Action not permitted
Modal body text goes here.
cve-2023-1260
Vulnerability from cvelistv5
Published
2023-09-24 00:07
Modified
2024-08-02 05:40
Severity ?
EPSS score ?
Summary
Kube-apiserver: privesc
References
▼ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | https://access.redhat.com/errata/RHSA-2023:3976 | Third Party Advisory | |
secalert@redhat.com | https://access.redhat.com/errata/RHSA-2023:4093 | Third Party Advisory | |
secalert@redhat.com | https://access.redhat.com/errata/RHSA-2023:4312 | Third Party Advisory | |
secalert@redhat.com | https://access.redhat.com/errata/RHSA-2023:4898 | Third Party Advisory | |
secalert@redhat.com | https://access.redhat.com/errata/RHSA-2023:5008 | ||
secalert@redhat.com | https://access.redhat.com/security/cve/CVE-2023-1260 | Third Party Advisory | |
secalert@redhat.com | https://bugzilla.redhat.com/show_bug.cgi?id=2176267 | Issue Tracking, Third Party Advisory | |
secalert@redhat.com | https://github.com/advisories/GHSA-92hx-3mh6-hc49 | ||
secalert@redhat.com | https://security.netapp.com/advisory/ntap-20231020-0010/ | Third Party Advisory |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T05:40:59.774Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2023:3976", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2023:3976" }, { "name": "RHSA-2023:4093", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2023:4093" }, { "name": "RHSA-2023:4312", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2023:4312" }, { "name": "RHSA-2023:4898", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2023:4898" }, { "name": "RHSA-2023:5008", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2023:5008" }, { "tags": [ "vdb-entry", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/security/cve/CVE-2023-1260" }, { "name": "RHBZ#2176267", "tags": [ "issue-tracking", "x_refsource_REDHAT", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2176267" }, { "tags": [ "x_transferred" ], "url": "https://github.com/advisories/GHSA-92hx-3mh6-hc49" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20231020-0010/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "collectionURL": "https://github.com/openshift/apiserver-library-go", "packageName": "github.com/openshift/apiserver-library-go", "repo": "https://github.com/openshift/apiserver-library-go", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "a994128188486d2dce99a528fbcc017d276081e0", "versionType": "git" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:openshift:4.10::el8", "cpe:/a:redhat:openshift:4.10::el7" ], "defaultStatus": "affected", "packageName": "openshift", "product": "Red Hat OpenShift Container Platform 4.10", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:4.10.0-202308291228.p0.g26fdcdf.assembly.stream.el7", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:openshift:4.11::el8" ], "defaultStatus": "affected", "packageName": "openshift", "product": "Red Hat OpenShift Container Platform 4.11", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:4.11.0-202307200925.p0.ga9da4a8.assembly.stream.el8", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:openshift:4.12::el8", "cpe:/a:redhat:openshift:4.12::el9" ], "defaultStatus": "affected", "packageName": "openshift", "product": "Red Hat OpenShift Container Platform 4.12", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:4.12.0-202307040929.p0.g1485cc9.assembly.stream.el9", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:openshift_ironic:4.13::el9", "cpe:/a:redhat:openshift:4.13::el8", "cpe:/a:redhat:openshift:4.13::el9" ], "defaultStatus": "affected", "packageName": "openshift", "product": "Red Hat OpenShift Container Platform 4.13", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:openshift:4.14::el9" ], "defaultStatus": "affected", "packageName": "microshift", "product": "Red Hat OpenShift Container Platform 4.14", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:openshift:4" ], "defaultStatus": "unaffected", "packageName": "openshift4/ose-openshift-apiserver-rhel7", "product": "Red Hat OpenShift Container Platform 4", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:openshift:4" ], "defaultStatus": "unaffected", "packageName": "openshift4/ose-pod", "product": "Red Hat OpenShift Container Platform 4", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:openshift:4" ], "defaultStatus": "unaffected", "packageName": "openshift4/ose-tests", "product": "Red Hat OpenShift Container Platform 4", "vendor": "Red Hat" } ], "credits": [ { "lang": "en", "value": "This issue was discovered by Xingxing Xia (Red Hat)." } ], "datePublic": "2023-04-04T00:00:00+00:00", "descriptions": [ { "lang": "en", "value": "An authentication bypass vulnerability was discovered in kube-apiserver. This issue could allow a remote, authenticated attacker who has been given permissions \"update, patch\" the \"pods/ephemeralcontainers\" subresource beyond what the default is. They would then need to create a new pod or patch one that they already have access to. This might allow evasion of SCC admission restrictions, thereby gaining control of a privileged pod." } ], "metrics": [ { "other": { "content": { "namespace": "https://access.redhat.com/security/updates/classification/", "value": "Important" }, "type": "Red Hat severity rating" } }, { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-288", "description": "Authentication Bypass Using an Alternate Path or Channel", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-15T00:27:54.327174Z", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHSA-2023:3976", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2023:3976" }, { "name": "RHSA-2023:4093", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2023:4093" }, { "name": "RHSA-2023:4312", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2023:4312" }, { "name": "RHSA-2023:4898", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2023:4898" }, { "name": "RHSA-2023:5008", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2023:5008" }, { "tags": [ "vdb-entry", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/security/cve/CVE-2023-1260" }, { "name": "RHBZ#2176267", "tags": [ "issue-tracking", "x_refsource_REDHAT" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2176267" }, { "url": "https://github.com/advisories/GHSA-92hx-3mh6-hc49" }, { "url": "https://security.netapp.com/advisory/ntap-20231020-0010/" } ], "timeline": [ { "lang": "en", "time": "2023-03-07T00:00:00+00:00", "value": "Reported to Red Hat." }, { "lang": "en", "time": "2023-04-04T00:00:00+00:00", "value": "Made public." } ], "title": "Kube-apiserver: privesc", "workarounds": [ { "lang": "en", "value": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability." } ], "x_redhatCweChain": "CWE-288: Authentication Bypass Using an Alternate Path or Channel" } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2023-1260", "datePublished": "2023-09-24T00:07:08.130Z", "dateReserved": "2023-03-07T20:12:18.360Z", "dateUpdated": "2024-08-02T05:40:59.774Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2023-1260\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2023-09-24T01:15:42.707\",\"lastModified\":\"2024-05-03T16:15:10.330\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"An authentication bypass vulnerability was discovered in kube-apiserver. This issue could allow a remote, authenticated attacker who has been given permissions \\\"update, patch\\\" the \\\"pods/ephemeralcontainers\\\" subresource beyond what the default is. They would then need to create a new pod or patch one that they already have access to. This might allow evasion of SCC admission restrictions, thereby gaining control of a privileged pod.\"},{\"lang\":\"es\",\"value\":\"Se descubri\u00f3 una vulnerabilidad de omisi\u00f3n de autenticaci\u00f3n en kube-apiserver. Este problema podr\u00eda permitir que un atacante remoto y autenticado al que se le hayan otorgado permisos \\\"update, patch\\\" el subrecurso \\\"pods/ephemeralcontainers\\\" m\u00e1s all\u00e1 de lo predeterminado. Luego tendr\u00edan que crear un nuevo pod o parchear uno al que ya tengan acceso. Esto podr\u00eda permitir la evasi\u00f3n de las restricciones de admisi\u00f3n de SCC, obteniendo as\u00ed el control de un m\u00f3dulo privilegiado.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":8.0,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":1.3,\"impactScore\":6.0},{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":8.0,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":1.3,\"impactScore\":6.0}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]},{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-288\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:kubernetes:kube-apiserver:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"58A67EBB-3567-46AD-9EF2-8DA8DBABBA03\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:openshift_container_platform:4.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0595C9F8-9C7A-4FC1-B7EE-52978A1B1E93\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:openshift_container_platform:4.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EA983F8C-3A06-450A-AEFF-9429DE9A3454\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:openshift_container_platform:4.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"40449571-22F8-44FA-B57B-B43F71AB25E2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:openshift_container_platform:4.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1FFF1D51-ABA8-4E54-B81C-A88C8A5E4842\"}]}]}],\"references\":[{\"url\":\"https://access.redhat.com/errata/RHSA-2023:3976\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2023:4093\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2023:4312\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2023:4898\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2023:5008\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/security/cve/CVE-2023-1260\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=2176267\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/advisories/GHSA-92hx-3mh6-hc49\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://security.netapp.com/advisory/ntap-20231020-0010/\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]}]}}" } }
gsd-2023-1260
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
An authentication bypass vulnerability was discovered in kube-apiserver. This issue could allow a remote, authenticated attacker who has been given permissions "update, patch" the "pods/ephemeralcontainers" subresource beyond what the default is. They would then need to create a new pod or patch one that they already have access to. This might allow evasion of SCC admission restrictions, thereby gaining control of a privileged pod.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2023-1260", "id": "GSD-2023-1260" }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2023-1260" ], "details": "An authentication bypass vulnerability was discovered in kube-apiserver. This issue could allow a remote, authenticated attacker who has been given permissions \"update, patch\" the \"pods/ephemeralcontainers\" subresource beyond what the default is. They would then need to create a new pod or patch one that they already have access to. This might allow evasion of SCC admission restrictions, thereby gaining control of a privileged pod.", "id": "GSD-2023-1260", "modified": "2023-12-13T01:20:42.115556Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2023-1260", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "kubernetes", "version": { "version_data": [ { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "affected" } } ] } } ] }, "vendor_name": "n/a" }, { "product": { "product_data": [ { "product_name": "Red Hat OpenShift Container Platform 4.10", "version": { "version_data": [ { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "affected", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:4.10.0-202308291228.p0.g26fdcdf.assembly.stream.el8", "versionType": "rpm" } ] } } ] } }, { "product_name": "Red Hat OpenShift Container Platform 4.11", "version": { "version_data": [ { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "affected", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:4.11.0-202307200925.p0.ga9da4a8.assembly.stream.el8", "versionType": "rpm" } ] } } ] } }, { "product_name": "Red Hat OpenShift Container Platform 4.12", "version": { "version_data": [ { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "affected", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:4.12.0-202307040929.p0.g1485cc9.assembly.stream.el9", "versionType": "rpm" } ] } } ] } }, { "product_name": "Red Hat OpenShift Container Platform 4.13", "version": { "version_data": [ { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "affected", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9", "versionType": "rpm" } ] } } ] } }, { "product_name": "Red Hat OpenShift Container Platform 4", "version": { "version_data": [ { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "affected" } }, { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "unaffected" } }, { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "unaffected" } }, { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "unaffected" } } ] } } ] }, "vendor_name": "Red Hat" } ] } }, "credits": [ { "lang": "en", "value": "This issue was discovered by Xingxing Xia (Red Hat)." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An authentication bypass vulnerability was discovered in kube-apiserver. This issue could allow a remote, authenticated attacker who has been given permissions \"update, patch\" the \"pods/ephemeralcontainers\" subresource beyond what the default is. They would then need to create a new pod or patch one that they already have access to. This might allow evasion of SCC admission restrictions, thereby gaining control of a privileged pod." } ] }, "impact": { "cvss": [ { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "cweId": "CWE-288", "lang": "eng", "value": "Authentication Bypass Using an Alternate Path or Channel" } ] } ] }, "references": { "reference_data": [ { "name": "https://access.redhat.com/errata/RHSA-2023:3976", "refsource": "MISC", "url": "https://access.redhat.com/errata/RHSA-2023:3976" }, { "name": "https://access.redhat.com/errata/RHSA-2023:4093", "refsource": "MISC", "url": "https://access.redhat.com/errata/RHSA-2023:4093" }, { "name": "https://access.redhat.com/errata/RHSA-2023:4312", "refsource": "MISC", "url": "https://access.redhat.com/errata/RHSA-2023:4312" }, { "name": "https://access.redhat.com/errata/RHSA-2023:4898", "refsource": "MISC", "url": "https://access.redhat.com/errata/RHSA-2023:4898" }, { "name": "https://access.redhat.com/security/cve/CVE-2023-1260", "refsource": "MISC", "url": "https://access.redhat.com/security/cve/CVE-2023-1260" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=2176267", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2176267" }, { "name": "https://security.netapp.com/advisory/ntap-20231020-0010/", "refsource": "MISC", "url": "https://security.netapp.com/advisory/ntap-20231020-0010/" } ] }, "work_around": [ { "lang": "en", "value": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability." } ] }, "nvd.nist.gov": { "cve": { "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:kubernetes:kube-apiserver:-:*:*:*:*:*:*:*", "matchCriteriaId": "58A67EBB-3567-46AD-9EF2-8DA8DBABBA03", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:openshift_container_platform:4.10:*:*:*:*:*:*:*", "matchCriteriaId": "0595C9F8-9C7A-4FC1-B7EE-52978A1B1E93", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openshift_container_platform:4.11:*:*:*:*:*:*:*", "matchCriteriaId": "EA983F8C-3A06-450A-AEFF-9429DE9A3454", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openshift_container_platform:4.12:*:*:*:*:*:*:*", "matchCriteriaId": "40449571-22F8-44FA-B57B-B43F71AB25E2", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openshift_container_platform:4.13:*:*:*:*:*:*:*", "matchCriteriaId": "1FFF1D51-ABA8-4E54-B81C-A88C8A5E4842", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en", "value": "An authentication bypass vulnerability was discovered in kube-apiserver. This issue could allow a remote, authenticated attacker who has been given permissions \"update, patch\" the \"pods/ephemeralcontainers\" subresource beyond what the default is. They would then need to create a new pod or patch one that they already have access to. This might allow evasion of SCC admission restrictions, thereby gaining control of a privileged pod." }, { "lang": "es", "value": "Se descubri\u00f3 una vulnerabilidad de omisi\u00f3n de autenticaci\u00f3n en kube-apiserver. Este problema podr\u00eda permitir que un atacante remoto y autenticado al que se le hayan otorgado permisos \"update, patch\" el subrecurso \"pods/ephemeralcontainers\" m\u00e1s all\u00e1 de lo predeterminado. Luego tendr\u00edan que crear un nuevo pod o parchear uno al que ya tengan acceso. Esto podr\u00eda permitir la evasi\u00f3n de las restricciones de admisi\u00f3n de SCC, obteniendo as\u00ed el control de un m\u00f3dulo privilegiado." } ], "id": "CVE-2023-1260", "lastModified": "2023-12-15T18:19:05.587", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.3, "impactScore": 6.0, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.3, "impactScore": 6.0, "source": "secalert@redhat.com", "type": "Secondary" } ] }, "published": "2023-09-24T01:15:42.707", "references": [ { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2023:3976" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2023:4093" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2023:4312" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2023:4898" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/security/cve/CVE-2023-1260" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2176267" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20231020-0010/" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-288" } ], "source": "secalert@redhat.com", "type": "Secondary" } ] } } } }
rhsa-2023_3976
Vulnerability from csaf_redhat
Published
2023-07-12 04:10
Modified
2024-11-06 03:18
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.12.24 packages and security update
Notes
Topic
Red Hat OpenShift Container Platform release 4.12.24 is now available with updates to packages and images that fix several bugs and add enhancements.
This release includes a security update for Red Hat OpenShift Container Platform 4.12.
