": "rtla-0:5.14.0-284.64.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.11.3-0.1.rhaos4.14.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:skopeo-2:1.11.3-0.1.rhaos4.14.el9.aarch64" }, "product_reference": "skopeo-2:1.11.3-0.1.rhaos4.14.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.11.3-0.1.rhaos4.14.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:skopeo-2:1.11.3-0.1.rhaos4.14.el9.ppc64le" }, "product_reference": "skopeo-2:1.11.3-0.1.rhaos4.14.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.11.3-0.1.rhaos4.14.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:skopeo-2:1.11.3-0.1.rhaos4.14.el9.s390x" }, "product_reference": "skopeo-2:1.11.3-0.1.rhaos4.14.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.11.3-0.1.rhaos4.14.el9.src as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:skopeo-2:1.11.3-0.1.rhaos4.14.el9.src" }, "product_reference": "skopeo-2:1.11.3-0.1.rhaos4.14.el9.src", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.11.3-0.1.rhaos4.14.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:skopeo-2:1.11.3-0.1.rhaos4.14.el9.x86_64" }, "product_reference": "skopeo-2:1.11.3-0.1.rhaos4.14.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-2:1.11.3-0.1.rhaos4.14.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-0.1.rhaos4.14.el9.aarch64" }, "product_reference": "skopeo-debuginfo-2:1.11.3-0.1.rhaos4.14.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-2:1.11.3-0.1.rhaos4.14.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-0.1.rhaos4.14.el9.ppc64le" }, "product_reference": "skopeo-debuginfo-2:1.11.3-0.1.rhaos4.14.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-2:1.11.3-0.1.rhaos4.14.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-0.1.rhaos4.14.el9.s390x" }, "product_reference": "skopeo-debuginfo-2:1.11.3-0.1.rhaos4.14.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-2:1.11.3-0.1.rhaos4.14.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-0.1.rhaos4.14.el9.x86_64" }, "product_reference": "skopeo-debuginfo-2:1.11.3-0.1.rhaos4.14.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-2:1.11.3-0.1.rhaos4.14.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-0.1.rhaos4.14.el9.aarch64" }, "product_reference": "skopeo-debugsource-2:1.11.3-0.1.rhaos4.14.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-2:1.11.3-0.1.rhaos4.14.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-0.1.rhaos4.14.el9.ppc64le" }, "product_reference": "skopeo-debugsource-2:1.11.3-0.1.rhaos4.14.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-2:1.11.3-0.1.rhaos4.14.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-0.1.rhaos4.14.el9.s390x" }, "product_reference": "skopeo-debugsource-2:1.11.3-0.1.rhaos4.14.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-2:1.11.3-0.1.rhaos4.14.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-0.1.rhaos4.14.el9.x86_64" }, "product_reference": "skopeo-debugsource-2:1.11.3-0.1.rhaos4.14.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.11.3-0.1.rhaos4.14.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-0.1.rhaos4.14.el9.aarch64" }, "product_reference": "skopeo-tests-2:1.11.3-0.1.rhaos4.14.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.11.3-0.1.rhaos4.14.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-0.1.rhaos4.14.el9.ppc64le" }, "product_reference": "skopeo-tests-2:1.11.3-0.1.rhaos4.14.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.11.3-0.1.rhaos4.14.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-0.1.rhaos4.14.el9.s390x" }, "product_reference": "skopeo-tests-2:1.11.3-0.1.rhaos4.14.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.11.3-0.1.rhaos4.14.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-0.1.rhaos4.14.el9.x86_64" }, "product_reference": "skopeo-tests-2:1.11.3-0.1.rhaos4.14.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-3177", "cwe": { "id": "CWE-213", "name": "Exposure of Sensitive Information Due to Incompatible Policies" }, "discovery_date": "2024-04-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.14:cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.aarch64", "8Base-RHOSE-4.14:cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.s390x", "8Base-RHOSE-4.14:cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.src", "8Base-RHOSE-4.14:cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.x86_64", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.aarch64", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.s390x", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.x86_64", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.aarch64", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.s390x", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.x86_64", "8Base-RHOSE-4.14:skopeo-2:1.11.3-0.1.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:skopeo-2:1.11.3-0.1.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:skopeo-2:1.11.3-0.1.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:skopeo-2:1.11.3-0.1.rhaos4.14.el8.src", "8Base-RHOSE-4.14:skopeo-2:1.11.3-0.1.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-0.1.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-0.1.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-0.1.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-0.1.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-0.1.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-0.1.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-0.1.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-0.1.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-0.1.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-0.1.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-0.1.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-0.1.rhaos4.14.el8.x86_64", "9Base-RHOSE-4.14:bpftool-0:7.0.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:bpftool-0:7.0.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:bpftool-0:7.0.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:bpftool-0:7.0.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:bpftool-debuginfo-0:7.0.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:bpftool-debuginfo-0:7.0.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:bpftool-debuginfo-0:7.0.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:bpftool-debuginfo-0:7.0.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.aarch64", "9Base-RHOSE-4.14:cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.s390x", "9Base-RHOSE-4.14:cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.src", "9Base-RHOSE-4.14:cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.x86_64", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.aarch64", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.s390x", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.x86_64", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.aarch64", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.s390x", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.x86_64", "9Base-RHOSE-4.14:kernel-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-0:5.14.0-284.64.1.el9_2.src", "9Base-RHOSE-4.14:kernel-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-64k-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-core-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-debug-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-debug-core-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-debug-debuginfo-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-debug-devel-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-debug-devel-matched-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-debug-modules-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-debug-modules-core-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-debug-modules-extra-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-debug-modules-internal-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-debug-modules-partner-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-debuginfo-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-devel-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-devel-matched-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-modules-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-modules-core-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-modules-extra-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-modules-internal-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-modules-partner-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-abi-stablelists-0:5.14.0-284.64.1.el9_2.noarch", "9Base-RHOSE-4.14:kernel-core-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-core-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-core-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-core-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-cross-headers-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-cross-headers-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-cross-headers-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-cross-headers-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-debug-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-debug-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-debug-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-debug-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-debug-core-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-debug-core-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-debug-core-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-debug-core-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-debug-debuginfo-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-debug-debuginfo-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-debug-debuginfo-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-debug-debuginfo-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-debug-devel-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-debug-devel-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-debug-devel-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-debug-devel-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-debug-devel-matched-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-debug-devel-matched-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-debug-devel-matched-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-debug-devel-matched-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-debug-modules-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-debug-modules-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-debug-modules-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-debug-modules-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-debug-modules-core-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-debug-modules-core-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-debug-modules-core-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-debug-modules-core-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-debug-modules-extra-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-debug-modules-extra-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-debug-modules-extra-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-debug-modules-extra-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-debug-modules-internal-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-debug-modules-internal-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-debug-modules-internal-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-debug-modules-internal-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-debug-modules-partner-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-debug-modules-partner-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-debug-modules-partner-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-debug-modules-partner-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-debug-uki-virt-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-debuginfo-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-debuginfo-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-debuginfo-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-debuginfo-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-debuginfo-common-aarch64-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-debuginfo-common-ppc64le-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-debuginfo-common-s390x-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-debuginfo-common-x86_64-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-devel-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-devel-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-devel-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-devel-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-devel-matched-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-devel-matched-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-devel-matched-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-devel-matched-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-doc-0:5.14.0-284.64.1.el9_2.noarch", "9Base-RHOSE-4.14:kernel-headers-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-headers-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-headers-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-headers-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-ipaclones-internal-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-ipaclones-internal-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-modules-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-modules-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-modules-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-modules-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-modules-core-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-modules-core-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-modules-core-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-modules-core-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-modules-extra-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-modules-extra-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-modules-extra-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-modules-extra-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-modules-internal-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-modules-internal-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-modules-internal-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-modules-internal-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-modules-partner-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-modules-partner-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-modules-partner-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-modules-partner-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-0:5.14.0-284.64.1.rt14.349.el9_2.src", "9Base-RHOSE-4.14:kernel-rt-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-core-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-debug-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-debug-core-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-debug-debuginfo-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-debug-devel-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-debug-devel-matched-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-debug-kvm-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-debug-modules-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-debug-modules-core-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-debug-modules-extra-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-debug-modules-internal-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-debug-modules-partner-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-debuginfo-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-devel-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-devel-matched-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-kvm-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-modules-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-modules-core-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-modules-extra-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-modules-internal-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-modules-partner-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-selftests-internal-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-selftests-internal-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-selftests-internal-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-selftests-internal-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-selftests-internal-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-tools-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-tools-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-tools-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-tools-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-tools-debuginfo-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-tools-debuginfo-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-tools-debuginfo-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-tools-debuginfo-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-tools-libs-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-tools-libs-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-tools-libs-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-tools-libs-devel-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-tools-libs-devel-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-tools-libs-devel-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-uki-virt-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-zfcpdump-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-zfcpdump-core-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-zfcpdump-debuginfo-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-zfcpdump-devel-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-zfcpdump-devel-matched-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-zfcpdump-modules-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-zfcpdump-modules-core-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-zfcpdump-modules-extra-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-zfcpdump-modules-internal-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-zfcpdump-modules-partner-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:perf-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:perf-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:perf-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:perf-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:perf-debuginfo-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:perf-debuginfo-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:perf-debuginfo-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:perf-debuginfo-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:python3-perf-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:python3-perf-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:python3-perf-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:python3-perf-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:python3-perf-debuginfo-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:python3-perf-debuginfo-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:python3-perf-debuginfo-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:python3-perf-debuginfo-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:rpm-ostree-0:2023.3-2.el9_2.aarch64", "9Base-RHOSE-4.14:rpm-ostree-0:2023.3-2.el9_2.ppc64le", "9Base-RHOSE-4.14:rpm-ostree-0:2023.3-2.el9_2.s390x", "9Base-RHOSE-4.14:rpm-ostree-0:2023.3-2.el9_2.src", "9Base-RHOSE-4.14:rpm-ostree-0:2023.3-2.el9_2.x86_64", "9Base-RHOSE-4.14:rpm-ostree-debuginfo-0:2023.3-2.el9_2.aarch64", "9Base-RHOSE-4.14:rpm-ostree-debuginfo-0:2023.3-2.el9_2.ppc64le", "9Base-RHOSE-4.14:rpm-ostree-debuginfo-0:2023.3-2.el9_2.s390x", "9Base-RHOSE-4.14:rpm-ostree-debuginfo-0:2023.3-2.el9_2.x86_64", "9Base-RHOSE-4.14:rpm-ostree-debugsource-0:2023.3-2.el9_2.aarch64", "9Base-RHOSE-4.14:rpm-ostree-debugsource-0:2023.3-2.el9_2.ppc64le", "9Base-RHOSE-4.14:rpm-ostree-debugsource-0:2023.3-2.el9_2.s390x", "9Base-RHOSE-4.14:rpm-ostree-debugsource-0:2023.3-2.el9_2.x86_64", "9Base-RHOSE-4.14:rpm-ostree-devel-0:2023.3-2.el9_2.aarch64", "9Base-RHOSE-4.14:rpm-ostree-devel-0:2023.3-2.el9_2.ppc64le", "9Base-RHOSE-4.14:rpm-ostree-devel-0:2023.3-2.el9_2.s390x", "9Base-RHOSE-4.14:rpm-ostree-devel-0:2023.3-2.el9_2.x86_64", "9Base-RHOSE-4.14:rpm-ostree-libs-0:2023.3-2.el9_2.aarch64", "9Base-RHOSE-4.14:rpm-ostree-libs-0:2023.3-2.el9_2.ppc64le", "9Base-RHOSE-4.14:rpm-ostree-libs-0:2023.3-2.el9_2.s390x", "9Base-RHOSE-4.14:rpm-ostree-libs-0:2023.3-2.el9_2.x86_64", "9Base-RHOSE-4.14:rpm-ostree-libs-debuginfo-0:2023.3-2.el9_2.aarch64", "9Base-RHOSE-4.14:rpm-ostree-libs-debuginfo-0:2023.3-2.el9_2.ppc64le", "9Base-RHOSE-4.14:rpm-ostree-libs-debuginfo-0:2023.3-2.el9_2.s390x", "9Base-RHOSE-4.14:rpm-ostree-libs-debuginfo-0:2023.3-2.el9_2.x86_64", "9Base-RHOSE-4.14:rtla-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:rtla-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:rtla-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:rtla-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:skopeo-2:1.11.3-0.1.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:skopeo-2:1.11.3-0.1.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:skopeo-2:1.11.3-0.1.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:skopeo-2:1.11.3-0.1.rhaos4.14.el9.src", "9Base-RHOSE-4.14:skopeo-2:1.11.3-0.1.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-0.1.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-0.1.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-0.1.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-0.1.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-0.1.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-0.1.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-0.1.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-0.1.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-0.1.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-0.1.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-0.1.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-0.1.rhaos4.14.el9.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2274118" } ], "notes": [ { "category": "description", "text": "A flaw was found in Kubernetes\u0027 kube-apiserver. This flaw allows authenticated users to launch containers that bypass the mountable secrets policy enforced by the ServiceAccount admission plugin when using containers, init containers, and ephemeral containers with the envFrom field populated.", "title": "Vulnerability description" }, { "category": "summary", "text": "kubernetes: kube-apiserver: bypassing mountable secrets policy imposed by the ServiceAccount admission plugin", "title": "Vulnerability summary" }, { "category": "other", "text": "Kubernetes clusters are only affected if the ServiceAccount admission plugin and the *kubernetes.io/enforce-mountable-secrets* annotation are used together with containers, init containers, and ephemeral containers with the envFrom field populated.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.14:openshift-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el8.src", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el8.aarch64", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el8.s390x", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el8.x86_64", "9Base-RHOSE-4.14:openshift-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el9.src", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el9.aarch64", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el9.s390x", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el9.x86_64" ], "known_not_affected": [ "8Base-RHOSE-4.14:cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.aarch64", "8Base-RHOSE-4.14:cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.s390x", "8Base-RHOSE-4.14:cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.src", "8Base-RHOSE-4.14:cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.x86_64", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.aarch64", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.s390x", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.x86_64", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.aarch64", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.s390x", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.x86_64", "8Base-RHOSE-4.14:skopeo-2:1.11.3-0.1.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:skopeo-2:1.11.3-0.1.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:skopeo-2:1.11.3-0.1.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:skopeo-2:1.11.3-0.1.rhaos4.14.el8.src", "8Base-RHOSE-4.14:skopeo-2:1.11.3-0.1.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-0.1.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-0.1.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-0.1.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-0.1.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-0.1.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-0.1.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-0.1.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-0.1.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-0.1.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-0.1.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-0.1.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-0.1.rhaos4.14.el8.x86_64", "9Base-RHOSE-4.14:bpftool-0:7.0.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:bpftool-0:7.0.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:bpftool-0:7.0.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:bpftool-0:7.0.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:bpftool-debuginfo-0:7.0.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:bpftool-debuginfo-0:7.0.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:bpftool-debuginfo-0:7.0.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:bpftool-debuginfo-0:7.0.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.aarch64", "9Base-RHOSE-4.14:cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.s390x", "9Base-RHOSE-4.14:cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.src", "9Base-RHOSE-4.14:cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.x86_64", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.aarch64", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.s390x", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.x86_64", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.aarch64", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.s390x", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.x86_64", "9Base-RHOSE-4.14:kernel-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-0:5.14.0-284.64.1.el9_2.src", "9Base-RHOSE-4.14:kernel-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-64k-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-core-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-debug-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-debug-core-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-debug-debuginfo-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-debug-devel-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-debug-devel-matched-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-debug-modules-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-debug-modules-core-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-debug-modules-extra-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-debug-modules-internal-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-debug-modules-partner-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-debuginfo-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-devel-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-devel-matched-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-modules-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-modules-core-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-modules-extra-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-modules-internal-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-modules-partner-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-abi-stablelists-0:5.14.0-284.64.1.el9_2.noarch", "9Base-RHOSE-4.14:kernel-core-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-core-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-core-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-core-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-cross-headers-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-cross-headers-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-cross-headers-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-cross-headers-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-debug-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-debug-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-debug-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-debug-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-debug-core-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-debug-core-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-debug-core-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-debug-core-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-debug-debuginfo-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-debug-debuginfo-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-debug-debuginfo-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-debug-debuginfo-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-debug-devel-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-debug-devel-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-debug-devel-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-debug-devel-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-debug-devel-matched-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-debug-devel-matched-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-debug-devel-matched-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-debug-devel-matched-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-debug-modules-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-debug-modules-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-debug-modules-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-debug-modules-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-debug-modules-core-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-debug-modules-core-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-debug-modules-core-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-debug-modules-core-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-debug-modules-extra-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-debug-modules-extra-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-debug-modules-extra-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-debug-modules-extra-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-debug-modules-internal-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-debug-modules-internal-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-debug-modules-internal-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-debug-modules-internal-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-debug-modules-partner-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-debug-modules-partner-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-debug-modules-partner-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-debug-modules-partner-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-debug-uki-virt-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-debuginfo-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-debuginfo-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-debuginfo-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-debuginfo-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-debuginfo-common-aarch64-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-debuginfo-common-ppc64le-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-debuginfo-common-s390x-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-debuginfo-common-x86_64-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-devel-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-devel-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-devel-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-devel-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-devel-matched-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-devel-matched-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-devel-matched-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-devel-matched-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-doc-0:5.14.0-284.64.1.el9_2.noarch", "9Base-RHOSE-4.14:kernel-headers-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-headers-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-headers-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-headers-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-ipaclones-internal-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-ipaclones-internal-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-modules-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-modules-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-modules-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-modules-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-modules-core-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-modules-core-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-modules-core-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-modules-core-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-modules-extra-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-modules-extra-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-modules-extra-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-modules-extra-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-modules-internal-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-modules-internal-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-modules-internal-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-modules-internal-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-modules-partner-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-modules-partner-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-modules-partner-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-modules-partner-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-0:5.14.0-284.64.1.rt14.349.el9_2.src", "9Base-RHOSE-4.14:kernel-rt-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-core-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-debug-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-debug-core-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-debug-debuginfo-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-debug-devel-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-debug-devel-matched-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-debug-kvm-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-debug-modules-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-debug-modules-core-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-debug-modules-extra-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-debug-modules-internal-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-debug-modules-partner-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-debuginfo-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-devel-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-devel-matched-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-kvm-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-modules-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-modules-core-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-modules-extra-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-modules-internal-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-modules-partner-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-selftests-internal-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-selftests-internal-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-selftests-internal-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-selftests-internal-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-selftests-internal-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-tools-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-tools-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-tools-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-tools-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-tools-debuginfo-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-tools-debuginfo-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-tools-debuginfo-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-tools-debuginfo-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-tools-libs-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-tools-libs-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-tools-libs-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-tools-libs-devel-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-tools-libs-devel-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-tools-libs-devel-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-uki-virt-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-zfcpdump-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-zfcpdump-core-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-zfcpdump-debuginfo-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-zfcpdump-devel-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-zfcpdump-devel-matched-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-zfcpdump-modules-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-zfcpdump-modules-core-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-zfcpdump-modules-extra-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-zfcpdump-modules-internal-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-zfcpdump-modules-partner-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:perf-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:perf-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:perf-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:perf-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:perf-debuginfo-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:perf-debuginfo-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:perf-debuginfo-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:perf-debuginfo-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:python3-perf-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:python3-perf-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:python3-perf-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:python3-perf-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:python3-perf-debuginfo-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:python3-perf-debuginfo-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:python3-perf-debuginfo-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:python3-perf-debuginfo-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:rpm-ostree-0:2023.3-2.el9_2.aarch64", "9Base-RHOSE-4.14:rpm-ostree-0:2023.3-2.el9_2.ppc64le", "9Base-RHOSE-4.14:rpm-ostree-0:2023.3-2.el9_2.s390x", "9Base-RHOSE-4.14:rpm-ostree-0:2023.3-2.el9_2.src", "9Base-RHOSE-4.14:rpm-ostree-0:2023.3-2.el9_2.x86_64", "9Base-RHOSE-4.14:rpm-ostree-debuginfo-0:2023.3-2.el9_2.aarch64", "9Base-RHOSE-4.14:rpm-ostree-debuginfo-0:2023.3-2.el9_2.ppc64le", "9Base-RHOSE-4.14:rpm-ostree-debuginfo-0:2023.3-2.el9_2.s390x", "9Base-RHOSE-4.14:rpm-ostree-debuginfo-0:2023.3-2.el9_2.x86_64", "9Base-RHOSE-4.14:rpm-ostree-debugsource-0:2023.3-2.el9_2.aarch64", "9Base-RHOSE-4.14:rpm-ostree-debugsource-0:2023.3-2.el9_2.ppc64le", "9Base-RHOSE-4.14:rpm-ostree-debugsource-0:2023.3-2.el9_2.s390x", "9Base-RHOSE-4.14:rpm-ostree-debugsource-0:2023.3-2.el9_2.x86_64", "9Base-RHOSE-4.14:rpm-ostree-devel-0:2023.3-2.el9_2.aarch64", "9Base-RHOSE-4.14:rpm-ostree-devel-0:2023.3-2.el9_2.ppc64le", "9Base-RHOSE-4.14:rpm-ostree-devel-0:2023.3-2.el9_2.s390x", "9Base-RHOSE-4.14:rpm-ostree-devel-0:2023.3-2.el9_2.x86_64", "9Base-RHOSE-4.14:rpm-ostree-libs-0:2023.3-2.el9_2.aarch64", "9Base-RHOSE-4.14:rpm-ostree-libs-0:2023.3-2.el9_2.ppc64le", "9Base-RHOSE-4.14:rpm-ostree-libs-0:2023.3-2.el9_2.s390x", "9Base-RHOSE-4.14:rpm-ostree-libs-0:2023.3-2.el9_2.x86_64", "9Base-RHOSE-4.14:rpm-ostree-libs-debuginfo-0:2023.3-2.el9_2.aarch64", "9Base-RHOSE-4.14:rpm-ostree-libs-debuginfo-0:2023.3-2.el9_2.ppc64le", "9Base-RHOSE-4.14:rpm-ostree-libs-debuginfo-0:2023.3-2.el9_2.s390x", "9Base-RHOSE-4.14:rpm-ostree-libs-debuginfo-0:2023.3-2.el9_2.x86_64", "9Base-RHOSE-4.14:rtla-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:rtla-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:rtla-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:rtla-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:skopeo-2:1.11.3-0.1.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:skopeo-2:1.11.3-0.1.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:skopeo-2:1.11.3-0.1.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:skopeo-2:1.11.3-0.1.rhaos4.14.el9.src", "9Base-RHOSE-4.14:skopeo-2:1.11.3-0.1.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-0.1.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-0.1.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-0.1.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-0.1.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-0.1.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-0.1.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-0.1.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-0.1.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-0.1.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-0.1.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-0.1.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-0.1.rhaos4.14.