Red Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.12.24. See the following advisory for the container images for this release:
https://access.redhat.com/errata/RHBA-2023:3977
Security Fix(es):
* kube-apiserver: PrivEsc (CVE-2023-1260)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
All OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.12.24 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.12.\n\nRed Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.12.24. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHBA-2023:3977\n\nSecurity Fix(es):\n\n* kube-apiserver: PrivEsc (CVE-2023-1260)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:3976", "url": "https://access.redhat.com/errata/RHSA-2023:3976" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html", "url": "https://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html" }, { "category": "external", "summary": "2176267", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2176267" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_3976.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.12.24 packages and security update", "tracking": { "current_release_date": "2024-11-06T03:18:54+00:00", "generator": { "date": "2024-11-06T03:18:54+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:3976", "initial_release_date": "2023-07-12T04:10:06+00:00", "revision_history": [ { "date": "2023-07-12T04:10:06+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-07-12T04:10:06+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:18:54+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.12", "product": { "name": "Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.12::el9" } } }, { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.12", "product": { "name": "Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.12::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "openshift-0:4.12.0-202307040929.p0.g1485cc9.assembly.stream.el9.src", "product": { "name": "openshift-0:4.12.0-202307040929.p0.g1485cc9.assembly.stream.el9.src", "product_id": "openshift-0:4.12.0-202307040929.p0.g1485cc9.assembly.stream.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift@4.12.0-202307040929.p0.g1485cc9.assembly.stream.el9?arch=src" } } }, { "category": "product_version", "name": "openshift-0:4.12.0-202307040929.p0.g1485cc9.assembly.stream.el8.src", "product": { "name": "openshift-0:4.12.0-202307040929.p0.g1485cc9.assembly.stream.el8.src", "product_id": "openshift-0:4.12.0-202307040929.p0.g1485cc9.assembly.stream.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift@4.12.0-202307040929.p0.g1485cc9.assembly.stream.el8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "openshift-hyperkube-0:4.12.0-202307040929.p0.g1485cc9.assembly.stream.el9.x86_64", "product": { "name": "openshift-hyperkube-0:4.12.0-202307040929.p0.g1485cc9.assembly.stream.el9.x86_64", "product_id": "openshift-hyperkube-0:4.12.0-202307040929.p0.g1485cc9.assembly.stream.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.12.0-202307040929.p0.g1485cc9.assembly.stream.el9?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.12.0-202307040929.p0.g1485cc9.assembly.stream.el8.x86_64", "product": { "name": "openshift-hyperkube-0:4.12.0-202307040929.p0.g1485cc9.assembly.stream.el8.x86_64", "product_id": "openshift-hyperkube-0:4.12.0-202307040929.p0.g1485cc9.assembly.stream.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.12.0-202307040929.p0.g1485cc9.assembly.stream.el8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "openshift-hyperkube-0:4.12.0-202307040929.p0.g1485cc9.assembly.stream.el9.aarch64", "product": { "name": "openshift-hyperkube-0:4.12.0-202307040929.p0.g1485cc9.assembly.stream.el9.aarch64", "product_id": "openshift-hyperkube-0:4.12.0-202307040929.p0.g1485cc9.assembly.stream.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.12.0-202307040929.p0.g1485cc9.assembly.stream.el9?arch=aarch64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.12.0-202307040929.p0.g1485cc9.assembly.stream.el8.aarch64", "product": { "name": "openshift-hyperkube-0:4.12.0-202307040929.p0.g1485cc9.assembly.stream.el8.aarch64", "product_id": "openshift-hyperkube-0:4.12.0-202307040929.p0.g1485cc9.assembly.stream.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.12.0-202307040929.p0.g1485cc9.assembly.stream.el8?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "openshift-hyperkube-0:4.12.0-202307040929.p0.g1485cc9.assembly.stream.el9.ppc64le", "product": { "name": "openshift-hyperkube-0:4.12.0-202307040929.p0.g1485cc9.assembly.stream.el9.ppc64le", "product_id": "openshift-hyperkube-0:4.12.0-202307040929.p0.g1485cc9.assembly.stream.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.12.0-202307040929.p0.g1485cc9.assembly.stream.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.12.0-202307040929.p0.g1485cc9.assembly.stream.el8.ppc64le", "product": { "name": "openshift-hyperkube-0:4.12.0-202307040929.p0.g1485cc9.assembly.stream.el8.ppc64le", "product_id": "openshift-hyperkube-0:4.12.0-202307040929.p0.g1485cc9.assembly.stream.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.12.0-202307040929.p0.g1485cc9.assembly.stream.el8?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "openshift-hyperkube-0:4.12.0-202307040929.p0.g1485cc9.assembly.stream.el9.s390x", "product": { "name": "openshift-hyperkube-0:4.12.0-202307040929.p0.g1485cc9.assembly.stream.el9.s390x", "product_id": "openshift-hyperkube-0:4.12.0-202307040929.p0.g1485cc9.assembly.stream.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.12.0-202307040929.p0.g1485cc9.assembly.stream.el9?arch=s390x" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.12.0-202307040929.p0.g1485cc9.assembly.stream.el8.s390x", "product": { "name": "openshift-hyperkube-0:4.12.0-202307040929.p0.g1485cc9.assembly.stream.el8.s390x", "product_id": "openshift-hyperkube-0:4.12.0-202307040929.p0.g1485cc9.assembly.stream.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.12.0-202307040929.p0.g1485cc9.assembly.stream.el8?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift-0:4.12.0-202307040929.p0.g1485cc9.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift-0:4.12.0-202307040929.p0.g1485cc9.assembly.stream.el8.src" }, "product_reference": "openshift-0:4.12.0-202307040929.p0.g1485cc9.assembly.stream.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.12.0-202307040929.p0.g1485cc9.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202307040929.p0.g1485cc9.assembly.stream.el8.aarch64" }, "product_reference": "openshift-hyperkube-0:4.12.0-202307040929.p0.g1485cc9.assembly.stream.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.12.0-202307040929.p0.g1485cc9.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202307040929.p0.g1485cc9.assembly.stream.el8.ppc64le" }, "product_reference": "openshift-hyperkube-0:4.12.0-202307040929.p0.g1485cc9.assembly.stream.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.12.0-202307040929.p0.g1485cc9.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202307040929.p0.g1485cc9.assembly.stream.el8.s390x" }, "product_reference": "openshift-hyperkube-0:4.12.0-202307040929.p0.g1485cc9.assembly.stream.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.12.0-202307040929.p0.g1485cc9.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202307040929.p0.g1485cc9.assembly.stream.el8.x86_64" }, "product_reference": "openshift-hyperkube-0:4.12.0-202307040929.p0.g1485cc9.assembly.stream.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-0:4.12.0-202307040929.p0.g1485cc9.assembly.stream.el9.src as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:openshift-0:4.12.0-202307040929.p0.g1485cc9.assembly.stream.el9.src" }, "product_reference": "openshift-0:4.12.0-202307040929.p0.g1485cc9.assembly.stream.el9.src", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.12.0-202307040929.p0.g1485cc9.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202307040929.p0.g1485cc9.assembly.stream.el9.aarch64" }, "product_reference": "openshift-hyperkube-0:4.12.0-202307040929.p0.g1485cc9.assembly.stream.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.12.0-202307040929.p0.g1485cc9.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202307040929.p0.g1485cc9.assembly.stream.el9.ppc64le" }, "product_reference": "openshift-hyperkube-0:4.12.0-202307040929.p0.g1485cc9.assembly.stream.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.12.0-202307040929.p0.g1485cc9.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202307040929.p0.g1485cc9.assembly.stream.el9.s390x" }, "product_reference": "openshift-hyperkube-0:4.12.0-202307040929.p0.g1485cc9.assembly.stream.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.12.0-202307040929.p0.g1485cc9.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202307040929.p0.g1485cc9.assembly.stream.el9.x86_64" }, "product_reference": "openshift-hyperkube-0:4.12.0-202307040929.p0.g1485cc9.assembly.stream.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.12" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Xingxing Xia" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2023-1260", "cwe": { "id": "CWE-288", "name": "Authentication Bypass Using an Alternate Path or Channel" }, "discovery_date": "2023-03-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2176267" } ], "notes": [ { "category": "description", "text": "An authentication bypass vulnerability was discovered in kube-apiserver. This issue could allow a remote, authenticated attacker who has been given permissions \"update, patch\" the \"pods/ephemeralcontainers\" subresource beyond what the default is. They would then need to create a new pod or patch one that they already have access to. This might allow evasion of SCC admission restrictions, thereby gaining control of a privileged pod.", "title": "Vulnerability description" }, { "category": "summary", "text": "kube-apiserver: PrivEsc", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.12:openshift-0:4.12.0-202307040929.p0.g1485cc9.assembly.stream.el8.src", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202307040929.p0.g1485cc9.assembly.stream.el8.aarch64", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202307040929.p0.g1485cc9.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202307040929.p0.g1485cc9.assembly.stream.el8.s390x", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202307040929.p0.g1485cc9.assembly.stream.el8.x86_64", "9Base-RHOSE-4.12:openshift-0:4.12.0-202307040929.p0.g1485cc9.assembly.stream.el9.src", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202307040929.p0.g1485cc9.assembly.stream.el9.aarch64", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202307040929.p0.g1485cc9.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202307040929.p0.g1485cc9.assembly.stream.el9.s390x", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202307040929.p0.g1485cc9.assembly.stream.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-1260" }, { "category": "external", "summary": "RHBZ#2176267", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2176267" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1260", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1260" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1260", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1260" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-92hx-3mh6-hc49", "url": "https://github.com/advisories/GHSA-92hx-3mh6-hc49" } ], "release_date": "2023-04-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-07-12T04:10:06+00:00", "details": "For OpenShift Container Platform 4.12 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html", "product_ids": [ "8Base-RHOSE-4.12:openshift-0:4.12.0-202307040929.p0.g1485cc9.assembly.stream.el8.src", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202307040929.p0.g1485cc9.assembly.stream.el8.aarch64", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202307040929.p0.g1485cc9.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202307040929.p0.g1485cc9.assembly.stream.el8.s390x", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202307040929.p0.g1485cc9.assembly.stream.el8.x86_64", "9Base-RHOSE-4.12:openshift-0:4.12.0-202307040929.p0.g1485cc9.assembly.stream.el9.src", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202307040929.p0.g1485cc9.assembly.stream.el9.aarch64", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202307040929.p0.g1485cc9.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202307040929.p0.g1485cc9.assembly.stream.el9.s390x", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202307040929.p0.g1485cc9.assembly.stream.el9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3976" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "8Base-RHOSE-4.12:openshift-0:4.12.0-202307040929.p0.g1485cc9.assembly.stream.el8.src", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202307040929.p0.g1485cc9.assembly.stream.el8.aarch64", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202307040929.p0.g1485cc9.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202307040929.p0.g1485cc9.assembly.stream.el8.s390x", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202307040929.p0.g1485cc9.assembly.stream.el8.x86_64", "9Base-RHOSE-4.12:openshift-0:4.12.0-202307040929.p0.g1485cc9.assembly.stream.el9.src", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202307040929.p0.g1485cc9.assembly.stream.el9.aarch64", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202307040929.p0.g1485cc9.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202307040929.p0.g1485cc9.assembly.stream.el9.s390x", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202307040929.p0.g1485cc9.assembly.stream.el9.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.12:openshift-0:4.12.0-202307040929.p0.g1485cc9.assembly.stream.el8.src", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202307040929.p0.g1485cc9.assembly.stream.el8.aarch64", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202307040929.p0.g1485cc9.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202307040929.p0.g1485cc9.assembly.stream.el8.s390x", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202307040929.p0.g1485cc9.assembly.stream.el8.x86_64", "9Base-RHOSE-4.12:openshift-0:4.12.0-202307040929.p0.g1485cc9.assembly.stream.el9.src", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202307040929.p0.g1485cc9.assembly.stream.el9.aarch64", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202307040929.p0.g1485cc9.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202307040929.p0.g1485cc9.assembly.stream.el9.s390x", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202307040929.p0.g1485cc9.assembly.stream.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kube-apiserver: PrivEsc" } ] }
rhsa-2023_4093
Vulnerability from csaf_redhat
Published
2023-07-20 17:32
Modified
2024-11-06 09:20
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.13.5 security update
Notes
Topic
Red Hat OpenShift Container Platform release 4.13.5 is now available with updates to packages and images that fix several bugs and add enhancements.