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-3177" }, { "category": "external", "summary": "RHBZ#2274118", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2274118" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-3177", "url": "https://www.cve.org/CVERecord?id=CVE-2024-3177" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-3177", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-3177" }, { "category": "external", "summary": "https://discuss.kubernetes.io/t/security-advisory-cve-2024-3177-bypassing-mountable-secrets-policy-imposed-by-the-serviceaccount-admission-plugin/27905", "url": "https://discuss.kubernetes.io/t/security-advisory-cve-2024-3177-bypassing-mountable-secrets-policy-imposed-by-the-serviceaccount-admission-plugin/27905" } ], "release_date": "2024-04-16T16:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-05-02T15:57:53+00:00", "details": "For OpenShift Container Platform 4.14 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.14/release_notes/ocp-4-14-release-notes.html", "product_ids": [ "8Base-RHOSE-4.14:openshift-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el8.src", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el8.aarch64", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el8.s390x", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el8.x86_64", "9Base-RHOSE-4.14:openshift-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el9.src", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el9.aarch64", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el9.s390x", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2054" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 2.7, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.14:openshift-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el8.src", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el8.aarch64", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el8.s390x", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el8.x86_64", "9Base-RHOSE-4.14:openshift-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el9.src", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el9.aarch64", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el9.s390x", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kubernetes: kube-apiserver: bypassing mountable secrets policy imposed by the ServiceAccount admission plugin" }, { "cve": "CVE-2024-28180", "cwe": { "id": "CWE-409", "name": "Improper Handling of Highly Compressed Data (Data Amplification)" }, "discovery_date": "2024-03-10T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.14:cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.aarch64", "8Base-RHOSE-4.14:cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.s390x", "8Base-RHOSE-4.14:cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.src", "8Base-RHOSE-4.14:cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.x86_64", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.aarch64", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.s390x", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.x86_64", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.aarch64", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.s390x", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.x86_64", "8Base-RHOSE-4.14:openshift-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el8.src", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el8.aarch64", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el8.s390x", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el8.x86_64", "9Base-RHOSE-4.14:bpftool-0:7.0.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:bpftool-0:7.0.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:bpftool-0:7.0.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:bpftool-0:7.0.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:bpftool-debuginfo-0:7.0.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:bpftool-debuginfo-0:7.0.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:bpftool-debuginfo-0:7.0.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:bpftool-debuginfo-0:7.0.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.aarch64", "9Base-RHOSE-4.14:cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.s390x", "9Base-RHOSE-4.14:cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.src", "9Base-RHOSE-4.14:cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.x86_64", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.aarch64", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.s390x", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.x86_64", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.aarch64", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.s390x", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.x86_64", "9Base-RHOSE-4.14:kernel-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-0:5.14.0-284.64.1.el9_2.src", "9Base-RHOSE-4.14:kernel-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-64k-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-core-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-debug-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-debug-core-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-debug-debuginfo-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-debug-devel-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-debug-devel-matched-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-debug-modules-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-debug-modules-core-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-debug-modules-extra-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-debug-modules-internal-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-debug-modules-partner-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-debuginfo-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-devel-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-devel-matched-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-modules-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-modules-core-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-modules-extra-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-modules-internal-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-modules-partner-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-abi-stablelists-0:5.14.0-284.64.1.el9_2.noarch", "9Base-RHOSE-4.14:kernel-core-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-core-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-core-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-core-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-cross-headers-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-cross-headers-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-cross-headers-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-cross-headers-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-debug-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-debug-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-debug-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-debug-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-debug-core-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-debug-core-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-debug-core-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-debug-core-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-debug-debuginfo-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-debug-debuginfo-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-debug-debuginfo-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-debug-debuginfo-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-debug-devel-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-debug-devel-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-debug-devel-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-debug-devel-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-debug-devel-matched-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-debug-devel-matched-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-debug-devel-matched-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-debug-devel-matched-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-debug-modules-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-debug-modules-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-debug-modules-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-debug-modules-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-debug-modules-core-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-debug-modules-core-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-debug-modules-core-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-debug-modules-core-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-debug-modules-extra-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-debug-modules-extra-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-debug-modules-extra-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-debug-modules-extra-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-debug-modules-internal-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-debug-modules-internal-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-debug-modules-internal-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-debug-modules-internal-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-debug-modules-partner-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-debug-modules-partner-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-debug-modules-partner-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-debug-modules-partner-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-debug-uki-virt-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-debuginfo-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-debuginfo-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-debuginfo-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-debuginfo-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-debuginfo-common-aarch64-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-debuginfo-common-ppc64le-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-debuginfo-common-s390x-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-debuginfo-common-x86_64-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-devel-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-devel-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-devel-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-devel-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-devel-matched-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-devel-matched-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-devel-matched-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-devel-matched-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-doc-0:5.14.0-284.64.1.el9_2.noarch", "9Base-RHOSE-4.14:kernel-headers-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-headers-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-headers-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-headers-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-ipaclones-internal-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-ipaclones-internal-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-modules-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-modules-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-modules-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-modules-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-modules-core-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-modules-core-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-modules-core-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-modules-core-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-modules-extra-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-modules-extra-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-modules-extra-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-modules-extra-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-modules-internal-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-modules-internal-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-modules-internal-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-modules-internal-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-modules-partner-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-modules-partner-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-modules-partner-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-modules-partner-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-0:5.14.0-284.64.1.rt14.349.el9_2.src", "9Base-RHOSE-4.14:kernel-rt-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-core-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-debug-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-debug-core-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-debug-debuginfo-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-debug-devel-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-debug-devel-matched-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-debug-kvm-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-debug-modules-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-debug-modules-core-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-debug-modules-extra-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-debug-modules-internal-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-debug-modules-partner-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-debuginfo-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-devel-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-devel-matched-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-kvm-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-modules-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-modules-core-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-modules-extra-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-modules-internal-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-modules-partner-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-selftests-internal-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-selftests-internal-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-selftests-internal-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-selftests-internal-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-selftests-internal-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-tools-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-tools-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-tools-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-tools-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-tools-debuginfo-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-tools-debuginfo-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-tools-debuginfo-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-tools-debuginfo-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-tools-libs-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-tools-libs-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-tools-libs-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-tools-libs-devel-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-tools-libs-devel-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-tools-libs-devel-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-uki-virt-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-zfcpdump-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-zfcpdump-core-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-zfcpdump-debuginfo-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-zfcpdump-devel-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-zfcpdump-devel-matched-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-zfcpdump-modules-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-zfcpdump-modules-core-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-zfcpdump-modules-extra-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-zfcpdump-modules-internal-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-zfcpdump-modules-partner-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:openshift-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el9.src", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el9.aarch64", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el9.s390x", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el9.x86_64", "9Base-RHOSE-4.14:perf-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:perf-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:perf-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:perf-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:perf-debuginfo-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:perf-debuginfo-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:perf-debuginfo-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:perf-debuginfo-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:python3-perf-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:python3-perf-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:python3-perf-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:python3-perf-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:python3-perf-debuginfo-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:python3-perf-debuginfo-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:python3-perf-debuginfo-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:python3-perf-debuginfo-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:rpm-ostree-0:2023.3-2.el9_2.aarch64", "9Base-RHOSE-4.14:rpm-ostree-0:2023.3-2.el9_2.ppc64le", "9Base-RHOSE-4.14:rpm-ostree-0:2023.3-2.el9_2.s390x", "9Base-RHOSE-4.14:rpm-ostree-0:2023.3-2.el9_2.src", "9Base-RHOSE-4.14:rpm-ostree-0:2023.3-2.el9_2.x86_64", "9Base-RHOSE-4.14:rpm-ostree-debuginfo-0:2023.3-2.el9_2.aarch64", "9Base-RHOSE-4.14:rpm-ostree-debuginfo-0:2023.3-2.el9_2.ppc64le", "9Base-RHOSE-4.14:rpm-ostree-debuginfo-0:2023.3-2.el9_2.s390x", "9Base-RHOSE-4.14:rpm-ostree-debuginfo-0:2023.3-2.el9_2.x86_64", "9Base-RHOSE-4.14:rpm-ostree-debugsource-0:2023.3-2.el9_2.aarch64", "9Base-RHOSE-4.14:rpm-ostree-debugsource-0:2023.3-2.el9_2.ppc64le", "9Base-RHOSE-4.14:rpm-ostree-debugsource-0:2023.3-2.el9_2.s390x", "9Base-RHOSE-4.14:rpm-ostree-debugsource-0:2023.3-2.el9_2.x86_64", "9Base-RHOSE-4.14:rpm-ostree-devel-0:2023.3-2.el9_2.aarch64", "9Base-RHOSE-4.14:rpm-ostree-devel-0:2023.3-2.el9_2.ppc64le", "9Base-RHOSE-4.14:rpm-ostree-devel-0:2023.3-2.el9_2.s390x", "9Base-RHOSE-4.14:rpm-ostree-devel-0:2023.3-2.el9_2.x86_64", "9Base-RHOSE-4.14:rpm-ostree-libs-0:2023.3-2.el9_2.aarch64", "9Base-RHOSE-4.14:rpm-ostree-libs-0:2023.3-2.el9_2.ppc64le", "9Base-RHOSE-4.14:rpm-ostree-libs-0:2023.3-2.el9_2.s390x", "9Base-RHOSE-4.14:rpm-ostree-libs-0:2023.3-2.el9_2.x86_64", "9Base-RHOSE-4.14:rpm-ostree-libs-debuginfo-0:2023.3-2.el9_2.aarch64", "9Base-RHOSE-4.14:rpm-ostree-libs-debuginfo-0:2023.3-2.el9_2.ppc64le", "9Base-RHOSE-4.14:rpm-ostree-libs-debuginfo-0:2023.3-2.el9_2.s390x", "9Base-RHOSE-4.14:rpm-ostree-libs-debuginfo-0:2023.3-2.el9_2.x86_64", "9Base-RHOSE-4.14:rtla-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:rtla-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:rtla-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:rtla-0:5.14.0-284.64.1.el9_2.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2268854" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in Jose due to improper handling of highly compressed data. This issue could allow an attacker to send a JWE containing compressed data that uses large amounts of memory and CPU when decompressed by Decrypt or DecryptMulti.", "title": "Vulnerability description" }, { "category": "summary", "text": "jose-go: improper handling of highly compressed data", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.14:skopeo-2:1.11.3-0.1.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:skopeo-2:1.11.3-0.1.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:skopeo-2:1.11.3-0.1.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:skopeo-2:1.11.3-0.1.rhaos4.14.el8.src", "8Base-RHOSE-4.14:skopeo-2:1.11.3-0.1.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-0.1.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-0.1.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-0.1.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-0.1.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-0.1.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-0.1.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-0.1.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-0.1.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-0.1.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-0.1.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-0.1.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-0.1.rhaos4.14.el8.x86_64", "9Base-RHOSE-4.14:skopeo-2:1.11.3-0.1.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:skopeo-2:1.11.3-0.1.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:skopeo-2:1.11.3-0.1.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:skopeo-2:1.11.3-0.1.rhaos4.14.el9.src", "9Base-RHOSE-4.14:skopeo-2:1.11.3-0.1.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-0.1.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-0.1.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-0.1.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-0.1.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-0.1.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-0.1.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-0.1.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-0.1.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-0.1.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-0.1.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-0.1.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-0.1.rhaos4.14.el9.x86_64" ], "known_not_affected": [ "8Base-RHOSE-4.14:cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.aarch64", "8Base-RHOSE-4.14:cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.s390x", "8Base-RHOSE-4.14:cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.src", "8Base-RHOSE-4.14:cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.x86_64", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.aarch64", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.s390x", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.x86_64", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.aarch64", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.s390x", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.x86_64", "8Base-RHOSE-4.14:openshift-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el8.src", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el8.aarch64", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el8.s390x", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el8.x86_64", "9Base-RHOSE-4.14:bpftool-0:7.0.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:bpftool-0:7.0.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:bpftool-0:7.0.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:bpftool-0:7.0.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:bpftool-debuginfo-0:7.0.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:bpftool-debuginfo-0:7.0.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:bpftool-debuginfo-0:7.0.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:bpftool-debuginfo-0:7.0.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.aarch64", "9Base-RHOSE-4.14:cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.s390x", "9Base-RHOSE-4.14:cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.src", "9Base-RHOSE-4.14:cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.x86_64", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.aarch64", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.s390x", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.x86_64", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.aarch64", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.s390x", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.x86_64", "9Base-RHOSE-4.14:kernel-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-0:5.14.0-284.64.1.el9_2.src", "9Base-RHOSE-4.14:kernel-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-64k-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-core-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-debug-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-debug-core-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-debug-debuginfo-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-debug-devel-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-debug-devel-matched-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-debug-modules-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-debug-modules-core-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-debug-modules-extra-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-debug-modules-internal-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-debug-modules-partner-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-debuginfo-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-devel-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-devel-matched-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-modules-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-modules-core-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-modules-extra-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-modules-internal-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-modules-partner-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-abi-stablelists-0:5.14.0-284.64.1.el9_2.noarch", "9Base-RHOSE-4.14:kernel-core-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-core-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-core-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-core-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-cross-headers-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-cross-headers-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-cross-headers-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-cross-headers-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-debug-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-debug-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-debug-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-debug-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-debug-core-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-debug-core-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-debug-core-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-debug-core-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-debug-debuginfo-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-debug-debuginfo-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-debug-debuginfo-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-debug-debuginfo-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-debug-devel-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-debug-devel-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-debug-devel-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-debug-devel-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-debug-devel-matched-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-debug-devel-matched-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-debug-devel-matched-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-debug-devel-matched-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-debug-modules-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-debug-modules-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-debug-modules-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-debug-modules-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-debug-modules-core-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-debug-modules-core-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-debug-modules-core-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-debug-modules-core-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-debug-modules-extra-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-debug-modules-extra-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-debug-modules-extra-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-debug-modules-extra-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-debug-modules-internal-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-debug-modules-internal-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-debug-modules-internal-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-debug-modules-internal-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-debug-modules-partner-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-debug-modules-partner-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-debug-modules-partner-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-debug-modules-partner-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-debug-uki-virt-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-debuginfo-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-debuginfo-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-debuginfo-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-debuginfo-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-debuginfo-common-aarch64-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-debuginfo-common-ppc64le-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-debuginfo-common-s390x-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-debuginfo-common-x86_64-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-devel-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-devel-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-devel-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-devel-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-devel-matched-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-devel-matched-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-devel-matched-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-devel-matched-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-doc-0:5.14.0-284.64.1.el9_2.noarch", "9Base-RHOSE-4.14:kernel-headers-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-headers-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-headers-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-headers-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-ipaclones-internal-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-ipaclones-internal-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-modules-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-modules-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-modules-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-modules-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-modules-core-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-modules-core-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-modules-core-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-modules-core-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-modules-extra-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-modules-extra-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-modules-extra-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-modules-extra-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-modules-internal-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-modules-internal-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-modules-internal-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-modules-internal-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-modules-partner-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-modules-partner-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-modules-partner-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-modules-partner-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-0:5.14.0-284.64.1.rt14.349.el9_2.src", "9Base-RHOSE-4.14:kernel-rt-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-core-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-debug-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-debug-core-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-debug-debuginfo-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-debug-devel-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-debug-devel-matched-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-debug-kvm-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-debug-modules-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-debug-modules-core-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-debug-modules-extra-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-debug-modules-internal-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-debug-modules-partner-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-debuginfo-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-devel-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-devel-matched-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-kvm-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-modules-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-modules-core-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-modules-extra-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-modules-internal-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-modules-partner-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-selftests-internal-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-selftests-internal-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-selftests-internal-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-selftests-internal-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-selftests-internal-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-tools-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-tools-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-tools-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-tools-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-tools-debuginfo-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-tools-debuginfo-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-tools-debuginfo-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-tools-debuginfo-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-tools-libs-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-tools-libs-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-tools-libs-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-tools-libs-devel-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-tools-libs-devel-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-tools-libs-devel-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-uki-virt-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-zfcpdump-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-zfcpdump-core-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-zfcpdump-debuginfo-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-zfcpdump-devel-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-zfcpdump-devel-matched-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-zfcpdump-modules-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-zfcpdump-modules-core-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-zfcpdump-modules-extra-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-zfcpdump-modules-internal-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-zfcpdump-modules-partner-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:openshift-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el9.src", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el9.aarch64", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el9.s390x", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el9.x86_64", "9Base-RHOSE-4.14:perf-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:perf-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:perf-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:perf-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:perf-debuginfo-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:perf-debuginfo-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:perf-debuginfo-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:perf-debuginfo-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:python3-perf-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:python3-perf-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:python3-perf-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:python3-perf-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:python3-perf-debuginfo-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:python3-perf-debuginfo-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:python3-perf-debuginfo-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:python3-perf-debuginfo-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:rpm-ostree-0:2023.3-2.el9_2.aarch64", "9Base-RHOSE-4.14:rpm-ostree-0:2023.3-2.el9_2.ppc64le", "9Base-RHOSE-4.14:rpm-ostree-0:2023.3-2.el9_2.s390x", "9Base-RHOSE-4.14:rpm-ostree-0:2023.3-2.el9_2.src", "9Base-RHOSE-4.14:rpm-ostree-0:2023.3-2.el9_2.x86_64", "9Base-RHOSE-4.14:rpm-ostree-debuginfo-0:2023.3-2.el9_2.aarch64", "9Base-RHOSE-4.14:rpm-ostree-debuginfo-0:2023.3-2.el9_2.ppc64le", "9Base-RHOSE-4.14:rpm-ostree-debuginfo-0:2023.3-2.el9_2.s390x", "9Base-RHOSE-4.14:rpm-ostree-debuginfo-0:2023.3-2.el9_2.x86_64", "9Base-RHOSE-4.14:rpm-ostree-debugsource-0:2023.3-2.el9_2.aarch64", "9Base-RHOSE-4.14:rpm-ostree-debugsource-0:2023.3-2.el9_2.ppc64le", "9Base-RHOSE-4.14:rpm-ostree-debugsource-0:2023.3-2.el9_2.s390x", "9Base-RHOSE-4.14:rpm-ostree-debugsource-0:2023.3-2.el9_2.x86_64", "9Base-RHOSE-4.14:rpm-ostree-devel-0:2023.3-2.el9_2.aarch64", "9Base-RHOSE-4.14:rpm-ostree-devel-0:2023.3-2.el9_2.ppc64le", "9Base-RHOSE-4.14:rpm-ostree-devel-0:2023.3-2.el9_2.s390x", "9Base-RHOSE-4.14:rpm-ostree-devel-0:2023.3-2.el9_2.x86_64", "9Base-RHOSE-4.14:rpm-ostree-libs-0:2023.3-2.el9_2.aarch64", "9Base-RHOSE-4.14:rpm-ostree-libs-0:2023.3-2.el9_2.ppc64le", "9Base-RHOSE-4.14:rpm-ostree-libs-0:2023.3-2.el9_2.s390x", "9Base-RHOSE-4.14:rpm-ostree-libs-0:2023.3-2.el9_2.x86_64", "9Base-RHOSE-4.14:rpm-ostree-libs-debuginfo-0:2023.3-2.el9_2.aarch64", "9Base-RHOSE-4.14:rpm-ostree-libs-debuginfo-0:2023.3-2.el9_2.ppc64le", "9Base-RHOSE-4.14:rpm-ostree-libs-debuginfo-0:2023.3-2.el9_2.s390x", "9Base-RHOSE-4.14:rpm-ostree-libs-debuginfo-0:2023.3-2.el9_2.x86_64", "9Base-RHOSE-4.14:rtla-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:rtla-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:rtla-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:rtla-0:5.14.0-284.64.1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-28180" }, { "category": "external", "summary": "RHBZ#2268854", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268854" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-28180", "url": "https://www.cve.org/CVERecord?id=CVE-2024-28180" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-28180", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-28180" }, { "category": "external", "summary": "https://github.com/go-jose/go-jose/security/advisories/GHSA-c5q2-7r4c-mv6g", "url": "https://github.com/go-jose/go-jose/security/advisories/GHSA-c5q2-7r4c-mv6g" } ], "release_date": "2024-03-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-05-02T15:57:53+00:00", "details": "For OpenShift Container Platform 4.14 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.14/release_notes/ocp-4-14-release-notes.html", "product_ids": [ "8Base-RHOSE-4.14:skopeo-2:1.11.3-0.1.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:skopeo-2:1.11.3-0.1.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:skopeo-2:1.11.3-0.1.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:skopeo-2:1.11.3-0.1.rhaos4.14.el8.src", "8Base-RHOSE-4.14:skopeo-2:1.11.3-0.1.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-0.1.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-0.1.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-0.1.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-0.1.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-0.1.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-0.1.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-0.1.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-0.1.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-0.1.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-0.1.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-0.1.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-0.1.rhaos4.14.el8.x86_64", "9Base-RHOSE-4.14:skopeo-2:1.11.3-0.1.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:skopeo-2:1.11.3-0.1.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:skopeo-2:1.11.3-0.1.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:skopeo-2:1.11.3-0.1.rhaos4.14.el9.src", "9Base-RHOSE-4.14:skopeo-2:1.11.3-0.1.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-0.1.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-0.1.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-0.1.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-0.1.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-0.1.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-0.1.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-0.1.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-0.1.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-0.1.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-0.1.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-0.1.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-0.1.rhaos4.14.el9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2054" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-RHOSE-4.14:cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.aarch64", "8Base-RHOSE-4.14:cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.s390x", "8Base-RHOSE-4.14:cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.src", "8Base-RHOSE-4.14:cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.x86_64", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.aarch64", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.s390x", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.x86_64", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.aarch64", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.s390x", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.5-2.rhaos4.14.gitbe29f54.el8.x86_64", "8Base-RHOSE-4.14:openshift-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el8.src", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el8.aarch64", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el8.s390x", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el8.x86_64", "8Base-RHOSE-4.14:skopeo-2:1.11.3-0.1.