This release includes a security update for Red Hat OpenShift Container Platform 4.13.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.13.5. See the following advisory for the container images for this release:
https://access.redhat.com/errata/RHSA-2023:4091
Security Fix(es):
* openshift: OCP & FIPS mode (CVE-2023-3089)
* kube-apiserver: PrivEsc (CVE-2023-1260)
* golang: net/http, net/textproto: denial of service from excessive memory allocation (CVE-2023-24534)
* golang: net/http, net/textproto, mime/multipart: denial of service from excessive resource consumption (CVE-2023-24536)
* golang: go/parser: Infinite loop in parsing (CVE-2023-24537)
* golang: html/template: backticks not treated as string delimiters (CVE-2023-24538)
* golang: html/template: improper sanitization of CSS values (CVE-2023-24539)
* runc: volume mount race condition (regression of CVE-2019-19921) (CVE-2023-27561)
* golang: html/template: improper handling of empty HTML attributes (CVE-2023-29400)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
All OpenShift Container Platform 4.13 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.13/updating/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.13.5 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.13.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.13.5. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2023:4091\n\nSecurity Fix(es):\n\n* openshift: OCP \u0026 FIPS mode (CVE-2023-3089)\n\n* kube-apiserver: PrivEsc (CVE-2023-1260)\n\n* golang: net/http, net/textproto: denial of service from excessive memory allocation (CVE-2023-24534)\n\n* golang: net/http, net/textproto, mime/multipart: denial of service from excessive resource consumption (CVE-2023-24536)\n\n* golang: go/parser: Infinite loop in parsing (CVE-2023-24537)\n\n* golang: html/template: backticks not treated as string delimiters (CVE-2023-24538)\n\n* golang: html/template: improper sanitization of CSS values (CVE-2023-24539)\n\n* runc: volume mount race condition (regression of CVE-2019-19921) (CVE-2023-27561)\n\n* golang: html/template: improper handling of empty HTML attributes (CVE-2023-29400)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.13 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.13/updating/updating-cluster-cli.html", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:4093", "url": "https://access.redhat.com/errata/RHSA-2023:4093" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-001", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-001" }, { "category": "external", "summary": "https://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html", "url": "https://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html" }, { "category": "external", "summary": "2175721", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2175721" }, { "category": "external", "summary": "2176267", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2176267" }, { "category": "external", "summary": "2184481", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2184481" }, { "category": "external", "summary": "2184482", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2184482" }, { "category": "external", "summary": "2184483", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2184483" }, { "category": "external", "summary": "2184484", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2184484" }, { "category": "external", "summary": "2196026", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196026" }, { "category": "external", "summary": "2196029", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196029" }, { "category": "external", "summary": "2212085", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2212085" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4093.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.13.5 security update", "tracking": { "current_release_date": "2024-11-06T09:20:32+00:00", "generator": { "date": "2024-11-06T09:20:32+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:4093", "initial_release_date": "2023-07-20T17:32:23+00:00", "revision_history": [ { "date": "2023-07-20T17:32:23+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-07-20T17:32:23+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T09:20:32+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.13", "product": { "name": "Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.13::el8" } } }, { "category": "product_name", "name": "Ironic content for Red Hat OpenShift Container Platform 4.13", "product": { "name": "Ironic content for Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-IRONIC-4.13", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift_ironic:4.13::el9" } } }, { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.13", "product": { "name": "Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.13::el9" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "container-selinux-3:2.215.0-1.rhaos4.13.el8.src", "product": { "name": "container-selinux-3:2.215.0-1.rhaos4.13.el8.src", "product_id": "container-selinux-3:2.215.0-1.rhaos4.13.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/container-selinux@2.215.0-1.rhaos4.13.el8?arch=src\u0026epoch=3" } } }, { "category": "product_version", "name": "containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.src", "product": { "name": "containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.src", "product_id": "containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@1.0.1-8.rhaos4.13.el8?arch=src" } } }, { "category": "product_version", "name": "cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.src", "product": { "name": "cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.src", "product_id": "cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.26.3-10.rhaos4.13.git78941bf.el8?arch=src" } } }, { "category": "product_version", "name": "nmstate-0:2.2.12-1.rhaos4.13.el8.src", "product": { "name": "nmstate-0:2.2.12-1.rhaos4.13.el8.src", "product_id": "nmstate-0:2.2.12-1.rhaos4.13.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nmstate@2.2.12-1.rhaos4.13.el8?arch=src" } } }, { "category": "product_version", "name": "openshift-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.src", "product": { "name": "openshift-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.src", "product_id": "openshift-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift@4.13.0-202307132344.p0.gf245ced.assembly.stream.el8?arch=src" } } }, { "category": "product_version", "name": "openshift-ansible-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el8.src", "product": { "name": "openshift-ansible-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el8.src", "product_id": "openshift-ansible-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible@4.13.0-202306230038.p0.g148be47.assembly.stream.el8?arch=src" } } }, { "category": "product_version", "name": "openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.src", "product": { "name": "openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.src", "product_id": "openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8?arch=src" } } }, { "category": "product_version", "name": "openshift-kuryr-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.src", "product": { "name": "openshift-kuryr-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.src", "product_id": "openshift-kuryr-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kuryr@4.13.0-202306281017.p0.g5baee73.assembly.stream.el8?arch=src" } } }, { "category": "product_version", "name": "openshift4-aws-iso-0:4.13.0-202306230038.p0.gd2acdd5.assembly.stream.el8.src", "product": { "name": "openshift4-aws-iso-0:4.13.0-202306230038.p0.gd2acdd5.assembly.stream.el8.src", "product_id": "openshift4-aws-iso-0:4.13.0-202306230038.p0.gd2acdd5.assembly.stream.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift4-aws-iso@4.13.0-202306230038.p0.gd2acdd5.assembly.stream.el8?arch=src" } } }, { "category": "product_version", "name": "openstack-ironic-1:21.3.1-0.20230706125653.c8f8157.el9.src", "product": { "name": "openstack-ironic-1:21.3.1-0.20230706125653.c8f8157.el9.src", "product_id": "openstack-ironic-1:21.3.1-0.20230706125653.c8f8157.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-ironic@21.3.1-0.20230706125653.c8f8157.el9?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.src", "product": { "name": "cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.src", "product_id": "cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.26.3-11.rhaos4.13.git78941bf.el9?arch=src" } } }, { "category": "product_version", "name": "kernel-0:5.14.0-284.23.1.el9_2.src", "product": { "name": "kernel-0:5.14.0-284.23.1.el9_2.src", "product_id": "kernel-0:5.14.0-284.23.1.el9_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@5.14.0-284.23.1.el9_2?arch=src" } } }, { "category": "product_version", "name": "kernel-rt-0:5.14.0-284.23.1.rt14.308.el9_2.src", "product": { "name": "kernel-rt-0:5.14.0-284.23.1.rt14.308.el9_2.src", "product_id": "kernel-rt-0:5.14.0-284.23.1.rt14.308.el9_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@5.14.0-284.23.1.rt14.308.el9_2?arch=src" } } }, { "category": "product_version", "name": "openshift-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.src", "product": { "name": "openshift-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.src", "product_id": "openshift-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift@4.13.0-202307132344.p0.gf245ced.assembly.stream.el9?arch=src" } } }, { "category": "product_version", "name": "openshift-ansible-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el9.src", "product": { "name": "openshift-ansible-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el9.src", "product_id": "openshift-ansible-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible@4.13.0-202306230038.p0.g148be47.assembly.stream.el9?arch=src" } } }, { "category": "product_version", "name": "openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.src", "product": { "name": "openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.src", "product_id": "openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9?arch=src" } } }, { "category": "product_version", "name": "openvswitch3.1-0:3.1.0-32.el9fdp.src", "product": { "name": "openvswitch3.1-0:3.1.0-32.el9fdp.src", "product_id": "openvswitch3.1-0:3.1.0-32.el9fdp.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch3.1@3.1.0-32.el9fdp?arch=src" } } }, { "category": "product_version", "name": "ovn23.06-0:23.06.0-13.el9fdp.src", "product": { "name": "ovn23.06-0:23.06.0-13.el9fdp.src", "product_id": "ovn23.06-0:23.06.0-13.el9fdp.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn23.06@23.06.0-13.el9fdp?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "container-selinux-3:2.215.0-1.rhaos4.13.el8.noarch", "product": { "name": "container-selinux-3:2.215.0-1.rhaos4.13.el8.noarch", "product_id": "container-selinux-3:2.215.0-1.rhaos4.13.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/container-selinux@2.215.0-1.rhaos4.13.el8?arch=noarch\u0026epoch=3" } } }, { "category": "product_version", "name": "openshift-ansible-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el8.noarch", "product": { "name": "openshift-ansible-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el8.noarch", "product_id": "openshift-ansible-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible@4.13.0-202306230038.p0.g148be47.assembly.stream.el8?arch=noarch" } } }, { "category": "product_version", "name": "openshift-ansible-test-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el8.noarch", "product": { "name": "openshift-ansible-test-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el8.noarch", "product_id": "openshift-ansible-test-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible-test@4.13.0-202306230038.p0.g148be47.assembly.stream.el8?arch=noarch" } } }, { "category": "product_version", "name": "openshift-kuryr-cni-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.noarch", "product": { "name": "openshift-kuryr-cni-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.noarch", "product_id": "openshift-kuryr-cni-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kuryr-cni@4.13.0-202306281017.p0.g5baee73.assembly.stream.el8?arch=noarch" } } }, { "category": "product_version", "name": "openshift-kuryr-common-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.noarch", "product": { "name": "openshift-kuryr-common-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.noarch", "product_id": "openshift-kuryr-common-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kuryr-common@4.13.0-202306281017.p0.g5baee73.assembly.stream.el8?arch=noarch" } } }, { "category": "product_version", "name": "openshift-kuryr-controller-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.noarch", "product": { "name": "openshift-kuryr-controller-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.noarch", "product_id": "openshift-kuryr-controller-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kuryr-controller@4.13.0-202306281017.p0.g5baee73.assembly.stream.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-kuryr-kubernetes-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.noarch", "product": { "name": "python3-kuryr-kubernetes-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.noarch", "product_id": "python3-kuryr-kubernetes-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-kuryr-kubernetes@4.13.0-202306281017.p0.g5baee73.assembly.stream.el8?arch=noarch" } } }, { "category": "product_version", "name": "openshift4-aws-iso-0:4.13.0-202306230038.p0.gd2acdd5.assembly.stream.el8.noarch", "product": { "name": "openshift4-aws-iso-0:4.13.0-202306230038.p0.gd2acdd5.assembly.stream.el8.noarch", "product_id": "openshift4-aws-iso-0:4.13.0-202306230038.p0.gd2acdd5.assembly.stream.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift4-aws-iso@4.13.0-202306230038.p0.gd2acdd5.assembly.stream.el8?arch=noarch" } } }, { "category": "product_version", "name": "openstack-ironic-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "product": { "name": "openstack-ironic-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "product_id": "openstack-ironic-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-ironic@21.3.1-0.20230706125653.c8f8157.el9?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-ironic-api-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "product": { "name": "openstack-ironic-api-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "product_id": "openstack-ironic-api-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-ironic-api@21.3.1-0.20230706125653.c8f8157.el9?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-ironic-common-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "product": { "name": "openstack-ironic-common-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "product_id": "openstack-ironic-common-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-ironic-common@21.3.1-0.20230706125653.c8f8157.el9?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-ironic-conductor-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "product": { "name": "openstack-ironic-conductor-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "product_id": "openstack-ironic-conductor-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-ironic-conductor@21.3.1-0.20230706125653.c8f8157.el9?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-ironic-dnsmasq-tftp-server-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "product": { "name": "openstack-ironic-dnsmasq-tftp-server-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "product_id": "openstack-ironic-dnsmasq-tftp-server-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-ironic-dnsmasq-tftp-server@21.3.1-0.20230706125653.c8f8157.el9?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "python3-ironic-tests-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "product": { "name": "python3-ironic-tests-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "product_id": "python3-ironic-tests-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-ironic-tests@21.3.1-0.20230706125653.c8f8157.el9?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-abi-stablelists-0:5.14.0-284.23.1.el9_2.noarch", "product": { "name": "kernel-abi-stablelists-0:5.14.0-284.23.1.el9_2.noarch", "product_id": "kernel-abi-stablelists-0:5.14.0-284.23.1.el9_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-stablelists@5.14.0-284.23.1.el9_2?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:5.14.0-284.23.1.el9_2.noarch", "product": { "name": "kernel-doc-0:5.14.0-284.23.1.el9_2.noarch", "product_id": "kernel-doc-0:5.14.0-284.23.1.el9_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@5.14.0-284.23.1.el9_2?arch=noarch" } } }, { "category": "product_version", "name": "openshift-ansible-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el9.noarch", "product": { "name": "openshift-ansible-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el9.noarch", "product_id": "openshift-ansible-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible@4.13.0-202306230038.p0.g148be47.assembly.stream.el9?arch=noarch" } } }, { "category": "product_version", "name": "openshift-ansible-test-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el9.noarch", "product": { "name": "openshift-ansible-test-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el9.noarch", "product_id": "openshift-ansible-test-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible-test@4.13.0-202306230038.p0.g148be47.assembly.stream.el9?arch=noarch" } } }, { "category": "product_version", "name": "openvswitch3.1-test-0:3.1.0-32.el9fdp.noarch", "product": { "name": "openvswitch3.1-test-0:3.1.0-32.el9fdp.noarch", "product_id": "openvswitch3.1-test-0:3.1.0-32.el9fdp.