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:skopeo-2:1.11.3-0.1.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:skopeo-2:1.11.3-0.1.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:skopeo-2:1.11.3-0.1.rhaos4.14.el8.src", "8Base-RHOSE-4.14:skopeo-2:1.11.3-0.1.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-0.1.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-0.1.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-0.1.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-0.1.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-0.1.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-0.1.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-0.1.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-0.1.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-0.1.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-0.1.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-0.1.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-0.1.rhaos4.14.el8.x86_64", "9Base-RHOSE-4.14:bpftool-0:7.0.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:bpftool-0:7.0.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:bpftool-0:7.0.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:bpftool-0:7.0.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:bpftool-debuginfo-0:7.0.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:bpftool-debuginfo-0:7.0.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:bpftool-debuginfo-0:7.0.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:bpftool-debuginfo-0:7.0.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.aarch64", "9Base-RHOSE-4.14:cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.s390x", "9Base-RHOSE-4.14:cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.src", "9Base-RHOSE-4.14:cri-o-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.x86_64", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.aarch64", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.s390x", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.x86_64", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.aarch64", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.s390x", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.5-2.rhaos4.14.gitbe29f54.el9.x86_64", "9Base-RHOSE-4.14:kernel-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-0:5.14.0-284.64.1.el9_2.src", "9Base-RHOSE-4.14:kernel-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-64k-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-core-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-debug-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-debug-core-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-debug-debuginfo-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-debug-devel-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-debug-devel-matched-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-debug-modules-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-debug-modules-core-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-debug-modules-extra-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-debug-modules-internal-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-debug-modules-partner-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-debuginfo-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-devel-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-devel-matched-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-modules-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-modules-core-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-modules-extra-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-modules-internal-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-modules-partner-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-abi-stablelists-0:5.14.0-284.64.1.el9_2.noarch", "9Base-RHOSE-4.14:kernel-core-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-core-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-core-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-core-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-cross-headers-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-cross-headers-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-cross-headers-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-cross-headers-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-debug-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-debug-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-debug-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-debug-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-debug-core-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-debug-core-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-debug-core-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-debug-core-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-debug-debuginfo-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-debug-debuginfo-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-debug-debuginfo-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-debug-debuginfo-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-debug-devel-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-debug-devel-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-debug-devel-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-debug-devel-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-debug-devel-matched-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-debug-devel-matched-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-debug-devel-matched-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-debug-devel-matched-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-debug-modules-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-debug-modules-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-debug-modules-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-debug-modules-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-debug-modules-core-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-debug-modules-core-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-debug-modules-core-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-debug-modules-core-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-debug-modules-extra-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-debug-modules-extra-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-debug-modules-extra-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-debug-modules-extra-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-debug-modules-internal-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-debug-modules-internal-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-debug-modules-internal-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-debug-modules-internal-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-debug-modules-partner-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-debug-modules-partner-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-debug-modules-partner-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-debug-modules-partner-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-debug-uki-virt-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-debuginfo-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-debuginfo-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-debuginfo-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-debuginfo-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-debuginfo-common-aarch64-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-debuginfo-common-ppc64le-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-debuginfo-common-s390x-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-debuginfo-common-x86_64-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-devel-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-devel-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-devel-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-devel-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-devel-matched-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-devel-matched-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-devel-matched-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-devel-matched-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-doc-0:5.14.0-284.64.1.el9_2.noarch", "9Base-RHOSE-4.14:kernel-headers-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-headers-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-headers-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-headers-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-ipaclones-internal-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-ipaclones-internal-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-modules-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-modules-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-modules-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-modules-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-modules-core-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-modules-core-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-modules-core-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-modules-core-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-modules-extra-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-modules-extra-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-modules-extra-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-modules-extra-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-modules-internal-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-modules-internal-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-modules-internal-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-modules-internal-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-modules-partner-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-modules-partner-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-modules-partner-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-modules-partner-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-0:5.14.0-284.64.1.rt14.349.el9_2.src", "9Base-RHOSE-4.14:kernel-rt-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-core-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-debug-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-debug-core-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-debug-debuginfo-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-debug-devel-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-debug-devel-matched-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-debug-kvm-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-debug-modules-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-debug-modules-core-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-debug-modules-extra-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-debug-modules-internal-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-debug-modules-partner-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-debuginfo-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-devel-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-devel-matched-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-kvm-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-modules-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-modules-core-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-modules-extra-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-modules-internal-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-modules-partner-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-selftests-internal-0:5.14.0-284.64.1.rt14.349.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-selftests-internal-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-selftests-internal-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-selftests-internal-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-selftests-internal-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-tools-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-tools-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-tools-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-tools-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-tools-debuginfo-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-tools-debuginfo-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-tools-debuginfo-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-tools-debuginfo-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-tools-libs-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-tools-libs-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-tools-libs-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-tools-libs-devel-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-tools-libs-devel-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-tools-libs-devel-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-uki-virt-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-zfcpdump-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-zfcpdump-core-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-zfcpdump-debuginfo-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-zfcpdump-devel-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-zfcpdump-devel-matched-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-zfcpdump-modules-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-zfcpdump-modules-core-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-zfcpdump-modules-extra-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-zfcpdump-modules-internal-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-zfcpdump-modules-partner-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:openshift-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el9.src", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el9.aarch64", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el9.s390x", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404231437.p0.g401bb48.assembly.stream.el9.x86_64", "9Base-RHOSE-4.14:perf-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:perf-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:perf-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:perf-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:perf-debuginfo-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:perf-debuginfo-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:perf-debuginfo-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:perf-debuginfo-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:python3-perf-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:python3-perf-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:python3-perf-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:python3-perf-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:python3-perf-debuginfo-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:python3-perf-debuginfo-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:python3-perf-debuginfo-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:python3-perf-debuginfo-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:rpm-ostree-0:2023.3-2.el9_2.aarch64", "9Base-RHOSE-4.14:rpm-ostree-0:2023.3-2.el9_2.ppc64le", "9Base-RHOSE-4.14:rpm-ostree-0:2023.3-2.el9_2.s390x", "9Base-RHOSE-4.14:rpm-ostree-0:2023.3-2.el9_2.src", "9Base-RHOSE-4.14:rpm-ostree-0:2023.3-2.el9_2.x86_64", "9Base-RHOSE-4.14:rpm-ostree-debuginfo-0:2023.3-2.el9_2.aarch64", "9Base-RHOSE-4.14:rpm-ostree-debuginfo-0:2023.3-2.el9_2.ppc64le", "9Base-RHOSE-4.14:rpm-ostree-debuginfo-0:2023.3-2.el9_2.s390x", "9Base-RHOSE-4.14:rpm-ostree-debuginfo-0:2023.3-2.el9_2.x86_64", "9Base-RHOSE-4.14:rpm-ostree-debugsource-0:2023.3-2.el9_2.aarch64", "9Base-RHOSE-4.14:rpm-ostree-debugsource-0:2023.3-2.el9_2.ppc64le", "9Base-RHOSE-4.14:rpm-ostree-debugsource-0:2023.3-2.el9_2.s390x", "9Base-RHOSE-4.14:rpm-ostree-debugsource-0:2023.3-2.el9_2.x86_64", "9Base-RHOSE-4.14:rpm-ostree-devel-0:2023.3-2.el9_2.aarch64", "9Base-RHOSE-4.14:rpm-ostree-devel-0:2023.3-2.el9_2.ppc64le", "9Base-RHOSE-4.14:rpm-ostree-devel-0:2023.3-2.el9_2.s390x", "9Base-RHOSE-4.14:rpm-ostree-devel-0:2023.3-2.el9_2.x86_64", "9Base-RHOSE-4.14:rpm-ostree-libs-0:2023.3-2.el9_2.aarch64", "9Base-RHOSE-4.14:rpm-ostree-libs-0:2023.3-2.el9_2.ppc64le", "9Base-RHOSE-4.14:rpm-ostree-libs-0:2023.3-2.el9_2.s390x", "9Base-RHOSE-4.14:rpm-ostree-libs-0:2023.3-2.el9_2.x86_64", "9Base-RHOSE-4.14:rpm-ostree-libs-debuginfo-0:2023.3-2.el9_2.aarch64", "9Base-RHOSE-4.14:rpm-ostree-libs-debuginfo-0:2023.3-2.el9_2.ppc64le", "9Base-RHOSE-4.14:rpm-ostree-libs-debuginfo-0:2023.3-2.el9_2.s390x", "9Base-RHOSE-4.14:rpm-ostree-libs-debuginfo-0:2023.3-2.el9_2.x86_64", "9Base-RHOSE-4.14:rtla-0:5.14.0-284.64.1.el9_2.aarch64", "9Base-RHOSE-4.14:rtla-0:5.14.0-284.64.1.el9_2.ppc64le", "9Base-RHOSE-4.14:rtla-0:5.14.0-284.64.1.el9_2.s390x", "9Base-RHOSE-4.14:rtla-0:5.14.0-284.64.1.el9_2.x86_64", "9Base-RHOSE-4.14:skopeo-2:1.11.3-0.1.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:skopeo-2:1.11.3-0.1.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:skopeo-2:1.11.3-0.1.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:skopeo-2:1.11.3-0.1.rhaos4.14.el9.src", "9Base-RHOSE-4.14:skopeo-2:1.11.3-0.1.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-0.1.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-0.1.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-0.1.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-0.1.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-0.1.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-0.1.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-0.1.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-0.1.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-0.1.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-0.1.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-0.1.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-0.1.rhaos4.14.el9.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "8Base-RHOSE-4.14:skopeo-2:1.11.3-0.1.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:skopeo-2:1.11.3-0.1.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:skopeo-2:1.11.3-0.1.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:skopeo-2:1.11.3-0.1.rhaos4.14.el8.src", "8Base-RHOSE-4.14:skopeo-2:1.11.3-0.1.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-0.1.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-0.1.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-0.1.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-0.1.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-0.1.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-0.1.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-0.1.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-0.1.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-0.1.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-0.1.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-0.1.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-0.1.rhaos4.14.el8.x86_64", "9Base-RHOSE-4.14:skopeo-2:1.11.3-0.1.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:skopeo-2:1.11.3-0.1.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:skopeo-2:1.11.3-0.1.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:skopeo-2:1.11.3-0.1.rhaos4.14.el9.src", "9Base-RHOSE-4.14:skopeo-2:1.11.3-0.1.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-0.1.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-0.1.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-0.1.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-0.1.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-0.1.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-0.1.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-0.1.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-0.1.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-0.1.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-0.1.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-0.1.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-0.1.rhaos4.14.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jose-go: improper handling of highly compressed data" } ] }
wid-sec-w-2024-0904
Vulnerability from csaf_certbund
Published
2024-04-16 22:00
Modified
2024-04-23 22:00
Summary
Kubernetes: Schwachstelle ermöglicht Offenlegung von Informationen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Kubernetes ist ein Werkzeug zur Automatisierung der Bereitstellung, Skalierung und Verwaltung von containerisierten Anwendungen.
Angriff
Ein entfernter, authentisierter Angreifer kann eine Schwachstelle in Kubernetes ausnutzen, um Informationen offenzulegen.
Betroffene Betriebssysteme
- UNIX
{ "document": { "aggregate_severity": { "text": "niedrig" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Kubernetes ist ein Werkzeug zur Automatisierung der Bereitstellung, Skalierung und Verwaltung von containerisierten Anwendungen.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, authentisierter Angreifer kann eine Schwachstelle in Kubernetes ausnutzen, um Informationen offenzulegen.", "title": "Angriff" }, { "category": "general", "text": "- UNIX", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-0904 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0904.json" }, { "category": "self", "summary": "WID-SEC-2024-0904 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0904" }, { "category": "external", "summary": "Kubernetes GitHub vom 2024-04-16", "url": "https://github.com/kubernetes/kubernetes/issues/124336" }, { "category": "external", "summary": "OSS Mailing List vom 2024-04-16", "url": "https://seclists.org/oss-sec/2024/q2/126" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1404-1 vom 2024-04-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-April/018409.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1403-1 vom 2024-04-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-April/018410.html" } ], "source_lang": "en-US", "title": "Kubernetes: Schwachstelle erm\u00f6glicht Offenlegung von Informationen", "tracking": { "current_release_date": "2024-04-23T22:00:00.000+00:00", "generator": { "date": "2024-04-24T09:02:57.796+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2024-0904", "initial_release_date": "2024-04-16T22:00:00.000+00:00", "revision_history": [ { "date": "2024-04-16T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-04-23T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von SUSE aufgenommen" } ], "status": "final", "version": "2" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c1.29.4", "product": { "name": "Open Source Kubernetes \u003c1.29.4", "product_id": "T034277", "product_identification_helper": { "cpe": "cpe:/a:kubernetes:kubernetes:1.29.4" } } }, { "category": "product_version_range", "name": "\u003c1.28.9", "product": { "name": "Open Source Kubernetes \u003c1.28.9", "product_id": "T034278", "product_identification_helper": { "cpe": "cpe:/a:kubernetes:kubernetes:1.28.9" } } }, { "category": "product_version_range", "name": "\u003c1.27.13", "product": { "name": "Open Source Kubernetes \u003c1.27.13", "product_id": "T034279", "product_identification_helper": { "cpe": "cpe:/a:kubernetes:kubernetes:1.27.13" } } } ], "category": "product_name", "name": "Kubernetes" } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-3177", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in Kubernetes. Dieser Fehler besteht im ServiceAccount-Zulassungs-Plugin aufgrund der M\u00f6glichkeit von Benutzern, Container zu starten, die die Richtlinie f\u00fcr einh\u00e4ngbare Geheimnisse umgehen, die die Anzeige von Referenzgeheimnissen erm\u00f6glicht, die im Geheimhaltungsfeld von Dienstkonten anderer Benutzer angegeben sind. Ein entfernter, privilegierter Angreifer kann diese Schwachstelle ausnutzen, um vertrauliche Informationen offenzulegen." } ], "product_status": { "known_affected": [ "T002207" ] }, "release_date": "2024-04-16T22:00:00Z", "title": "CVE-2024-3177" } ] }
wid-sec-w-2024-1474
Vulnerability from csaf_certbund
Published
2024-06-27 22:00
Modified
2024-07-24 22:00
Summary
Red Hat OpenShift Container Platform: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Red Hat OpenShift ist eine "Platform as a Service" (PaaS) Lösung zur Bereitstellung von Applikationen in der Cloud.
Angriff
Ein entfernter, anonymer oder lokaler Angreifer kann mehrere Schwachstellen in Red Hat OpenShift ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen oder Daten zu manipulieren.
Betroffene Betriebssysteme
- Linux
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Red Hat OpenShift ist eine \"Platform as a Service\" (PaaS) L\u00f6sung zur Bereitstellung von Applikationen in der Cloud.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer oder lokaler Angreifer kann mehrere Schwachstellen in Red Hat OpenShift ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen oder Daten zu manipulieren.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-1474 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-1474.json" }, { "category": "self", "summary": "WID-SEC-2024-1474 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1474" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:0040 vom 2024-06-27", "url": "https://access.redhat.com/errata/RHSA-2024:0040" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:0041 vom 2024-06-27", "url": "https://access.redhat.com/errata/RHSA-2024:0041" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:0043 vom 2024-06-27", "url": "https://access.redhat.com/errata/RHSA-2024:0043" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:0045 vom 2024-06-27", "url": "https://access.redhat.com/errata/RHSA-2024:0045" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3637 vom 2024-07-01", "url": "https://access.redhat.com/errata/RHSA-2024:3637" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3617 vom 2024-07-01", "url": "https://access.redhat.com/errata/RHSA-2024:3617" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1616 vom 2024-07-01", "url": "https://access.redhat.com/errata/RHSA-2024:1616" }, { "category": "external", "summary": "Rocky Linux Security Advisory RLSA-2024:3968 vom 2024-07-02", "url": "https://errata.build.resf.org/RLSA-2024:3968" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:4150 vom 2024-07-03", "url": "https://access.redhat.com/errata/RHSA-2024:4150" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:4159 vom 2024-07-03", "url": "https://access.redhat.com/errata/RHSA-2024:4159" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-BD8FE42929 vom 2024-07-06", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-bd8fe42929" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:4591 vom 2024-07-17", "url": "https://access.redhat.com/errata/RHSA-2024:4591" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:4613 vom 2024-07-25", "url": "https://access.redhat.com/errata/RHSA-2024:4613" } ], "source_lang": "en-US", "title": "Red Hat OpenShift Container Platform: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-07-24T22:00:00.000+00:00", "generator": { "date": "2024-07-25T08:32:56.053+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2024-1474", "initial_release_date": "2024-06-27T22:00:00.000+00:00", "revision_history": [ { "date": "2024-06-27T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-06-30T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-07-02T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Rocky Enterprise Software Foundation und Red Hat aufgenommen" }, { "date": "2024-07-03T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-07-07T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Fedora aufgenommen" }, { "date": "2024-07-17T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-07-24T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Red Hat aufgenommen" } ], "status": "final", "version": "7" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Fedora Linux", "product": { "name": "Fedora Linux", "product_id": "74185", "product_identification_helper": { "cpe": "cpe:/o:fedoraproject:fedora:-" } } } ], "category": "vendor", "name": "Fedora" }, { "branches": [ { "category": "product_name", "name": "RESF Rocky Linux", "product": { "name": "RESF Rocky Linux", "product_id": "T032255", "product_identification_helper": { "cpe": "cpe:/o:resf:rocky_linux:-" } } } ], "category": "vendor", "name": "RESF" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } }, { "branches": [ { "category": "product_version", "name": "Secondary Scheduler Operator", "product": { "name": "Red Hat OpenShift Secondary Scheduler Operator", "product_id": "T027759", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:::secondary_scheduler_operator" } } }, { "category": "product_version", "name": "Kube Descheduler Operator 5", "product": { "name": "Red Hat OpenShift Kube Descheduler Operator 5", "product_id": "T033270", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:kube_descheduler_operator_5" } } }, { "category": "product_version_range", "name": "Container Platform \u003c4.16.0", "product": { "name": "Red Hat OpenShift Container Platform \u003c4.16.0", "product_id": "T035697", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:container_platform__4.16.0" } } }, { "category": "product_version", "name": "Run Once Duration Override Operator 1", "product": { "name": "Red Hat OpenShift Run Once Duration Override Operator 1", "product_id": "T035698", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:run_once_duration_override_operator_1" } } }, { "category": "product_version_range", "name": "Container Platform \u003c4.16.1", "product": { "name": "Red Hat OpenShift Container Platform \u003c4.16.1", "product_id": "T035804", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:container_platform__4.16.1" } } } ], "category": "product_name", "name": "OpenShift" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-25210", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift Container Platform. Diese bestehen in Komponenten von Drittanbietern aufgrund verschiedener sicherheitsrelevanter Probleme wie einer unsachgem\u00e4\u00dfen Validierung von Benutzereingaben, einem unbegrenzten Ressourcenverbrauch oder im Cache gespeicherten sensiblen Informationen und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, Daten zu manipulieren oder einen Denial-of-Service-Zustand auszul\u00f6sen." } ], "product_status": { "known_affected": [ "T027759", "67646", "T033270", "T035804", "T035698", "T032255", "74185" ] }, "release_date": "2024-06-27T22:00:00Z", "title": "CVE-2019-25210" }, { "cve": "CVE-2023-29483", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift Container Platform. Diese bestehen in Komponenten von Drittanbietern aufgrund verschiedener sicherheitsrelevanter Probleme wie einer unsachgem\u00e4\u00dfen Validierung von Benutzereingaben, einem unbegrenzten Ressourcenverbrauch oder im Cache gespeicherten sensiblen Informationen und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, Daten zu manipulieren oder einen Denial-of-Service-Zustand auszul\u00f6sen." } ], "product_status": { "known_affected": [ "T027759", "67646", "T033270", "T035804", "T035698", "T032255", "74185" ] }, "release_date": "2024-06-27T22:00:00Z", "title": "CVE-2023-29483" }, { "cve": "CVE-2023-45142", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift Container Platform. Diese bestehen in Komponenten von Drittanbietern aufgrund verschiedener sicherheitsrelevanter Probleme wie einer unsachgem\u00e4\u00dfen Validierung von Benutzereingaben, einem unbegrenzten Ressourcenverbrauch oder im Cache gespeicherten sensiblen Informationen und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, Daten zu manipulieren oder einen Denial-of-Service-Zustand auszul\u00f6sen." } ], "product_status": { "known_affected": [ "T027759", "67646", "T033270", "T035804", "T035698", "T032255", "74185" ] }, "release_date": "2024-06-27T22:00:00Z", "title": "CVE-2023-45142" }, { "cve": "CVE-2023-45289", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift Container Platform. Diese bestehen in Komponenten von Drittanbietern aufgrund verschiedener sicherheitsrelevanter Probleme wie einer unsachgem\u00e4\u00dfen Validierung von Benutzereingaben, einem unbegrenzten Ressourcenverbrauch oder im Cache gespeicherten sensiblen Informationen und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, Daten zu manipulieren oder einen Denial-of-Service-Zustand auszul\u00f6sen." } ], "product_status": { "known_affected": [ "T027759", "67646", "T033270", "T035804", "T035698", "T032255", "74185" ] }, "release_date": "2024-06-27T22:00:00Z", "title": "CVE-2023-45289" }, { "cve": "CVE-2023-45290", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift Container Platform. Diese bestehen in Komponenten von Drittanbietern aufgrund verschiedener sicherheitsrelevanter Probleme wie einer unsachgem\u00e4\u00dfen Validierung von Benutzereingaben, einem unbegrenzten Ressourcenverbrauch oder im Cache gespeicherten sensiblen Informationen und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, Daten zu manipulieren oder einen Denial-of-Service-Zustand auszul\u00f6sen." } ], "product_status": { "known_affected": [ "T027759", "67646", "T033270", "T035804", "T035698", "T032255", "74185" ] }, "release_date": "2024-06-27T22:00:00Z", "title": "CVE-2023-45290" }, { "cve": "CVE-2023-47108", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift Container Platform. Diese bestehen in Komponenten von Drittanbietern aufgrund verschiedener sicherheitsrelevanter Probleme wie einer unsachgem\u00e4\u00dfen Validierung von Benutzereingaben, einem