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch3.1-test@3.1.0-32.el9fdp?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.x86_64", "product": { "name": "containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.x86_64", "product_id": "containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@1.0.1-8.rhaos4.13.el8?arch=x86_64" } } }, { "category": "product_version", "name": "containernetworking-plugins-debugsource-0:1.0.1-8.rhaos4.13.el8.x86_64", "product": { "name": "containernetworking-plugins-debugsource-0:1.0.1-8.rhaos4.13.el8.x86_64", "product_id": "containernetworking-plugins-debugsource-0:1.0.1-8.rhaos4.13.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.0.1-8.rhaos4.13.el8?arch=x86_64" } } }, { "category": "product_version", "name": "containernetworking-plugins-debuginfo-0:1.0.1-8.rhaos4.13.el8.x86_64", "product": { "name": "containernetworking-plugins-debuginfo-0:1.0.1-8.rhaos4.13.el8.x86_64", "product_id": "containernetworking-plugins-debuginfo-0:1.0.1-8.rhaos4.13.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.0.1-8.rhaos4.13.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.x86_64", "product": { "name": "cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.x86_64", "product_id": "cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.26.3-10.rhaos4.13.git78941bf.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.26.3-10.rhaos4.13.git78941bf.el8.x86_64", "product": { "name": "cri-o-debugsource-0:1.26.3-10.rhaos4.13.git78941bf.el8.x86_64", "product_id": "cri-o-debugsource-0:1.26.3-10.rhaos4.13.git78941bf.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.26.3-10.rhaos4.13.git78941bf.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.26.3-10.rhaos4.13.git78941bf.el8.x86_64", "product": { "name": "cri-o-debuginfo-0:1.26.3-10.rhaos4.13.git78941bf.el8.x86_64", "product_id": "cri-o-debuginfo-0:1.26.3-10.rhaos4.13.git78941bf.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.26.3-10.rhaos4.13.git78941bf.el8?arch=x86_64" } } }, { "category": "product_version", "name": "nmstate-0:2.2.12-1.rhaos4.13.el8.x86_64", "product": { "name": "nmstate-0:2.2.12-1.rhaos4.13.el8.x86_64", "product_id": "nmstate-0:2.2.12-1.rhaos4.13.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nmstate@2.2.12-1.rhaos4.13.el8?arch=x86_64" } } }, { "category": "product_version", "name": "nmstate-devel-0:2.2.12-1.rhaos4.13.el8.x86_64", "product": { "name": "nmstate-devel-0:2.2.12-1.rhaos4.13.el8.x86_64", "product_id": "nmstate-devel-0:2.2.12-1.rhaos4.13.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nmstate-devel@2.2.12-1.rhaos4.13.el8?arch=x86_64" } } }, { "category": "product_version", "name": "nmstate-libs-0:2.2.12-1.rhaos4.13.el8.x86_64", "product": { "name": "nmstate-libs-0:2.2.12-1.rhaos4.13.el8.x86_64", "product_id": "nmstate-libs-0:2.2.12-1.rhaos4.13.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nmstate-libs@2.2.12-1.rhaos4.13.el8?arch=x86_64" } } }, { "category": "product_version", "name": "nmstate-debugsource-0:2.2.12-1.rhaos4.13.el8.x86_64", "product": { "name": "nmstate-debugsource-0:2.2.12-1.rhaos4.13.el8.x86_64", "product_id": "nmstate-debugsource-0:2.2.12-1.rhaos4.13.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nmstate-debugsource@2.2.12-1.rhaos4.13.el8?arch=x86_64" } } }, { "category": "product_version", "name": "nmstate-debuginfo-0:2.2.12-1.rhaos4.13.el8.x86_64", "product": { "name": "nmstate-debuginfo-0:2.2.12-1.rhaos4.13.el8.x86_64", "product_id": "nmstate-debuginfo-0:2.2.12-1.rhaos4.13.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nmstate-debuginfo@2.2.12-1.rhaos4.13.el8?arch=x86_64" } } }, { "category": "product_version", "name": "nmstate-libs-debuginfo-0:2.2.12-1.rhaos4.13.el8.x86_64", "product": { "name": "nmstate-libs-debuginfo-0:2.2.12-1.rhaos4.13.el8.x86_64", "product_id": "nmstate-libs-debuginfo-0:2.2.12-1.rhaos4.13.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nmstate-libs-debuginfo@2.2.12-1.rhaos4.13.el8?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.x86_64", "product": { "name": "openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.x86_64", "product_id": "openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.13.0-202307132344.p0.gf245ced.assembly.stream.el8?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.x86_64", "product": { "name": "openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.x86_64", "product_id": "openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-redistributable-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.x86_64", "product": { "name": "openshift-clients-redistributable-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.x86_64", "product_id": "openshift-clients-redistributable-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients-redistributable@4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.x86_64", "product": { "name": "cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.x86_64", "product_id": "cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.26.3-11.rhaos4.13.git78941bf.el9?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.26.3-11.rhaos4.13.git78941bf.el9.x86_64", "product": { "name": "cri-o-debugsource-0:1.26.3-11.rhaos4.13.git78941bf.el9.x86_64", "product_id": "cri-o-debugsource-0:1.26.3-11.rhaos4.13.git78941bf.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.26.3-11.rhaos4.13.git78941bf.el9?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.26.3-11.rhaos4.13.git78941bf.el9.x86_64", "product": { "name": "cri-o-debuginfo-0:1.26.3-11.rhaos4.13.git78941bf.el9.x86_64", "product_id": "cri-o-debuginfo-0:1.26.3-11.rhaos4.13.git78941bf.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.26.3-11.rhaos4.13.git78941bf.el9?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-0:7.0.0-284.23.1.el9_2.x86_64", "product": { "name": "bpftool-0:7.0.0-284.23.1.el9_2.x86_64", "product_id": "bpftool-0:7.0.0-284.23.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@7.0.0-284.23.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:5.14.0-284.23.1.el9_2.x86_64", "product": { "name": "kernel-0:5.14.0-284.23.1.el9_2.x86_64", "product_id": "kernel-0:5.14.0-284.23.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@5.14.0-284.23.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:5.14.0-284.23.1.el9_2.x86_64", "product": { "name": "kernel-core-0:5.14.0-284.23.1.el9_2.x86_64", "product_id": "kernel-core-0:5.14.0-284.23.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@5.14.0-284.23.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:5.14.0-284.23.1.el9_2.x86_64", "product": { "name": "kernel-cross-headers-0:5.14.0-284.23.1.el9_2.x86_64", "product_id": "kernel-cross-headers-0:5.14.0-284.23.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-284.23.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:5.14.0-284.23.1.el9_2.x86_64", "product": { "name": "kernel-debug-0:5.14.0-284.23.1.el9_2.x86_64", "product_id": "kernel-debug-0:5.14.0-284.23.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-284.23.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:5.14.0-284.23.1.el9_2.x86_64", "product": { "name": "kernel-debug-core-0:5.14.0-284.23.1.el9_2.x86_64", "product_id": "kernel-debug-core-0:5.14.0-284.23.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-284.23.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:5.14.0-284.23.1.el9_2.x86_64", "product": { "name": "kernel-debug-devel-0:5.14.0-284.23.1.el9_2.x86_64", "product_id": "kernel-debug-devel-0:5.14.0-284.23.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-284.23.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-matched-0:5.14.0-284.23.1.el9_2.x86_64", "product": { "name": "kernel-debug-devel-matched-0:5.14.0-284.23.1.el9_2.x86_64", "product_id": "kernel-debug-devel-matched-0:5.14.0-284.23.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-284.23.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:5.14.0-284.23.1.el9_2.x86_64", "product": { "name": "kernel-debug-modules-0:5.14.0-284.23.1.el9_2.x86_64", "product_id": "kernel-debug-modules-0:5.14.0-284.23.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-284.23.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-core-0:5.14.0-284.23.1.el9_2.x86_64", "product": { "name": "kernel-debug-modules-core-0:5.14.0-284.23.1.el9_2.x86_64", "product_id": "kernel-debug-modules-core-0:5.14.0-284.23.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-284.23.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:5.14.0-284.23.1.el9_2.x86_64", "product": { "name": "kernel-debug-modules-extra-0:5.14.0-284.23.1.el9_2.x86_64", "product_id": "kernel-debug-modules-extra-0:5.14.0-284.23.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-284.23.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-internal-0:5.14.0-284.23.1.el9_2.x86_64", "product": { "name": "kernel-debug-modules-internal-0:5.14.0-284.23.1.el9_2.x86_64", "product_id": "kernel-debug-modules-internal-0:5.14.0-284.23.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-internal@5.14.0-284.23.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-partner-0:5.14.0-284.23.1.el9_2.x86_64", "product": { "name": "kernel-debug-modules-partner-0:5.14.0-284.23.1.el9_2.x86_64", "product_id": "kernel-debug-modules-partner-0:5.14.0-284.23.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-partner@5.14.0-284.23.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-uki-virt-0:5.14.0-284.23.1.el9_2.x86_64", "product": { "name": "kernel-debug-uki-virt-0:5.14.0-284.23.1.el9_2.x86_64", "product_id": "kernel-debug-uki-virt-0:5.14.0-284.23.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-uki-virt@5.14.0-284.23.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:5.14.0-284.23.1.el9_2.x86_64", "product": { "name": "kernel-devel-0:5.14.0-284.23.1.el9_2.x86_64", "product_id": "kernel-devel-0:5.14.0-284.23.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-284.23.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-matched-0:5.14.0-284.23.1.el9_2.x86_64", "product": { "name": "kernel-devel-matched-0:5.14.0-284.23.1.el9_2.x86_64", "product_id": "kernel-devel-matched-0:5.14.0-284.23.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-284.23.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:5.14.0-284.23.1.el9_2.x86_64", "product": { "name": "kernel-headers-0:5.14.0-284.23.1.el9_2.x86_64", "product_id": "kernel-headers-0:5.14.0-284.23.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-284.23.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-ipaclones-internal-0:5.14.0-284.23.1.el9_2.x86_64", "product": { "name": "kernel-ipaclones-internal-0:5.14.0-284.23.1.el9_2.x86_64", "product_id": "kernel-ipaclones-internal-0:5.14.0-284.23.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-ipaclones-internal@5.14.0-284.23.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:5.14.0-284.23.1.el9_2.x86_64", "product": { "name": "kernel-modules-0:5.14.0-284.23.1.el9_2.x86_64", "product_id": "kernel-modules-0:5.14.0-284.23.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-284.23.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-core-0:5.14.0-284.23.1.el9_2.x86_64", "product": { "name": "kernel-modules-core-0:5.14.0-284.23.1.el9_2.x86_64", "product_id": "kernel-modules-core-0:5.14.0-284.23.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-284.23.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:5.14.0-284.23.1.el9_2.x86_64", "product": { "name": "kernel-modules-extra-0:5.14.0-284.23.1.el9_2.x86_64", "product_id": "kernel-modules-extra-0:5.14.0-284.23.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-284.23.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-internal-0:5.14.0-284.23.1.el9_2.x86_64", "product": { "name": "kernel-modules-internal-0:5.14.0-284.23.1.el9_2.x86_64", "product_id": "kernel-modules-internal-0:5.14.0-284.23.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-internal@5.14.0-284.23.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-partner-0:5.14.0-284.23.1.el9_2.x86_64", "product": { "name": "kernel-modules-partner-0:5.14.0-284.23.1.el9_2.x86_64", "product_id": "kernel-modules-partner-0:5.14.0-284.23.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-partner@5.14.0-284.23.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-selftests-internal-0:5.14.0-284.23.1.el9_2.x86_64", "product": { "name": "kernel-selftests-internal-0:5.14.0-284.23.1.el9_2.x86_64", "product_id": "kernel-selftests-internal-0:5.14.0-284.23.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-selftests-internal@5.14.0-284.23.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:5.14.0-284.23.1.el9_2.x86_64", "product": { "name": "kernel-tools-0:5.14.0-284.23.1.el9_2.x86_64", "product_id": "kernel-tools-0:5.14.0-284.23.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-284.23.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:5.14.0-284.23.1.el9_2.x86_64", "product": { "name": "kernel-tools-libs-0:5.14.0-284.23.1.el9_2.x86_64", "product_id": "kernel-tools-libs-0:5.14.0-284.23.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-284.23.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:5.14.0-284.23.1.el9_2.x86_64", "product": { "name": "kernel-tools-libs-devel-0:5.14.0-284.23.1.el9_2.x86_64", "product_id": "kernel-tools-libs-devel-0:5.14.0-284.23.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-284.23.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-uki-virt-0:5.14.0-284.23.1.el9_2.x86_64", "product": { "name": "kernel-uki-virt-0:5.14.0-284.23.1.el9_2.x86_64", "product_id": "kernel-uki-virt-0:5.14.0-284.23.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-uki-virt@5.14.0-284.23.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:5.14.0-284.23.1.el9_2.x86_64", "product": { "name": "perf-0:5.14.0-284.23.1.el9_2.x86_64", "product_id": "perf-0:5.14.0-284.23.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@5.14.0-284.23.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:5.14.0-284.23.1.el9_2.x86_64", "product": { "name": "python3-perf-0:5.14.0-284.23.1.el9_2.x86_64", "product_id": "python3-perf-0:5.14.0-284.23.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@5.14.0-284.23.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "rtla-0:5.14.0-284.23.1.el9_2.x86_64", "product": { "name": "rtla-0:5.14.0-284.23.1.el9_2.x86_64", "product_id": "rtla-0:5.14.0-284.23.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rtla@5.14.0-284.23.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:7.0.0-284.23.1.el9_2.x86_64", "product": { "name": "bpftool-debuginfo-0:7.0.0-284.23.1.el9_2.x86_64", "product_id": "bpftool-debuginfo-0:7.0.0-284.23.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@7.0.0-284.23.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "product": { "name": "kernel-debug-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "product_id": "kernel-debug-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-284.23.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "product": { "name": "kernel-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "product_id": "kernel-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-284.23.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.23.1.el9_2.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.23.1.el9_2.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:5.14.0-284.23.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@5.14.0-284.23.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "product": { "name": "kernel-tools-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "product_id": "kernel-tools-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-284.23.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "product": { "name": "perf-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "product_id": "perf-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-284.23.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "product": { "name": "python3-perf-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "product_id": "python3-perf-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-284.23.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "product": { "name": "kernel-rt-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "product_id": "kernel-rt-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@5.14.0-284.23.1.rt14.308.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-core-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "product": { "name": "kernel-rt-core-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "product_id": "kernel-rt-core-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-core@5.14.0-284.23.1.rt14.308.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "product": { "name": "kernel-rt-debug-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "product_id": "kernel-rt-debug-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@5.14.0-284.23.1.rt14.308.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-core-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "product": { "name": "kernel-rt-debug-core-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "product_id": "kernel-rt-debug-core-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-core@5.14.0-284.23.1.rt14.308.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "product": { "name": "kernel-rt-debug-devel-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "product_id": "kernel-rt-debug-devel-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@5.14.0-284.23.1.rt14.308.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-matched-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "product": { "name": "kernel-rt-debug-devel-matched-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "product_id": "kernel-rt-debug-devel-matched-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel-matched@5.14.0-284.23.1.rt14.308.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "product_id": "kernel-rt-debug-kvm-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@5.14.0-284.23.1.rt14.308.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "product": { "name": "kernel-rt-debug-modules-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "product_id": "kernel-rt-debug-modules-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@5.14.0-284.23.1.rt14.308.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-core-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "product": { "name": "kernel-rt-debug-modules-core-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "product_id": "kernel-rt-debug-modules-core-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-core@5.14.0-284.23.1.rt14.308.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-extra-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "product": { "name": "kernel-rt-debug-modules-extra-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "product_id": "kernel-rt-debug-modules-extra-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@5.14.0-284.23.1.rt14.308.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-internal-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "product": { "name": "kernel-rt-debug-modules-internal-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "product_id": "kernel-rt-debug-modules-internal-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-internal@5.14.0-284.23.1.rt14.308.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-partner-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "product": { "name": "kernel-rt-debug-modules-partner-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "product_id": "kernel-rt-debug-modules-partner-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-partner@5.14.0-284.23.1.rt14.308.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "product": { "name": "kernel-rt-devel-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "product_id": "kernel-rt-devel-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@5.14.0-284.23.1.rt14.308.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-matched-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "product": { "name": "kernel-rt-devel-matched-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "product_id": "kernel-rt-devel-matched-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel-matched@5.14.0-284.23.1.rt14.308.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "product": { "name": "kernel-rt-kvm-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "product_id": "kernel-rt-kvm-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@5.14.0-284.23.1.rt14.308.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "product": { "name": "kernel-rt-modules-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "product_id": "kernel-rt-modules-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules@5.14.0-284.23.1.rt14.308.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-core-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "product": { "name": "kernel-rt-modules-core-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "product_id": "kernel-rt-modules-core-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-core@5.14.0-284.23.1.rt14.308.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-extra-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "product": { "name": "kernel-rt-modules-extra-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "product_id": "kernel-rt-modules-extra-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@5.14.0-284.23.1.rt14.308.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-internal-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "product": { "name": "kernel-rt-modules-internal-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "product_id": "kernel-rt-modules-internal-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-internal@5.14.0-284.23.1.rt14.308.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-partner-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "product": { "name": "kernel-rt-modules-partner-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "product_id": "kernel-rt-modules-partner-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-partner@5.14.0-284.23.1.rt14.308.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-selftests-internal-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "product": { "name": "kernel-rt-selftests-internal-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "product_id": "kernel-rt-selftests-internal-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-selftests-internal@5.14.0-284.23.1.rt14.308.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@5.14.0-284.23.1.rt14.308.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "product": { "name": "kernel-rt-debuginfo-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "product_id": "kernel-rt-debuginfo-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@5.14.0-284.23.1.rt14.308.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@5.14.0-284.23.1.rt14.308.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.x86_64", "product": { "name": "openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.x86_64", "product_id": "openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.13.0-202307132344.p0.gf245ced.assembly.stream.el9?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.x86_64", "product": { "name": "openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.x86_64", "product_id": "openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-redistributable-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.x86_64", "product": { "name": "openshift-clients-redistributable-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.x86_64", "product_id": "openshift-clients-redistributable-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients-redistributable@4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9?arch=x86_64" } } }, { "category": "product_version", "name": "openvswitch3.1-0:3.1.0-32.el9fdp.x86_64", "product": { "name": "openvswitch3.1-0:3.1.0-32.el9fdp.x86_64", "product_id": "openvswitch3.1-0:3.1.0-32.el9fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch3.1@3.1.0-32.el9fdp?arch=x86_64" } } }, { "category": "product_version", "name": "openvswitch3.1-devel-0:3.1.0-32.el9fdp.x86_64", "product": { "name": "openvswitch3.1-devel-0:3.1.0-32.el9fdp.x86_64", "product_id": "openvswitch3.1-devel-0:3.1.0-32.el9fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch3.1-devel@3.1.0-32.el9fdp?arch=x86_64" } } }, { "category": "product_version", "name": "openvswitch3.1-ipsec-0:3.1.0-32.el9fdp.x86_64", "product": { "name": "openvswitch3.1-ipsec-0:3.1.0-32.el9fdp.x86_64", "product_id": "openvswitch3.1-ipsec-0:3.1.0-32.el9fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch3.1-ipsec@3.1.0-32.el9fdp?arch=x86_64" } } }, { "category": "product_version", "name": "python3-openvswitch3.1-0:3.1.0-32.el9fdp.x86_64", "product": { "name": "python3-openvswitch3.1-0:3.1.0-32.el9fdp.x86_64", "product_id": "python3-openvswitch3.1-0:3.1.0-32.el9fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-openvswitch3.1@3.1.0-32.el9fdp?arch=x86_64" } } }, { "category": "product_version", "name": "openvswitch3.1-debugsource-0:3.1.0-32.el9fdp.x86_64", "product": { "name": "openvswitch3.1-debugsource-0:3.1.0-32.el9fdp.x86_64", "product_id": "openvswitch3.1-debugsource-0:3.1.0-32.el9fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch3.1-debugsource@3.1.0-32.el9fdp?arch=x86_64" } } }, { "category": "product_version", "name": "openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.x86_64", "product": { "name": "openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.x86_64", "product_id": "openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch3.1-debuginfo@3.1.0-32.el9fdp?arch=x86_64" } } }, { "category": "product_version", "name": "python3-openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.x86_64", "product": { "name": "python3-openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.x86_64", "product_id": "python3-openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-openvswitch3.1-debuginfo@3.1.0-32.el9fdp?arch=x86_64" } } }, { "category": "product_version", "name": "ovn23.06-0:23.06.0-13.el9fdp.x86_64", "product": { "name": "ovn23.06-0:23.06.0-13.el9fdp.x86_64", "product_id": "ovn23.06-0:23.06.0-13.el9fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn23.06@23.06.0-13.el9fdp?arch=x86_64" } } }, { "category": "product_version", "name": "ovn23.06-central-0:23.06.0-13.el9fdp.x86_64", "product": { "name": "ovn23.06-central-0:23.06.0-13.el9fdp.x86_64", "product_id": "ovn23.06-central-0:23.06.0-13.el9fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn23.06-central@23.06.0-13.el9fdp?arch=x86_64" } } }, { "category": "product_version", "name": "ovn23.06-host-0:23.06.0-13.el9fdp.x86_64", "product": { "name": "ovn23.06-host-0:23.06.0-13.el9fdp.x86_64", "product_id": "ovn23.06-host-0:23.06.0-13.el9fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn23.06-host@23.06.0-13.el9fdp?arch=x86_64" } } }, { "category": "product_version", "name": "ovn23.06-vtep-0:23.06.0-13.el9fdp.x86_64", "product": { "name": "ovn23.06-vtep-0:23.06.0-13.el9fdp.x86_64", "product_id": "ovn23.06-vtep-0:23.06.0-13.el9fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn23.06-vtep@23.06.0-13.el9fdp?arch=x86_64" } } }, { "category": "product_version", "name": "ovn23.06-debugsource-0:23.06.0-13.el9fdp.x86_64", "product": { "name": "ovn23.06-debugsource-0:23.06.0-13.el9fdp.x86_64", "product_id": "ovn23.06-debugsource-0:23.06.0-13.el9fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn23.06-debugsource@23.06.0-13.el9fdp?arch=x86_64" } } }, { "category": "product_version", "name": "ovn23.06-central-debuginfo-0:23.06.0-13.el9fdp.x86_64", "product": { "name": "ovn23.06-central-debuginfo-0:23.06.0-13.el9fdp.x86_64", "product_id": "ovn23.06-central-debuginfo-0:23.06.0-13.el9fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn23.06-central-debuginfo@23.06.0-13.el9fdp?arch=x86_64" } } }, { "category": "product_version", "name": "ovn23.06-debuginfo-0:23.06.0-13.el9fdp.x86_64", "product": { "name": "ovn23.06-debuginfo-0:23.06.0-13.el9fdp.x86_64", "product_id": "ovn23.06-debuginfo-0:23.06.0-13.el9fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn23.06-debuginfo@23.06.0-13.el9fdp?arch=x86_64" } } }, { "category": "product_version", "name": "ovn23.06-host-debuginfo-0:23.06.0-13.el9fdp.x86_64", "product": { "name": "ovn23.06-host-debuginfo-0:23.06.0-13.el9fdp.x86_64", "product_id": "ovn23.06-host-debuginfo-0:23.06.0-13.el9fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn23.06-host-debuginfo@23.06.0-13.el9fdp?arch=x86_64" } } }, { "category": "product_version", "name": "ovn23.06-vtep-debuginfo-0:23.06.0-13.el9fdp.x86_64", "product": { "name": "ovn23.06-vtep-debuginfo-0:23.06.0-13.el9fdp.x86_64", "product_id": "ovn23.06-vtep-debuginfo-0:23.06.0-13.el9fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn23.06-vtep-debuginfo@23.06.0-13.el9fdp?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.aarch64", "product": { "name": "containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.aarch64", "product_id": "containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@1.0.1-8.rhaos4.13.el8?arch=aarch64" } } }, { "category": "product_version", "name": "containernetworking-plugins-debugsource-0:1.0.1-8.rhaos4.13.el8.aarch64", "product": { "name": "containernetworking-plugins-debugsource-0:1.0.1-8.rhaos4.13.el8.aarch64", "product_id": "containernetworking-plugins-debugsource-0:1.0.1-8.rhaos4.13.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.0.1-8.rhaos4.13.el8?arch=aarch64" } } }, { "category": "product_version", "name": "containernetworking-plugins-debuginfo-0:1.0.1-8.rhaos4.13.el8.aarch64", "product": { "name": "containernetworking-plugins-debuginfo-0:1.0.1-8.rhaos4.13.el8.aarch64", "product_id": "containernetworking-plugins-debuginfo-0:1.0.1-8.rhaos4.13.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.0.1-8.rhaos4.13.el8?arch=aarch64" } } }, { "category": "product_version", "name": "cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.aarch64", "product": { "name": "cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.aarch64", "product_id": "cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.26.3-10.rhaos4.13.git78941bf.el8?arch=aarch64" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.26.3-10.rhaos4.13.git78941bf.el8.aarch64", "product": { "name": "cri-o-debugsource-0:1.26.3-10.rhaos4.13.git78941bf.el8.aarch64", "product_id": "cri-o-debugsource-0:1.26.3-10.rhaos4.13.git78941bf.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.26.3-10.rhaos4.13.git78941bf.el8?arch=aarch64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.26.3-10.rhaos4.13.git78941bf.el8.aarch64", "product": { "name": "cri-o-debuginfo-0:1.26.3-10.rhaos4.13.git78941bf.el8.aarch64", "product_id": "cri-o-debuginfo-0:1.26.3-10.rhaos4.13.git78941bf.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.26.3-10.rhaos4.13.git78941bf.el8?arch=aarch64" } } }, { "category": "product_version", "name": "nmstate-0:2.2.12-1.rhaos4.13.el8.aarch64", "product": { "name": "nmstate-0:2.2.12-1.rhaos4.13.el8.aarch64", "product_id": "nmstate-0:2.2.12-1.rhaos4.13.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nmstate@2.2.12-1.rhaos4.13.el8?arch=aarch64" } } }, { "category": "product_version", "name": "nmstate-devel-0:2.2.12-1.rhaos4.13.el8.aarch64", "product": { "name": "nmstate-devel-0:2.2.12-1.rhaos4.13.el8.aarch64", "product_id": "nmstate-devel-0:2.2.12-1.rhaos4.13.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nmstate-devel@2.2.12-1.rhaos4.13.el8?arch=aarch64" } } }, { "category": "product_version", "name": "nmstate-libs-0:2.2.12-1.rhaos4.13.el8.aarch64", "product": { "name": "nmstate-libs-0:2.2.12-1.rhaos4.13.el8.aarch64", "product_id": "nmstate-libs-0:2.2.12-1.rhaos4.13.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nmstate-libs@2.2.12-1.rhaos4.13.el8?arch=aarch64" } } }, { "category": "product_version", "name": "nmstate-debugsource-0:2.2.12-1.rhaos4.13.el8.aarch64", "product": { "name": "nmstate-debugsource-0:2.2.12-1.rhaos4.13.el8.aarch64", "product_id": "nmstate-debugsource-0:2.2.12-1.rhaos4.13.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nmstate-debugsource@2.2.12-1.rhaos4.13.el8?arch=aarch64" } } }, { "category": "product_version", "name": "nmstate-debuginfo-0:2.2.12-1.rhaos4.13.el8.aarch64", "product": { "name": "nmstate-debuginfo-0:2.2.12-1.rhaos4.13.el8.aarch64", "product_id": "nmstate-debuginfo-0:2.2.12-1.rhaos4.13.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nmstate-debuginfo@2.2.12-1.rhaos4.13.el8?arch=aarch64" } } }, { "category": "product_version", "name": "nmstate-libs-debuginfo-0:2.2.12-1.rhaos4.13.el8.aarch64", "product": { "name": "nmstate-libs-debuginfo-0:2.2.12-1.rhaos4.13.el8.aarch64", "product_id": "nmstate-libs-debuginfo-0:2.2.12-1.rhaos4.13.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nmstate-libs-debuginfo@2.2.12-1.rhaos4.13.el8?arch=aarch64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.aarch64", "product": { "name": "openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.aarch64", "product_id": "openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.13.0-202307132344.p0.gf245ced.assembly.stream.el8?arch=aarch64" } } }, { "category": "product_version", "name": "openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.aarch64", "product": { "name": "openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.aarch64", "product_id": "openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8?arch=aarch64" } } }, { "category": "product_version", "name": "cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.aarch64", "product": { "name": "cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.aarch64", "product_id": "cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.26.3-11.rhaos4.13.git78941bf.el9?arch=aarch64" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.26.3-11.rhaos4.13.git78941bf.el9.aarch64", "product": { "name": "cri-o-debugsource-0:1.26.3-11.rhaos4.13.git78941bf.el9.aarch64", "product_id": "cri-o-debugsource-0:1.26.3-11.rhaos4.13.git78941bf.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.26.3-11.rhaos4.13.git78941bf.el9?arch=aarch64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.26.3-11.rhaos4.13.git78941bf.el9.aarch64", "product": { "name": "cri-o-debuginfo-0:1.26.3-11.rhaos4.13.git78941bf.el9.aarch64", "product_id": "cri-o-debuginfo-0:1.26.3-11.rhaos4.13.git78941bf.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.26.3-11.rhaos4.13.git78941bf.el9?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-0:7.0.0-284.23.1.el9_2.aarch64", "product": { "name": "bpftool-0:7.0.0-284.23.1.el9_2.aarch64", "product_id": "bpftool-0:7.0.0-284.23.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@7.0.0-284.23.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:5.14.0-284.23.1.el9_2.aarch64", "product": { "name": "kernel-0:5.14.0-284.23.1.el9_2.aarch64", "product_id": "kernel-0:5.14.0-284.23.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@5.14.0-284.23.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-0:5.14.0-284.23.1.el9_2.aarch64", "product": { "name": "kernel-64k-0:5.14.0-284.23.1.el9_2.aarch64", "product_id": "kernel-64k-0:5.14.0-284.23.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k@5.14.0-284.23.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-core-0:5.14.0-284.23.1.el9_2.aarch64", "product": { "name": "kernel-64k-core-0:5.14.0-284.23.1.el9_2.aarch64", "product_id": "kernel-64k-core-0:5.14.0-284.23.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-core@5.14.0-284.23.