unbegrenzten Ressourcenverbrauch oder im Cache gespeicherten sensiblen Informationen und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, Daten zu manipulieren oder einen Denial-of-Service-Zustand auszul\u00f6sen." } ], "product_status": { "known_affected": [ "T027759", "67646", "T033270", "T035804", "T035698", "T032255", "74185" ] }, "release_date": "2024-06-27T22:00:00Z", "title": "CVE-2023-47108" }, { "cve": "CVE-2023-48795", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift Container Platform. Diese bestehen in Komponenten von Drittanbietern aufgrund verschiedener sicherheitsrelevanter Probleme wie einer unsachgem\u00e4\u00dfen Validierung von Benutzereingaben, einem unbegrenzten Ressourcenverbrauch oder im Cache gespeicherten sensiblen Informationen und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, Daten zu manipulieren oder einen Denial-of-Service-Zustand auszul\u00f6sen." } ], "product_status": { "known_affected": [ "T027759", "67646", "T033270", "T035804", "T035698", "T032255", "74185" ] }, "release_date": "2024-06-27T22:00:00Z", "title": "CVE-2023-48795" }, { "cve": "CVE-2023-52425", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift Container Platform. Diese bestehen in Komponenten von Drittanbietern aufgrund verschiedener sicherheitsrelevanter Probleme wie einer unsachgem\u00e4\u00dfen Validierung von Benutzereingaben, einem unbegrenzten Ressourcenverbrauch oder im Cache gespeicherten sensiblen Informationen und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, Daten zu manipulieren oder einen Denial-of-Service-Zustand auszul\u00f6sen." } ], "product_status": { "known_affected": [ "T027759", "67646", "T033270", "T035804", "T035698", "T032255", "74185" ] }, "release_date": "2024-06-27T22:00:00Z", "title": "CVE-2023-52425" }, { "cve": "CVE-2024-0874", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift Container Platform. Diese bestehen in Komponenten von Drittanbietern aufgrund verschiedener sicherheitsrelevanter Probleme wie einer unsachgem\u00e4\u00dfen Validierung von Benutzereingaben, einem unbegrenzten Ressourcenverbrauch oder im Cache gespeicherten sensiblen Informationen und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, Daten zu manipulieren oder einen Denial-of-Service-Zustand auszul\u00f6sen." } ], "product_status": { "known_affected": [ "T027759", "67646", "T033270", "T035804", "T035698", "T032255", "74185" ] }, "release_date": "2024-06-27T22:00:00Z", "title": "CVE-2024-0874" }, { "cve": "CVE-2024-1394", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift Container Platform. Diese bestehen in Komponenten von Drittanbietern aufgrund verschiedener sicherheitsrelevanter Probleme wie einer unsachgem\u00e4\u00dfen Validierung von Benutzereingaben, einem unbegrenzten Ressourcenverbrauch oder im Cache gespeicherten sensiblen Informationen und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, Daten zu manipulieren oder einen Denial-of-Service-Zustand auszul\u00f6sen." } ], "product_status": { "known_affected": [ "T027759", "67646", "T033270", "T035804", "T035698", "T032255", "74185" ] }, "release_date": "2024-06-27T22:00:00Z", "title": "CVE-2024-1394" }, { "cve": "CVE-2024-22189", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift Container Platform. Diese bestehen in Komponenten von Drittanbietern aufgrund verschiedener sicherheitsrelevanter Probleme wie einer unsachgem\u00e4\u00dfen Validierung von Benutzereingaben, einem unbegrenzten Ressourcenverbrauch oder im Cache gespeicherten sensiblen Informationen und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, Daten zu manipulieren oder einen Denial-of-Service-Zustand auszul\u00f6sen." } ], "product_status": { "known_affected": [ "T027759", "67646", "T033270", "T035804", "T035698", "T032255", "74185" ] }, "release_date": "2024-06-27T22:00:00Z", "title": "CVE-2024-22189" }, { "cve": "CVE-2024-2398", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift Container Platform. Diese bestehen in Komponenten von Drittanbietern aufgrund verschiedener sicherheitsrelevanter Probleme wie einer unsachgem\u00e4\u00dfen Validierung von Benutzereingaben, einem unbegrenzten Ressourcenverbrauch oder im Cache gespeicherten sensiblen Informationen und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, Daten zu manipulieren oder einen Denial-of-Service-Zustand auszul\u00f6sen." } ], "product_status": { "known_affected": [ "T027759", "67646", "T033270", "T035804", "T035698", "T032255", "74185" ] }, "release_date": "2024-06-27T22:00:00Z", "title": "CVE-2024-2398" }, { "cve": "CVE-2024-24783", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift Container Platform. Diese bestehen in Komponenten von Drittanbietern aufgrund verschiedener sicherheitsrelevanter Probleme wie einer unsachgem\u00e4\u00dfen Validierung von Benutzereingaben, einem unbegrenzten Ressourcenverbrauch oder im Cache gespeicherten sensiblen Informationen und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, Daten zu manipulieren oder einen Denial-of-Service-Zustand auszul\u00f6sen." } ], "product_status": { "known_affected": [ "T027759", "67646", "T033270", "T035804", "T035698", "T032255", "74185" ] }, "release_date": "2024-06-27T22:00:00Z", "title": "CVE-2024-24783" }, { "cve": "CVE-2024-24784", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift Container Platform. Diese bestehen in Komponenten von Drittanbietern aufgrund verschiedener sicherheitsrelevanter Probleme wie einer unsachgem\u00e4\u00dfen Validierung von Benutzereingaben, einem unbegrenzten Ressourcenverbrauch oder im Cache gespeicherten sensiblen Informationen und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, Daten zu manipulieren oder einen Denial-of-Service-Zustand auszul\u00f6sen." } ], "product_status": { "known_affected": [ "T027759", "67646", "T033270", "T035804", "T035698", "T032255", "74185" ] }, "release_date": "2024-06-27T22:00:00Z", "title": "CVE-2024-24784" }, { "cve": "CVE-2024-24785", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift Container Platform. Diese bestehen in Komponenten von Drittanbietern aufgrund verschiedener sicherheitsrelevanter Probleme wie einer unsachgem\u00e4\u00dfen Validierung von Benutzereingaben, einem unbegrenzten Ressourcenverbrauch oder im Cache gespeicherten sensiblen Informationen und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, Daten zu manipulieren oder einen Denial-of-Service-Zustand auszul\u00f6sen." } ], "product_status": { "known_affected": [ "T027759", "67646", "T033270", "T035804", "T035698", "T032255", "74185" ] }, "release_date": "2024-06-27T22:00:00Z", "title": "CVE-2024-24785" }, { "cve": "CVE-2024-24786", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift Container Platform. Diese bestehen in Komponenten von Drittanbietern aufgrund verschiedener sicherheitsrelevanter Probleme wie einer unsachgem\u00e4\u00dfen Validierung von Benutzereingaben, einem unbegrenzten Ressourcenverbrauch oder im Cache gespeicherten sensiblen Informationen und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, Daten zu manipulieren oder einen Denial-of-Service-Zustand auszul\u00f6sen." } ], "product_status": { "known_affected": [ "T027759", "67646", "T033270", "T035804", "T035698", "T032255", "74185" ] }, "release_date": "2024-06-27T22:00:00Z", "title": "CVE-2024-24786" }, { "cve": "CVE-2024-28110", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift Container Platform. Diese bestehen in Komponenten von Drittanbietern aufgrund verschiedener sicherheitsrelevanter Probleme wie einer unsachgem\u00e4\u00dfen Validierung von Benutzereingaben, einem unbegrenzten Ressourcenverbrauch oder im Cache gespeicherten sensiblen Informationen und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, Daten zu manipulieren oder einen Denial-of-Service-Zustand auszul\u00f6sen." } ], "product_status": { "known_affected": [ "T027759", "67646", "T033270", "T035804", "T035698", "T032255", "74185" ] }, "release_date": "2024-06-27T22:00:00Z", "title": "CVE-2024-28110" }, { "cve": "CVE-2024-28176", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift Container Platform. Diese bestehen in Komponenten von Drittanbietern aufgrund verschiedener sicherheitsrelevanter Probleme wie einer unsachgem\u00e4\u00dfen Validierung von Benutzereingaben, einem unbegrenzten Ressourcenverbrauch oder im Cache gespeicherten sensiblen Informationen und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, Daten zu manipulieren oder einen Denial-of-Service-Zustand auszul\u00f6sen." } ], "product_status": { "known_affected": [ "T027759", "67646", "T033270", "T035804", "T035698", "T032255", "74185" ] }, "release_date": "2024-06-27T22:00:00Z", "title": "CVE-2024-28176" }, { "cve": "CVE-2024-28180", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift Container Platform. Diese bestehen in Komponenten von Drittanbietern aufgrund verschiedener sicherheitsrelevanter Probleme wie einer unsachgem\u00e4\u00dfen Validierung von Benutzereingaben, einem unbegrenzten Ressourcenverbrauch oder im Cache gespeicherten sensiblen Informationen und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, Daten zu manipulieren oder einen Denial-of-Service-Zustand auszul\u00f6sen." } ], "product_status": { "known_affected": [ "T027759", "67646", "T033270", "T035804", "T035698", "T032255", "74185" ] }, "release_date": "2024-06-27T22:00:00Z", "title": "CVE-2024-28180" }, { "cve": "CVE-2024-28757", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift Container Platform. Diese bestehen in Komponenten von Drittanbietern aufgrund verschiedener sicherheitsrelevanter Probleme wie einer unsachgem\u00e4\u00dfen Validierung von Benutzereingaben, einem unbegrenzten Ressourcenverbrauch oder im Cache gespeicherten sensiblen Informationen und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, Daten zu manipulieren oder einen Denial-of-Service-Zustand auszul\u00f6sen." } ], "product_status": { "known_affected": [ "T027759", "67646", "T033270", "T035804", "T035698", "T032255", "74185" ] }, "release_date": "2024-06-27T22:00:00Z", "title": "CVE-2024-28757" }, { "cve": "CVE-2024-28849", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift Container Platform. Diese bestehen in Komponenten von Drittanbietern aufgrund verschiedener sicherheitsrelevanter Probleme wie einer unsachgem\u00e4\u00dfen Validierung von Benutzereingaben, einem unbegrenzten Ressourcenverbrauch oder im Cache gespeicherten sensiblen Informationen und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, Daten zu manipulieren oder einen Denial-of-Service-Zustand auszul\u00f6sen." } ], "product_status": { "known_affected": [ "T027759", "67646", "T033270", "T035804", "T035698", "T032255", "74185" ] }, "release_date": "2024-06-27T22:00:00Z", "title": "CVE-2024-28849" }, { "cve": "CVE-2024-29180", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift Container Platform. Diese bestehen in Komponenten von Drittanbietern aufgrund verschiedener sicherheitsrelevanter Probleme wie einer unsachgem\u00e4\u00dfen Validierung von Benutzereingaben, einem unbegrenzten Ressourcenverbrauch oder im Cache gespeicherten sensiblen Informationen und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, Daten zu manipulieren oder einen Denial-of-Service-Zustand auszul\u00f6sen." } ], "product_status": { "known_affected": [ "T027759", "67646", "T033270", "T035804", "T035698", "T032255", "74185" ] }, "release_date": "2024-06-27T22:00:00Z", "title": "CVE-2024-29180" }, { "cve": "CVE-2024-3177", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift Container Platform. Diese bestehen in Komponenten von Drittanbietern aufgrund verschiedener sicherheitsrelevanter Probleme wie einer unsachgem\u00e4\u00dfen Validierung von Benutzereingaben, einem unbegrenzten Ressourcenverbrauch oder im Cache gespeicherten sensiblen Informationen und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, Daten zu manipulieren oder einen Denial-of-Service-Zustand auszul\u00f6sen." } ], "product_status": { "known_affected": [ "T027759", "67646", "T033270", "T035804", "T035698", "T032255", "74185" ] }, "release_date": "2024-06-27T22:00:00Z", "title": "CVE-2024-3177" }, { "cve": "CVE-2024-3727", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift Container Platform. Diese bestehen in Komponenten von Drittanbietern aufgrund verschiedener sicherheitsrelevanter Probleme wie einer unsachgem\u00e4\u00dfen Validierung von Benutzereingaben, einem unbegrenzten Ressourcenverbrauch oder im Cache gespeicherten sensiblen Informationen und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, Daten zu manipulieren oder einen Denial-of-Service-Zustand auszul\u00f6sen." } ], "product_status": { "known_affected": [ "T027759", "67646", "T033270", "T035804", "T035698", "T032255", "74185" ] }, "release_date": "2024-06-27T22:00:00Z", "title": "CVE-2024-3727" } ] }
ghsa-pxhw-596r-rwq5
Vulnerability from github
Published
2024-04-23 00:30
Modified
2024-07-03 20:24
Severity ?