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-debug-0:5.14.0-284.23.1.el9_2.aarch64", "product": { "name": "kernel-64k-debug-0:5.14.0-284.23.1.el9_2.aarch64", "product_id": "kernel-64k-debug-0:5.14.0-284.23.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-debug@5.14.0-284.23.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-debug-core-0:5.14.0-284.23.1.el9_2.aarch64", "product": { "name": "kernel-64k-debug-core-0:5.14.0-284.23.1.el9_2.aarch64", "product_id": "kernel-64k-debug-core-0:5.14.0-284.23.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-debug-core@5.14.0-284.23.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-debug-devel-0:5.14.0-284.23.1.el9_2.aarch64", "product": { "name": "kernel-64k-debug-devel-0:5.14.0-284.23.1.el9_2.aarch64", "product_id": "kernel-64k-debug-devel-0:5.14.0-284.23.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-debug-devel@5.14.0-284.23.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-debug-devel-matched-0:5.14.0-284.23.1.el9_2.aarch64", "product": { "name": "kernel-64k-debug-devel-matched-0:5.14.0-284.23.1.el9_2.aarch64", "product_id": "kernel-64k-debug-devel-matched-0:5.14.0-284.23.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-debug-devel-matched@5.14.0-284.23.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-debug-modules-0:5.14.0-284.23.1.el9_2.aarch64", "product": { "name": "kernel-64k-debug-modules-0:5.14.0-284.23.1.el9_2.aarch64", "product_id": "kernel-64k-debug-modules-0:5.14.0-284.23.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-debug-modules@5.14.0-284.23.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-debug-modules-core-0:5.14.0-284.23.1.el9_2.aarch64", "product": { "name": "kernel-64k-debug-modules-core-0:5.14.0-284.23.1.el9_2.aarch64", "product_id": "kernel-64k-debug-modules-core-0:5.14.0-284.23.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-debug-modules-core@5.14.0-284.23.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-debug-modules-extra-0:5.14.0-284.23.1.el9_2.aarch64", "product": { "name": "kernel-64k-debug-modules-extra-0:5.14.0-284.23.1.el9_2.aarch64", "product_id": "kernel-64k-debug-modules-extra-0:5.14.0-284.23.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-debug-modules-extra@5.14.0-284.23.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-debug-modules-internal-0:5.14.0-284.23.1.el9_2.aarch64", "product": { "name": "kernel-64k-debug-modules-internal-0:5.14.0-284.23.1.el9_2.aarch64", "product_id": "kernel-64k-debug-modules-internal-0:5.14.0-284.23.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-debug-modules-internal@5.14.0-284.23.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-debug-modules-partner-0:5.14.0-284.23.1.el9_2.aarch64", "product": { "name": "kernel-64k-debug-modules-partner-0:5.14.0-284.23.1.el9_2.aarch64", "product_id": "kernel-64k-debug-modules-partner-0:5.14.0-284.23.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-debug-modules-partner@5.14.0-284.23.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-devel-0:5.14.0-284.23.1.el9_2.aarch64", "product": { "name": "kernel-64k-devel-0:5.14.0-284.23.1.el9_2.aarch64", "product_id": "kernel-64k-devel-0:5.14.0-284.23.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-devel@5.14.0-284.23.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-devel-matched-0:5.14.0-284.23.1.el9_2.aarch64", "product": { "name": "kernel-64k-devel-matched-0:5.14.0-284.23.1.el9_2.aarch64", "product_id": "kernel-64k-devel-matched-0:5.14.0-284.23.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-devel-matched@5.14.0-284.23.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-modules-0:5.14.0-284.23.1.el9_2.aarch64", "product": { "name": "kernel-64k-modules-0:5.14.0-284.23.1.el9_2.aarch64", "product_id": "kernel-64k-modules-0:5.14.0-284.23.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-modules@5.14.0-284.23.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-modules-core-0:5.14.0-284.23.1.el9_2.aarch64", "product": { "name": "kernel-64k-modules-core-0:5.14.0-284.23.1.el9_2.aarch64", "product_id": "kernel-64k-modules-core-0:5.14.0-284.23.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-modules-core@5.14.0-284.23.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-modules-extra-0:5.14.0-284.23.1.el9_2.aarch64", "product": { "name": "kernel-64k-modules-extra-0:5.14.0-284.23.1.el9_2.aarch64", "product_id": "kernel-64k-modules-extra-0:5.14.0-284.23.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-modules-extra@5.14.0-284.23.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-modules-internal-0:5.14.0-284.23.1.el9_2.aarch64", "product": { "name": "kernel-64k-modules-internal-0:5.14.0-284.23.1.el9_2.aarch64", "product_id": "kernel-64k-modules-internal-0:5.14.0-284.23.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-modules-internal@5.14.0-284.23.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-modules-partner-0:5.14.0-284.23.1.el9_2.aarch64", "product": { "name": "kernel-64k-modules-partner-0:5.14.0-284.23.1.el9_2.aarch64", "product_id": "kernel-64k-modules-partner-0:5.14.0-284.23.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-modules-partner@5.14.0-284.23.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:5.14.0-284.23.1.el9_2.aarch64", "product": { "name": "kernel-core-0:5.14.0-284.23.1.el9_2.aarch64", "product_id": "kernel-core-0:5.14.0-284.23.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@5.14.0-284.23.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:5.14.0-284.23.1.el9_2.aarch64", "product": { "name": "kernel-cross-headers-0:5.14.0-284.23.1.el9_2.aarch64", "product_id": "kernel-cross-headers-0:5.14.0-284.23.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-284.23.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:5.14.0-284.23.1.el9_2.aarch64", "product": { "name": "kernel-debug-0:5.14.0-284.23.1.el9_2.aarch64", "product_id": "kernel-debug-0:5.14.0-284.23.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-284.23.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:5.14.0-284.23.1.el9_2.aarch64", "product": { "name": "kernel-debug-core-0:5.14.0-284.23.1.el9_2.aarch64", "product_id": "kernel-debug-core-0:5.14.0-284.23.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-284.23.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:5.14.0-284.23.1.el9_2.aarch64", "product": { "name": "kernel-debug-devel-0:5.14.0-284.23.1.el9_2.aarch64", "product_id": "kernel-debug-devel-0:5.14.0-284.23.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-284.23.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-matched-0:5.14.0-284.23.1.el9_2.aarch64", "product": { "name": "kernel-debug-devel-matched-0:5.14.0-284.23.1.el9_2.aarch64", "product_id": "kernel-debug-devel-matched-0:5.14.0-284.23.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-284.23.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:5.14.0-284.23.1.el9_2.aarch64", "product": { "name": "kernel-debug-modules-0:5.14.0-284.23.1.el9_2.aarch64", "product_id": "kernel-debug-modules-0:5.14.0-284.23.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-284.23.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-core-0:5.14.0-284.23.1.el9_2.aarch64", "product": { "name": "kernel-debug-modules-core-0:5.14.0-284.23.1.el9_2.aarch64", "product_id": "kernel-debug-modules-core-0:5.14.0-284.23.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-284.23.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:5.14.0-284.23.1.el9_2.aarch64", "product": { "name": "kernel-debug-modules-extra-0:5.14.0-284.23.1.el9_2.aarch64", "product_id": "kernel-debug-modules-extra-0:5.14.0-284.23.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-284.23.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-internal-0:5.14.0-284.23.1.el9_2.aarch64", "product": { "name": "kernel-debug-modules-internal-0:5.14.0-284.23.1.el9_2.aarch64", "product_id": "kernel-debug-modules-internal-0:5.14.0-284.23.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-internal@5.14.0-284.23.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-partner-0:5.14.0-284.23.1.el9_2.aarch64", "product": { "name": "kernel-debug-modules-partner-0:5.14.0-284.23.1.el9_2.aarch64", "product_id": "kernel-debug-modules-partner-0:5.14.0-284.23.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-partner@5.14.0-284.23.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:5.14.0-284.23.1.el9_2.aarch64", "product": { "name": "kernel-devel-0:5.14.0-284.23.1.el9_2.aarch64", "product_id": "kernel-devel-0:5.14.0-284.23.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-284.23.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-matched-0:5.14.0-284.23.1.el9_2.aarch64", "product": { "name": "kernel-devel-matched-0:5.14.0-284.23.1.el9_2.aarch64", "product_id": "kernel-devel-matched-0:5.14.0-284.23.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-284.23.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:5.14.0-284.23.1.el9_2.aarch64", "product": { "name": "kernel-headers-0:5.14.0-284.23.1.el9_2.aarch64", "product_id": "kernel-headers-0:5.14.0-284.23.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-284.23.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:5.14.0-284.23.1.el9_2.aarch64", "product": { "name": "kernel-modules-0:5.14.0-284.23.1.el9_2.aarch64", "product_id": "kernel-modules-0:5.14.0-284.23.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-284.23.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-core-0:5.14.0-284.23.1.el9_2.aarch64", "product": { "name": "kernel-modules-core-0:5.14.0-284.23.1.el9_2.aarch64", "product_id": "kernel-modules-core-0:5.14.0-284.23.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-284.23.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:5.14.0-284.23.1.el9_2.aarch64", "product": { "name": "kernel-modules-extra-0:5.14.0-284.23.1.el9_2.aarch64", "product_id": "kernel-modules-extra-0:5.14.0-284.23.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-284.23.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-internal-0:5.14.0-284.23.1.el9_2.aarch64", "product": { "name": "kernel-modules-internal-0:5.14.0-284.23.1.el9_2.aarch64", "product_id": "kernel-modules-internal-0:5.14.0-284.23.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-internal@5.14.0-284.23.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-partner-0:5.14.0-284.23.1.el9_2.aarch64", "product": { "name": "kernel-modules-partner-0:5.14.0-284.23.1.el9_2.aarch64", "product_id": "kernel-modules-partner-0:5.14.0-284.23.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-partner@5.14.0-284.23.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-selftests-internal-0:5.14.0-284.23.1.el9_2.aarch64", "product": { "name": "kernel-selftests-internal-0:5.14.0-284.23.1.el9_2.aarch64", "product_id": "kernel-selftests-internal-0:5.14.0-284.23.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-selftests-internal@5.14.0-284.23.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:5.14.0-284.23.1.el9_2.aarch64", "product": { "name": "kernel-tools-0:5.14.0-284.23.1.el9_2.aarch64", "product_id": "kernel-tools-0:5.14.0-284.23.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-284.23.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:5.14.0-284.23.1.el9_2.aarch64", "product": { "name": "kernel-tools-libs-0:5.14.0-284.23.1.el9_2.aarch64", "product_id": "kernel-tools-libs-0:5.14.0-284.23.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-284.23.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:5.14.0-284.23.1.el9_2.aarch64", "product": { "name": "kernel-tools-libs-devel-0:5.14.0-284.23.1.el9_2.aarch64", "product_id": "kernel-tools-libs-devel-0:5.14.0-284.23.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-284.23.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:5.14.0-284.23.1.el9_2.aarch64", "product": { "name": "perf-0:5.14.0-284.23.1.el9_2.aarch64", "product_id": "perf-0:5.14.0-284.23.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@5.14.0-284.23.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:5.14.0-284.23.1.el9_2.aarch64", "product": { "name": "python3-perf-0:5.14.0-284.23.1.el9_2.aarch64", "product_id": "python3-perf-0:5.14.0-284.23.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@5.14.0-284.23.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "rtla-0:5.14.0-284.23.1.el9_2.aarch64", "product": { "name": "rtla-0:5.14.0-284.23.1.el9_2.aarch64", "product_id": "rtla-0:5.14.0-284.23.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rtla@5.14.0-284.23.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:7.0.0-284.23.1.el9_2.aarch64", "product": { "name": "bpftool-debuginfo-0:7.0.0-284.23.1.el9_2.aarch64", "product_id": "bpftool-debuginfo-0:7.0.0-284.23.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@7.0.0-284.23.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-debug-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "product": { "name": "kernel-64k-debug-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "product_id": "kernel-64k-debug-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-debug-debuginfo@5.14.0-284.23.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "product": { "name": "kernel-64k-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "product_id": "kernel-64k-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-debuginfo@5.14.0-284.23.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "product": { "name": "kernel-debug-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "product_id": "kernel-debug-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-284.23.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "product": { "name": "kernel-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "product_id": "kernel-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-284.23.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.23.1.el9_2.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.23.1.el9_2.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:5.14.0-284.23.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@5.14.0-284.23.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "product": { "name": "kernel-tools-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "product_id": "kernel-tools-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-284.23.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "product": { "name": "perf-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "product_id": "perf-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-284.23.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "product": { "name": "python3-perf-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "product_id": "python3-perf-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-284.23.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.aarch64", "product": { "name": "openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.aarch64", "product_id": "openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.13.0-202307132344.p0.gf245ced.assembly.stream.el9?arch=aarch64" } } }, { "category": "product_version", "name": "openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.aarch64", "product": { "name": "openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.aarch64", "product_id": "openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9?arch=aarch64" } } }, { "category": "product_version", "name": "openvswitch3.1-0:3.1.0-32.el9fdp.aarch64", "product": { "name": "openvswitch3.1-0:3.1.0-32.el9fdp.aarch64", "product_id": "openvswitch3.1-0:3.1.0-32.el9fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch3.1@3.1.0-32.el9fdp?arch=aarch64" } } }, { "category": "product_version", "name": "openvswitch3.1-devel-0:3.1.0-32.el9fdp.aarch64", "product": { "name": "openvswitch3.1-devel-0:3.1.0-32.el9fdp.aarch64", "product_id": "openvswitch3.1-devel-0:3.1.0-32.el9fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch3.1-devel@3.1.0-32.el9fdp?arch=aarch64" } } }, { "category": "product_version", "name": "openvswitch3.1-ipsec-0:3.1.0-32.el9fdp.aarch64", "product": { "name": "openvswitch3.1-ipsec-0:3.1.0-32.el9fdp.aarch64", "product_id": "openvswitch3.1-ipsec-0:3.1.0-32.el9fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch3.1-ipsec@3.1.0-32.el9fdp?arch=aarch64" } } }, { "category": "product_version", "name": "python3-openvswitch3.1-0:3.1.0-32.el9fdp.aarch64", "product": { "name": "python3-openvswitch3.1-0:3.1.0-32.el9fdp.aarch64", "product_id": "python3-openvswitch3.1-0:3.1.0-32.el9fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-openvswitch3.1@3.1.0-32.el9fdp?arch=aarch64" } } }, { "category": "product_version", "name": "openvswitch3.1-debugsource-0:3.1.0-32.el9fdp.aarch64", "product": { "name": "openvswitch3.1-debugsource-0:3.1.0-32.el9fdp.aarch64", "product_id": "openvswitch3.1-debugsource-0:3.1.0-32.el9fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch3.1-debugsource@3.1.0-32.el9fdp?arch=aarch64" } } }, { "category": "product_version", "name": "openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.aarch64", "product": { "name": "openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.aarch64", "product_id": "openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch3.1-debuginfo@3.1.0-32.el9fdp?arch=aarch64" } } }, { "category": "product_version", "name": "python3-openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.aarch64", "product": { "name": "python3-openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.aarch64", "product_id": "python3-openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-openvswitch3.1-debuginfo@3.1.0-32.el9fdp?arch=aarch64" } } }, { "category": "product_version", "name": "ovn23.06-0:23.06.0-13.el9fdp.aarch64", "product": { "name": "ovn23.06-0:23.06.0-13.el9fdp.aarch64", "product_id": "ovn23.06-0:23.06.0-13.el9fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn23.06@23.06.0-13.el9fdp?arch=aarch64" } } }, { "category": "product_version", "name": "ovn23.06-central-0:23.06.0-13.el9fdp.aarch64", "product": { "name": "ovn23.06-central-0:23.06.0-13.el9fdp.aarch64", "product_id": "ovn23.06-central-0:23.06.0-13.el9fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn23.06-central@23.06.0-13.el9fdp?arch=aarch64" } } }, { "category": "product_version", "name": "ovn23.06-host-0:23.06.0-13.el9fdp.aarch64", "product": { "name": "ovn23.06-host-0:23.06.0-13.el9fdp.aarch64", "product_id": "ovn23.06-host-0:23.06.0-13.el9fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn23.06-host@23.06.0-13.el9fdp?arch=aarch64" } } }, { "category": "product_version", "name": "ovn23.06-vtep-0:23.06.0-13.el9fdp.aarch64", "product": { "name": "ovn23.06-vtep-0:23.06.0-13.el9fdp.aarch64", "product_id": "ovn23.06-vtep-0:23.06.0-13.el9fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn23.06-vtep@23.06.0-13.el9fdp?arch=aarch64" } } }, { "category": "product_version", "name": "ovn23.06-debugsource-0:23.06.0-13.el9fdp.aarch64", "product": { "name": "ovn23.06-debugsource-0:23.06.0-13.el9fdp.aarch64", "product_id": "ovn23.06-debugsource-0:23.06.0-13.el9fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn23.06-debugsource@23.06.0-13.el9fdp?arch=aarch64" } } }, { "category": "product_version", "name": "ovn23.06-central-debuginfo-0:23.06.0-13.el9fdp.aarch64", "product": { "name": "ovn23.06-central-debuginfo-0:23.06.0-13.el9fdp.aarch64", "product_id": "ovn23.06-central-debuginfo-0:23.06.0-13.el9fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn23.06-central-debuginfo@23.06.0-13.el9fdp?arch=aarch64" } } }, { "category": "product_version", "name": "ovn23.06-debuginfo-0:23.06.0-13.el9fdp.aarch64", "product": { "name": "ovn23.06-debuginfo-0:23.06.0-13.el9fdp.aarch64", "product_id": "ovn23.06-debuginfo-0:23.06.0-13.el9fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn23.06-debuginfo@23.06.0-13.el9fdp?arch=aarch64" } } }, { "category": "product_version", "name": "ovn23.06-host-debuginfo-0:23.06.0-13.el9fdp.aarch64", "product": { "name": "ovn23.06-host-debuginfo-0:23.06.0-13.el9fdp.aarch64", "product_id": "ovn23.06-host-debuginfo-0:23.06.0-13.el9fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn23.06-host-debuginfo@23.06.0-13.el9fdp?arch=aarch64" } } }, { "category": "product_version", "name": "ovn23.06-vtep-debuginfo-0:23.06.0-13.el9fdp.aarch64", "product": { "name": "ovn23.06-vtep-debuginfo-0:23.06.0-13.el9fdp.aarch64", "product_id": "ovn23.06-vtep-debuginfo-0:23.06.0-13.el9fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn23.06-vtep-debuginfo@23.06.0-13.el9fdp?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.ppc64le", "product": { "name": "containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.ppc64le", "product_id": "containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@1.0.1-8.rhaos4.13.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "containernetworking-plugins-debugsource-0:1.0.1-8.rhaos4.13.el8.ppc64le", "product": { "name": "containernetworking-plugins-debugsource-0:1.0.1-8.rhaos4.13.el8.ppc64le", "product_id": "containernetworking-plugins-debugsource-0:1.0.1-8.rhaos4.13.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.0.1-8.rhaos4.13.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "containernetworking-plugins-debuginfo-0:1.0.1-8.rhaos4.13.el8.ppc64le", "product": { "name": "containernetworking-plugins-debuginfo-0:1.0.1-8.rhaos4.13.el8.ppc64le", "product_id": "containernetworking-plugins-debuginfo-0:1.0.1-8.rhaos4.13.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.0.1-8.rhaos4.13.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.ppc64le", "product": { "name": "cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.ppc64le", "product_id": "cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.26.3-10.rhaos4.13.git78941bf.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.26.3-10.rhaos4.13.git78941bf.el8.ppc64le", "product": { "name": "cri-o-debugsource-0:1.26.3-10.rhaos4.13.git78941bf.el8.ppc64le", "product_id": "cri-o-debugsource-0:1.26.3-10.rhaos4.13.git78941bf.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.26.3-10.rhaos4.13.git78941bf.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.26.3-10.rhaos4.13.git78941bf.el8.ppc64le", "product": { "name": "cri-o-debuginfo-0:1.26.3-10.rhaos4.13.git78941bf.el8.ppc64le", "product_id": "cri-o-debuginfo-0:1.26.3-10.rhaos4.13.git78941bf.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.26.3-10.rhaos4.13.git78941bf.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "nmstate-0:2.2.12-1.rhaos4.13.el8.ppc64le", "product": { "name": "nmstate-0:2.2.12-1.rhaos4.13.el8.ppc64le", "product_id": "nmstate-0:2.2.12-1.rhaos4.13.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nmstate@2.2.12-1.rhaos4.13.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "nmstate-devel-0:2.2.12-1.rhaos4.13.el8.ppc64le", "product": { "name": "nmstate-devel-0:2.2.12-1.rhaos4.13.el8.ppc64le", "product_id": "nmstate-devel-0:2.2.12-1.rhaos4.13.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nmstate-devel@2.2.12-1.rhaos4.13.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "nmstate-libs-0:2.2.12-1.rhaos4.13.el8.ppc64le", "product": { "name": "nmstate-libs-0:2.2.12-1.rhaos4.13.el8.ppc64le", "product_id": "nmstate-libs-0:2.2.12-1.rhaos4.13.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nmstate-libs@2.2.12-1.rhaos4.13.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "nmstate-debugsource-0:2.2.12-1.rhaos4.13.el8.ppc64le", "product": { "name": "nmstate-debugsource-0:2.2.12-1.rhaos4.13.el8.ppc64le", "product_id": "nmstate-debugsource-0:2.2.12-1.rhaos4.13.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nmstate-debugsource@2.2.12-1.rhaos4.13.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "nmstate-debuginfo-0:2.2.12-1.rhaos4.13.el8.ppc64le", "product": { "name": "nmstate-debuginfo-0:2.2.12-1.rhaos4.13.el8.ppc64le", "product_id": "nmstate-debuginfo-0:2.2.12-1.rhaos4.13.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nmstate-debuginfo@2.2.12-1.rhaos4.13.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "nmstate-libs-debuginfo-0:2.2.12-1.rhaos4.13.el8.ppc64le", "product": { "name": "nmstate-libs-debuginfo-0:2.2.12-1.rhaos4.13.el8.ppc64le", "product_id": "nmstate-libs-debuginfo-0:2.2.12-1.rhaos4.13.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nmstate-libs-debuginfo@2.2.12-1.rhaos4.13.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.ppc64le", "product": { "name": "openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.ppc64le", "product_id": "openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.13.0-202307132344.p0.gf245ced.assembly.stream.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.ppc64le", "product": { "name": "openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.ppc64le", "product_id": "openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.ppc64le", "product": { "name": "cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.ppc64le", "product_id": "cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.26.3-11.rhaos4.13.git78941bf.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.26.3-11.rhaos4.13.git78941bf.el9.ppc64le", "product": { "name": "cri-o-debugsource-0:1.26.3-11.rhaos4.13.git78941bf.el9.ppc64le", "product_id": "cri-o-debugsource-0:1.26.3-11.rhaos4.13.git78941bf.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.26.3-11.rhaos4.13.git78941bf.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.26.3-11.rhaos4.13.git78941bf.el9.ppc64le", "product": { "name": "cri-o-debuginfo-0:1.26.3-11.rhaos4.13.git78941bf.el9.ppc64le", "product_id": "cri-o-debuginfo-0:1.26.3-11.rhaos4.13.git78941bf.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.26.3-11.rhaos4.13.git78941bf.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-0:7.0.0-284.23.1.el9_2.ppc64le", "product": { "name": "bpftool-0:7.0.0-284.23.1.el9_2.ppc64le", "product_id": "bpftool-0:7.0.0-284.23.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@7.0.0-284.23.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:5.14.0-284.23.1.el9_2.ppc64le", "product": { "name": "kernel-0:5.14.0-284.23.1.el9_2.ppc64le", "product_id": "kernel-0:5.14.0-284.23.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@5.14.0-284.23.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:5.14.0-284.23.1.el9_2.ppc64le", "product": { "name": "kernel-core-0:5.14.0-284.23.1.el9_2.ppc64le", "product_id": "kernel-core-0:5.14.0-284.23.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@5.14.0-284.23.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:5.14.0-284.23.1.el9_2.ppc64le", "product": { "name": "kernel-cross-headers-0:5.14.0-284.23.1.el9_2.ppc64le", "product_id": "kernel-cross-headers-0:5.14.0-284.23.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-284.23.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:5.14.0-284.23.1.el9_2.ppc64le", "product": { "name": "kernel-debug-0:5.14.0-284.23.1.el9_2.ppc64le", "product_id": "kernel-debug-0:5.14.0-284.23.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-284.23.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:5.14.0-284.23.1.el9_2.ppc64le", "product": { "name": "kernel-debug-core-0:5.14.0-284.23.1.el9_2.ppc64le", "product_id": "kernel-debug-core-0:5.14.0-284.23.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-284.23.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:5.14.0-284.23.1.el9_2.ppc64le", "product": { "name": "kernel-debug-devel-0:5.14.0-284.23.1.el9_2.ppc64le", "product_id": "kernel-debug-devel-0:5.14.0-284.23.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-284.23.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-matched-0:5.14.0-284.23.1.el9_2.ppc64le", "product": { "name": "kernel-debug-devel-matched-0:5.14.0-284.23.1.el9_2.ppc64le", "product_id": "kernel-debug-devel-matched-0:5.14.0-284.23.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-284.23.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:5.14.0-284.23.1.el9_2.ppc64le", "product": { "name": "kernel-debug-modules-0:5.14.0-284.23.1.el9_2.ppc64le", "product_id": "kernel-debug-modules-0:5.14.0-284.23.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-284.23.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-core-0:5.14.0-284.23.1.el9_2.ppc64le", "product": { "name": "kernel-debug-modules-core-0:5.14.0-284.23.1.el9_2.ppc64le", "product_id": "kernel-debug-modules-core-0:5.14.0-284.23.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-284.23.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:5.14.0-284.23.1.el9_2.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:5.14.0-284.23.1.el9_2.ppc64le", "product_id": "kernel-debug-modules-extra-0:5.14.0-284.23.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-284.23.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-internal-0:5.14.0-284.23.1.el9_2.ppc64le", "product": { "name": "kernel-debug-modules-internal-0:5.14.0-284.23.1.el9_2.ppc64le", "product_id": "kernel-debug-modules-internal-0:5.14.0-284.23.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-internal@5.14.0-284.23.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-partner-0:5.14.0-284.23.1.el9_2.ppc64le", "product": { "name": "kernel-debug-modules-partner-0:5.14.0-284.23.1.el9_2.ppc64le", "product_id": "kernel-debug-modules-partner-0:5.14.0-284.23.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-partner@5.14.0-284.23.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:5.14.0-284.23.1.el9_2.ppc64le", "product": { "name": "kernel-devel-0:5.14.0-284.23.1.el9_2.ppc64le", "product_id": "kernel-devel-0:5.14.0-284.23.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-284.23.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-matched-0:5.14.0-284.23.1.el9_2.ppc64le", "product": { "name": "kernel-devel-matched-0:5.14.0-284.23.1.el9_2.ppc64le", "product_id": "kernel-devel-matched-0:5.14.0-284.23.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-284.23.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:5.14.0-284.23.1.el9_2.ppc64le", "product": { "name": "kernel-headers-0:5.14.0-284.23.1.el9_2.ppc64le", "product_id": "kernel-headers-0:5.14.0-284.23.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-284.23.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-ipaclones-internal-0:5.14.0-284.23.1.el9_2.ppc64le", "product": { "name": "kernel-ipaclones-internal-0:5.14.0-284.23.1.el9_2.ppc64le", "product_id": "kernel-ipaclones-internal-0:5.14.0-284.23.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-ipaclones-internal@5.14.0-284.23.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:5.14.0-284.23.1.el9_2.ppc64le", "product": { "name": "kernel-modules-0:5.14.0-284.23.1.el9_2.ppc64le", "product_id": "kernel-modules-0:5.14.0-284.23.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-284.23.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-core-0:5.14.0-284.23.1.el9_2.ppc64le", "product": { "name": "kernel-modules-core-0:5.14.0-284.23.1.el9_2.ppc64le", "product_id": "kernel-modules-core-0:5.14.0-284.23.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-284.23.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:5.14.0-284.23.1.el9_2.ppc64le", "product": { "name": "kernel-modules-extra-0:5.14.0-284.23.1.el9_2.ppc64le", "product_id": "kernel-modules-extra-0:5.14.0-284.23.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-284.23.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-internal-0:5.14.0-284.23.1.el9_2.ppc64le", "product": { "name": "kernel-modules-internal-0:5.14.0-284.23.1.el9_2.ppc64le", "product_id": "kernel-modules-internal-0:5.14.0-284.23.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-internal@5.14.0-284.23.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-partner-0:5.14.0-284.23.1.el9_2.ppc64le", "product": { "name": "kernel-modules-partner-0:5.14.0-284.23.1.el9_2.ppc64le", "product_id": "kernel-modules-partner-0:5.14.0-284.23.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-partner@5.14.0-284.23.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-selftests-internal-0:5.14.0-284.23.1.el9_2.ppc64le", "product": { "name": "kernel-selftests-internal-0:5.14.0-284.23.1.el9_2.ppc64le", "product_id": "kernel-selftests-internal-0:5.14.0-284.23.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-selftests-internal@5.14.0-284.23.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:5.14.0-284.23.1.el9_2.ppc64le", "product": { "name": "kernel-tools-0:5.14.0-284.23.1.el9_2.ppc64le", "product_id": "kernel-tools-0:5.14.0-284.23.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-284.23.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:5.14.0-284.23.1.el9_2.ppc64le", "product": { "name": "kernel-tools-libs-0:5.14.0-284.23.1.el9_2.ppc64le", "product_id": "kernel-tools-libs-0:5.14.0-284.23.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-284.23.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:5.14.0-284.23.1.el9_2.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:5.14.0-284.23.1.el9_2.ppc64le", "product_id": "kernel-tools-libs-devel-0:5.14.0-284.23.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-284.23.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:5.14.0-284.23.1.el9_2.ppc64le", "product": { "name": "perf-0:5.14.0-284.23.1.el9_2.ppc64le", "product_id": "perf-0:5.14.0-284.23.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@5.14.0-284.23.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:5.14.0-284.23.1.el9_2.ppc64le", "product": { "name": "python3-perf-0:5.14.0-284.23.1.el9_2.ppc64le", "product_id": "python3-perf-0:5.14.0-284.23.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@5.14.0-284.23.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "rtla-0:5.14.0-284.23.1.el9_2.ppc64le", "product": { "name": "rtla-0:5.14.0-284.23.1.el9_2.ppc64le", "product_id": "rtla-0:5.14.0-284.23.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/rtla@5.14.0-284.23.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:7.0.0-284.23.1.el9_2.ppc64le", "product": { "name": "bpftool-debuginfo-0:7.0.0-284.23.1.el9_2.ppc64le", "product_id": "bpftool-debuginfo-0:7.0.0-284.23.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@7.0.0-284.23.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "product_id": "kernel-debug-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-284.23.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "product": { "name": "kernel-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "product_id": "kernel-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-284.23.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.23.1.el9_2.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.23.1.el9_2.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.23.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@5.14.0-284.23.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "product_id": "kernel-tools-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-284.23.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "product": { "name": "perf-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "product_id": "perf-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-284.23.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "product": { "name": "python3-perf-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "product_id": "python3-perf-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-284.23.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.ppc64le", "product": { "name": "openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.ppc64le", "product_id": "openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.13.0-202307132344.p0.gf245ced.assembly.stream.