Summary
Kubernetes allows bypassing mountable secrets policy imposed by the ServiceAccount admission plugin
Details
A security issue was discovered in Kubernetes where users may be able to launch containers that bypass the mountable secrets policy enforced by the ServiceAccount admission plugin when using containers, init containers, and ephemeral containers with the envFrom field populated. The policy ensures pods running with a service account may only reference secrets specified in the service account’s secrets field. Kubernetes clusters are only affected if the ServiceAccount admission plugin and the kubernetes.io/enforce-mountable-secrets annotation are used together with containers, init containers, and ephemeral containers with the envFrom field populated.
{ "affected": [ { "package": { "ecosystem": "Go", "name": "k8s.io/kubernetes" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "1.27.13" } ], "type": "ECOSYSTEM" } ] }, { "database_specific": { "last_known_affected_version_range": "\u003c= 1.29.3" }, "package": { "ecosystem": "Go", "name": "k8s.io/kubernetes" }, "ranges": [ { "events": [ { "introduced": "1.29.0" }, { "fixed": "1.29.4" } ], "type": "ECOSYSTEM" } ] }, { "database_specific": { "last_known_affected_version_range": "\u003c= 1.28.8" }, "package": { "ecosystem": "Go", "name": "k8s.io/kubernetes" }, "ranges": [ { "events": [ { "introduced": "1.28.0" }, { "fixed": "1.28.9" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2024-3177" ], "database_specific": { "cwe_ids": [ "CWE-20" ], "github_reviewed": true, "github_reviewed_at": "2024-04-23T16:19:54Z", "nvd_published_at": "2024-04-22T23:15:51Z", "severity": "LOW" }, "details": "A security issue was discovered in Kubernetes where users may be able to launch containers that bypass the mountable secrets policy enforced by the ServiceAccount admission plugin when using containers, init containers, and ephemeral containers with the envFrom field populated. The policy ensures pods running with a service account may only reference secrets specified in the service account\u2019s secrets field. Kubernetes clusters are only affected if the ServiceAccount admission plugin and the kubernetes.io/enforce-mountable-secrets annotation are used together with containers, init containers, and ephemeral containers with the envFrom field populated.\n\n", "id": "GHSA-pxhw-596r-rwq5", "modified": "2024-07-03T20:24:58Z", "published": "2024-04-23T00:30:45Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-3177" }, { "type": "WEB", "url": "https://github.com/kubernetes/kubernetes/issues/124336" }, { "type": "WEB", "url": "https://github.com/kubernetes/kubernetes/commit/7c861b1ecad97e1ab9332c970c9294a72065111a" }, { "type": "WEB", "url": "https://github.com/kubernetes/kubernetes/commit/a619ca3fd3ee3c222d9df784622020de398076d2" }, { "type": "WEB", "url": "https://github.com/kubernetes/kubernetes/commit/f9fb6cf52a769a599a45e700375115c2ecc86e9b" }, { "type": "ADVISORY", "url": "https://github.com/advisories/GHSA-pxhw-596r-rwq5" }, { "type": "PACKAGE", "url": "https://github.com/kubernetes/kubernetes" }, { "type": "WEB", "url": "https://groups.google.com/g/kubernetes-security-announce/c/JxjHf7fkVd8/m/oVCzypyOAQAJ" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QRYFHIQ6XRKRYBI2F5UESH67BJBQXUPT" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WL54MTLGMTBZZO5PYGEGEBERTMADC4WC" }, { "type": "WEB", "url": "https://pkg.go.dev/vuln/GO-2024-2746" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2024/04/16/4" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N", "type": "CVSS_V3" } ], "summary": "Kubernetes allows bypassing mountable secrets policy imposed by the ServiceAccount admission plugin" }
gsd-2024-3177
Vulnerability from gsd
Modified
2024-04-03 05:02
Details
A security issue was discovered in Kubernetes where users may be able to launch containers that bypass the mountable secrets policy enforced by the ServiceAccount admission plugin when using containers, init containers, and ephemeral containers with the envFrom field populated. The policy ensures pods running with a service account may only reference secrets specified in the service account’s secrets field. Kubernetes clusters are only affected if the ServiceAccount admission plugin and the kubernetes.io/enforce-mountable-secrets annotation are used together with containers, init containers, and ephemeral containers with the envFrom field populated.
Aliases
{ "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2024-3177" ], "details": "A security issue was discovered in Kubernetes where users may be able to launch containers that bypass the mountable secrets policy enforced by the ServiceAccount admission plugin when using containers, init containers, and ephemeral containers with the envFrom field populated. The policy ensures pods running with a service account may only reference secrets specified in the service account\u2019s secrets field. Kubernetes clusters are only affected if the ServiceAccount admission plugin and the kubernetes.io/enforce-mountable-secrets annotation are used together with containers, init containers, and ephemeral containers with the envFrom field populated.\n\n", "id": "GSD-2024-3177", "modified": "2024-04-03T05:02:29.897756Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "security@kubernetes.io", "ID": "CVE-2024-3177", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Kubernetes", "version": { "version_data": [ { "version_affected": "\u003c=", "version_name": "v1.27.12", "version_value": "\u003c=" }, { "version_affected": "=", "version_value": "v1.28.0 - v1.28.8" }, { "version_affected": "=", "version_value": "v1.29.0 - v1.29.3" } ] } } ] }, "vendor_name": "Kubernetes" } ] } }, "credits": [ { "lang": "en", "value": "tha3e1vl" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A security issue was discovered in Kubernetes where users may be able to launch containers that bypass the mountable secrets policy enforced by the ServiceAccount admission plugin when using containers, init containers, and ephemeral containers with the envFrom field populated. The policy ensures pods running with a service account may only reference secrets specified in the service account\u2019s secrets field. Kubernetes clusters are only affected if the ServiceAccount admission plugin and the kubernetes.io/enforce-mountable-secrets annotation are used together with containers, init containers, and ephemeral containers with the envFrom field populated.\n\n" } ] }, "generator": { "engine": "Vulnogram 0.1.0-dev" }, "impact": { "cvss": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 2.7, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "cweId": "CWE-20", "lang": "eng", "value": "CWE-20 Improper Input Validation" } ] } ] }, "references": { "reference_data": [ { "name": "https://groups.google.com/g/kubernetes-security-announce/c/JxjHf7fkVd8/m/oVCzypyOAQAJ", "refsource": "MISC", "url": "https://groups.google.com/g/kubernetes-security-announce/c/JxjHf7fkVd8/m/oVCzypyOAQAJ" }, { "name": "https://github.com/kubernetes/kubernetes/issues/124336", "refsource": "MISC", "url": "https://github.com/kubernetes/kubernetes/issues/124336" }, { "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WL54MTLGMTBZZO5PYGEGEBERTMADC4WC/", "refsource": "MISC", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WL54MTLGMTBZZO5PYGEGEBERTMADC4WC/" }, { "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QRYFHIQ6XRKRYBI2F5UESH67BJBQXUPT/", "refsource": "MISC", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QRYFHIQ6XRKRYBI2F5UESH67BJBQXUPT/" } ] }, "solution": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cdiv\u003e\u003cdiv\u003eTo mitigate this vulnerability, upgrade Kubernetes: \u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://kubernetes.io/docs/tasks/administer-cluster/cluster-upgrade/\"\u003ehttps://kubernetes.io/docs/tasks/administer-cluster/cluster-upgrade/\u003c/a\u003e\u003c/div\u003e\u003c/div\u003e" } ], "value": "To mitigate this vulnerability, upgrade Kubernetes: https://kubernetes.io/docs/tasks/administer-cluster/cluster-upgrade/ \n\n\n\n" } ], "source": { "discovery": "INTERNAL" } }, "nvd.nist.gov": { "cve": { "descriptions": [ { "lang": "en", "value": "A security issue was discovered in Kubernetes where users may be able to launch containers that bypass the mountable secrets policy enforced by the ServiceAccount admission plugin when using containers, init containers, and ephemeral containers with the envFrom field populated. The policy ensures pods running with a service account may only reference secrets specified in the service account\u2019s secrets field. Kubernetes clusters are only affected if the ServiceAccount admission plugin and the kubernetes.io/enforce-mountable-secrets annotation are used together with containers, init containers, and ephemeral containers with the envFrom field populated.\n\n" }, { "lang": "es", "value": "Se descubri\u00f3 un problema de seguridad en Kubernetes donde los usuarios pueden lanzar contenedores que omiten la pol\u00edtica de secretos montables aplicada por el complemento de admisi\u00f3n ServiceAccount cuando usan contenedores, contenedores init y contenedores ef\u00edmeros con el campo envFrom completo. La pol\u00edtica garantiza que los pods que se ejecutan con una cuenta de servicio solo puedan hacer referencia a secretos especificados en el campo de secretos de la cuenta de servicio. Los cl\u00fasteres de Kubernetes solo se ven afectados si el complemento de admisi\u00f3n ServiceAccount y la anotaci\u00f3n kubernetes.io/enforce-mountable-secrets se usan junto con contenedores, contenedores init y contenedores ef\u00edmeros con el campo envFrom completo." } ], "id": "CVE-2024-3177", "lastModified": "2024-04-25T06:16:00.237", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 2.7, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 1.4, "source": "jordan@liggitt.net", "type": "Secondary" } ] }, "published": "2024-04-22T23:15:51.180", "references": [ { "source": "jordan@liggitt.net", "url": "https://github.com/kubernetes/kubernetes/issues/124336" }, { "source": "jordan@liggitt.net", "url": "https://groups.google.com/g/kubernetes-security-announce/c/JxjHf7fkVd8/m/oVCzypyOAQAJ" }, { "source": "jordan@liggitt.net", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QRYFHIQ6XRKRYBI2F5UESH67BJBQXUPT/" }, { "source": "jordan@liggitt.net", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WL54MTLGMTBZZO5PYGEGEBERTMADC4WC/" } ], "sourceIdentifier": "jordan@liggitt.net", "vulnStatus": "Awaiting Analysis", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "jordan@liggitt.net", "type": "Secondary" } ] } } } }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.