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.ppc64le", "product": { "name": "openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.ppc64le", "product_id": "openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "openvswitch3.1-0:3.1.0-32.el9fdp.ppc64le", "product": { "name": "openvswitch3.1-0:3.1.0-32.el9fdp.ppc64le", "product_id": "openvswitch3.1-0:3.1.0-32.el9fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch3.1@3.1.0-32.el9fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "openvswitch3.1-devel-0:3.1.0-32.el9fdp.ppc64le", "product": { "name": "openvswitch3.1-devel-0:3.1.0-32.el9fdp.ppc64le", "product_id": "openvswitch3.1-devel-0:3.1.0-32.el9fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch3.1-devel@3.1.0-32.el9fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "openvswitch3.1-ipsec-0:3.1.0-32.el9fdp.ppc64le", "product": { "name": "openvswitch3.1-ipsec-0:3.1.0-32.el9fdp.ppc64le", "product_id": "openvswitch3.1-ipsec-0:3.1.0-32.el9fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch3.1-ipsec@3.1.0-32.el9fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-openvswitch3.1-0:3.1.0-32.el9fdp.ppc64le", "product": { "name": "python3-openvswitch3.1-0:3.1.0-32.el9fdp.ppc64le", "product_id": "python3-openvswitch3.1-0:3.1.0-32.el9fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-openvswitch3.1@3.1.0-32.el9fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "openvswitch3.1-debugsource-0:3.1.0-32.el9fdp.ppc64le", "product": { "name": "openvswitch3.1-debugsource-0:3.1.0-32.el9fdp.ppc64le", "product_id": "openvswitch3.1-debugsource-0:3.1.0-32.el9fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch3.1-debugsource@3.1.0-32.el9fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.ppc64le", "product": { "name": "openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.ppc64le", "product_id": "openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch3.1-debuginfo@3.1.0-32.el9fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.ppc64le", "product": { "name": "python3-openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.ppc64le", "product_id": "python3-openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-openvswitch3.1-debuginfo@3.1.0-32.el9fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "ovn23.06-0:23.06.0-13.el9fdp.ppc64le", "product": { "name": "ovn23.06-0:23.06.0-13.el9fdp.ppc64le", "product_id": "ovn23.06-0:23.06.0-13.el9fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn23.06@23.06.0-13.el9fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "ovn23.06-central-0:23.06.0-13.el9fdp.ppc64le", "product": { "name": "ovn23.06-central-0:23.06.0-13.el9fdp.ppc64le", "product_id": "ovn23.06-central-0:23.06.0-13.el9fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn23.06-central@23.06.0-13.el9fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "ovn23.06-host-0:23.06.0-13.el9fdp.ppc64le", "product": { "name": "ovn23.06-host-0:23.06.0-13.el9fdp.ppc64le", "product_id": "ovn23.06-host-0:23.06.0-13.el9fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn23.06-host@23.06.0-13.el9fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "ovn23.06-vtep-0:23.06.0-13.el9fdp.ppc64le", "product": { "name": "ovn23.06-vtep-0:23.06.0-13.el9fdp.ppc64le", "product_id": "ovn23.06-vtep-0:23.06.0-13.el9fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn23.06-vtep@23.06.0-13.el9fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "ovn23.06-debugsource-0:23.06.0-13.el9fdp.ppc64le", "product": { "name": "ovn23.06-debugsource-0:23.06.0-13.el9fdp.ppc64le", "product_id": "ovn23.06-debugsource-0:23.06.0-13.el9fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn23.06-debugsource@23.06.0-13.el9fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "ovn23.06-central-debuginfo-0:23.06.0-13.el9fdp.ppc64le", "product": { "name": "ovn23.06-central-debuginfo-0:23.06.0-13.el9fdp.ppc64le", "product_id": "ovn23.06-central-debuginfo-0:23.06.0-13.el9fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn23.06-central-debuginfo@23.06.0-13.el9fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "ovn23.06-debuginfo-0:23.06.0-13.el9fdp.ppc64le", "product": { "name": "ovn23.06-debuginfo-0:23.06.0-13.el9fdp.ppc64le", "product_id": "ovn23.06-debuginfo-0:23.06.0-13.el9fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn23.06-debuginfo@23.06.0-13.el9fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "ovn23.06-host-debuginfo-0:23.06.0-13.el9fdp.ppc64le", "product": { "name": "ovn23.06-host-debuginfo-0:23.06.0-13.el9fdp.ppc64le", "product_id": "ovn23.06-host-debuginfo-0:23.06.0-13.el9fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn23.06-host-debuginfo@23.06.0-13.el9fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "ovn23.06-vtep-debuginfo-0:23.06.0-13.el9fdp.ppc64le", "product": { "name": "ovn23.06-vtep-debuginfo-0:23.06.0-13.el9fdp.ppc64le", "product_id": "ovn23.06-vtep-debuginfo-0:23.06.0-13.el9fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn23.06-vtep-debuginfo@23.06.0-13.el9fdp?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.s390x", "product": { "name": "containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.s390x", "product_id": "containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@1.0.1-8.rhaos4.13.el8?arch=s390x" } } }, { "category": "product_version", "name": "containernetworking-plugins-debugsource-0:1.0.1-8.rhaos4.13.el8.s390x", "product": { "name": "containernetworking-plugins-debugsource-0:1.0.1-8.rhaos4.13.el8.s390x", "product_id": "containernetworking-plugins-debugsource-0:1.0.1-8.rhaos4.13.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.0.1-8.rhaos4.13.el8?arch=s390x" } } }, { "category": "product_version", "name": "containernetworking-plugins-debuginfo-0:1.0.1-8.rhaos4.13.el8.s390x", "product": { "name": "containernetworking-plugins-debuginfo-0:1.0.1-8.rhaos4.13.el8.s390x", "product_id": "containernetworking-plugins-debuginfo-0:1.0.1-8.rhaos4.13.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.0.1-8.rhaos4.13.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.s390x", "product": { "name": "cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.s390x", "product_id": "cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.26.3-10.rhaos4.13.git78941bf.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.26.3-10.rhaos4.13.git78941bf.el8.s390x", "product": { "name": "cri-o-debugsource-0:1.26.3-10.rhaos4.13.git78941bf.el8.s390x", "product_id": "cri-o-debugsource-0:1.26.3-10.rhaos4.13.git78941bf.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.26.3-10.rhaos4.13.git78941bf.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.26.3-10.rhaos4.13.git78941bf.el8.s390x", "product": { "name": "cri-o-debuginfo-0:1.26.3-10.rhaos4.13.git78941bf.el8.s390x", "product_id": "cri-o-debuginfo-0:1.26.3-10.rhaos4.13.git78941bf.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.26.3-10.rhaos4.13.git78941bf.el8?arch=s390x" } } }, { "category": "product_version", "name": "nmstate-0:2.2.12-1.rhaos4.13.el8.s390x", "product": { "name": "nmstate-0:2.2.12-1.rhaos4.13.el8.s390x", "product_id": "nmstate-0:2.2.12-1.rhaos4.13.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nmstate@2.2.12-1.rhaos4.13.el8?arch=s390x" } } }, { "category": "product_version", "name": "nmstate-devel-0:2.2.12-1.rhaos4.13.el8.s390x", "product": { "name": "nmstate-devel-0:2.2.12-1.rhaos4.13.el8.s390x", "product_id": "nmstate-devel-0:2.2.12-1.rhaos4.13.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nmstate-devel@2.2.12-1.rhaos4.13.el8?arch=s390x" } } }, { "category": "product_version", "name": "nmstate-libs-0:2.2.12-1.rhaos4.13.el8.s390x", "product": { "name": "nmstate-libs-0:2.2.12-1.rhaos4.13.el8.s390x", "product_id": "nmstate-libs-0:2.2.12-1.rhaos4.13.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nmstate-libs@2.2.12-1.rhaos4.13.el8?arch=s390x" } } }, { "category": "product_version", "name": "nmstate-debugsource-0:2.2.12-1.rhaos4.13.el8.s390x", "product": { "name": "nmstate-debugsource-0:2.2.12-1.rhaos4.13.el8.s390x", "product_id": "nmstate-debugsource-0:2.2.12-1.rhaos4.13.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nmstate-debugsource@2.2.12-1.rhaos4.13.el8?arch=s390x" } } }, { "category": "product_version", "name": "nmstate-debuginfo-0:2.2.12-1.rhaos4.13.el8.s390x", "product": { "name": "nmstate-debuginfo-0:2.2.12-1.rhaos4.13.el8.s390x", "product_id": "nmstate-debuginfo-0:2.2.12-1.rhaos4.13.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nmstate-debuginfo@2.2.12-1.rhaos4.13.el8?arch=s390x" } } }, { "category": "product_version", "name": "nmstate-libs-debuginfo-0:2.2.12-1.rhaos4.13.el8.s390x", "product": { "name": "nmstate-libs-debuginfo-0:2.2.12-1.rhaos4.13.el8.s390x", "product_id": "nmstate-libs-debuginfo-0:2.2.12-1.rhaos4.13.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nmstate-libs-debuginfo@2.2.12-1.rhaos4.13.el8?arch=s390x" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.s390x", "product": { "name": "openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.s390x", "product_id": "openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.13.0-202307132344.p0.gf245ced.assembly.stream.el8?arch=s390x" } } }, { "category": "product_version", "name": "openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.s390x", "product": { "name": "openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.s390x", "product_id": "openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.s390x", "product": { "name": "cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.s390x", "product_id": "cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.26.3-11.rhaos4.13.git78941bf.el9?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.26.3-11.rhaos4.13.git78941bf.el9.s390x", "product": { "name": "cri-o-debugsource-0:1.26.3-11.rhaos4.13.git78941bf.el9.s390x", "product_id": "cri-o-debugsource-0:1.26.3-11.rhaos4.13.git78941bf.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.26.3-11.rhaos4.13.git78941bf.el9?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.26.3-11.rhaos4.13.git78941bf.el9.s390x", "product": { "name": "cri-o-debuginfo-0:1.26.3-11.rhaos4.13.git78941bf.el9.s390x", "product_id": "cri-o-debuginfo-0:1.26.3-11.rhaos4.13.git78941bf.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.26.3-11.rhaos4.13.git78941bf.el9?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-0:7.0.0-284.23.1.el9_2.s390x", "product": { "name": "bpftool-0:7.0.0-284.23.1.el9_2.s390x", "product_id": "bpftool-0:7.0.0-284.23.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@7.0.0-284.23.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:5.14.0-284.23.1.el9_2.s390x", "product": { "name": "kernel-0:5.14.0-284.23.1.el9_2.s390x", "product_id": "kernel-0:5.14.0-284.23.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@5.14.0-284.23.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:5.14.0-284.23.1.el9_2.s390x", "product": { "name": "kernel-core-0:5.14.0-284.23.1.el9_2.s390x", "product_id": "kernel-core-0:5.14.0-284.23.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@5.14.0-284.23.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:5.14.0-284.23.1.el9_2.s390x", "product": { "name": "kernel-cross-headers-0:5.14.0-284.23.1.el9_2.s390x", "product_id": "kernel-cross-headers-0:5.14.0-284.23.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-284.23.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:5.14.0-284.23.1.el9_2.s390x", "product": { "name": "kernel-debug-0:5.14.0-284.23.1.el9_2.s390x", "product_id": "kernel-debug-0:5.14.0-284.23.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-284.23.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:5.14.0-284.23.1.el9_2.s390x", "product": { "name": "kernel-debug-core-0:5.14.0-284.23.1.el9_2.s390x", "product_id": "kernel-debug-core-0:5.14.0-284.23.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-284.23.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:5.14.0-284.23.1.el9_2.s390x", "product": { "name": "kernel-debug-devel-0:5.14.0-284.23.1.el9_2.s390x", "product_id": "kernel-debug-devel-0:5.14.0-284.23.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-284.23.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-matched-0:5.14.0-284.23.1.el9_2.s390x", "product": { "name": "kernel-debug-devel-matched-0:5.14.0-284.23.1.el9_2.s390x", "product_id": "kernel-debug-devel-matched-0:5.14.0-284.23.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-284.23.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:5.14.0-284.23.1.el9_2.s390x", "product": { "name": "kernel-debug-modules-0:5.14.0-284.23.1.el9_2.s390x", "product_id": "kernel-debug-modules-0:5.14.0-284.23.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-284.23.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-core-0:5.14.0-284.23.1.el9_2.s390x", "product": { "name": "kernel-debug-modules-core-0:5.14.0-284.23.1.el9_2.s390x", "product_id": "kernel-debug-modules-core-0:5.14.0-284.23.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-284.23.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:5.14.0-284.23.1.el9_2.s390x", "product": { "name": "kernel-debug-modules-extra-0:5.14.0-284.23.1.el9_2.s390x", "product_id": "kernel-debug-modules-extra-0:5.14.0-284.23.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-284.23.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-internal-0:5.14.0-284.23.1.el9_2.s390x", "product": { "name": "kernel-debug-modules-internal-0:5.14.0-284.23.1.el9_2.s390x", "product_id": "kernel-debug-modules-internal-0:5.14.0-284.23.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-internal@5.14.0-284.23.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-partner-0:5.14.0-284.23.1.el9_2.s390x", "product": { "name": "kernel-debug-modules-partner-0:5.14.0-284.23.1.el9_2.s390x", "product_id": "kernel-debug-modules-partner-0:5.14.0-284.23.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-partner@5.14.0-284.23.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:5.14.0-284.23.1.el9_2.s390x", "product": { "name": "kernel-devel-0:5.14.0-284.23.1.el9_2.s390x", "product_id": "kernel-devel-0:5.14.0-284.23.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-284.23.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-matched-0:5.14.0-284.23.1.el9_2.s390x", "product": { "name": "kernel-devel-matched-0:5.14.0-284.23.1.el9_2.s390x", "product_id": "kernel-devel-matched-0:5.14.0-284.23.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-284.23.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:5.14.0-284.23.1.el9_2.s390x", "product": { "name": "kernel-headers-0:5.14.0-284.23.1.el9_2.s390x", "product_id": "kernel-headers-0:5.14.0-284.23.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-284.23.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:5.14.0-284.23.1.el9_2.s390x", "product": { "name": "kernel-modules-0:5.14.0-284.23.1.el9_2.s390x", "product_id": "kernel-modules-0:5.14.0-284.23.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-284.23.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-core-0:5.14.0-284.23.1.el9_2.s390x", "product": { "name": "kernel-modules-core-0:5.14.0-284.23.1.el9_2.s390x", "product_id": "kernel-modules-core-0:5.14.0-284.23.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-284.23.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:5.14.0-284.23.1.el9_2.s390x", "product": { "name": "kernel-modules-extra-0:5.14.0-284.23.1.el9_2.s390x", "product_id": "kernel-modules-extra-0:5.14.0-284.23.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-284.23.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-internal-0:5.14.0-284.23.1.el9_2.s390x", "product": { "name": "kernel-modules-internal-0:5.14.0-284.23.1.el9_2.s390x", "product_id": "kernel-modules-internal-0:5.14.0-284.23.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-internal@5.14.0-284.23.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-partner-0:5.14.0-284.23.1.el9_2.s390x", "product": { "name": "kernel-modules-partner-0:5.14.0-284.23.1.el9_2.s390x", "product_id": "kernel-modules-partner-0:5.14.0-284.23.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-partner@5.14.0-284.23.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-selftests-internal-0:5.14.0-284.23.1.el9_2.s390x", "product": { "name": "kernel-selftests-internal-0:5.14.0-284.23.1.el9_2.s390x", "product_id": "kernel-selftests-internal-0:5.14.0-284.23.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-selftests-internal@5.14.0-284.23.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:5.14.0-284.23.1.el9_2.s390x", "product": { "name": "kernel-tools-0:5.14.0-284.23.1.el9_2.s390x", "product_id": "kernel-tools-0:5.14.0-284.23.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-284.23.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:5.14.0-284.23.1.el9_2.s390x", "product": { "name": "kernel-zfcpdump-0:5.14.0-284.23.1.el9_2.s390x", "product_id": "kernel-zfcpdump-0:5.14.0-284.23.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump@5.14.0-284.23.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:5.14.0-284.23.1.el9_2.s390x", "product": { "name": "kernel-zfcpdump-core-0:5.14.0-284.23.1.el9_2.s390x", "product_id": "kernel-zfcpdump-core-0:5.14.0-284.23.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@5.14.0-284.23.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:5.14.0-284.23.1.el9_2.s390x", "product": { "name": "kernel-zfcpdump-devel-0:5.14.0-284.23.1.el9_2.s390x", "product_id": "kernel-zfcpdump-devel-0:5.14.0-284.23.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@5.14.0-284.23.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.23.1.el9_2.s390x", "product": { "name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.23.1.el9_2.s390x", "product_id": "kernel-zfcpdump-devel-matched-0:5.14.0-284.23.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel-matched@5.14.0-284.23.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:5.14.0-284.23.1.el9_2.s390x", "product": { "name": "kernel-zfcpdump-modules-0:5.14.0-284.23.1.el9_2.s390x", "product_id": "kernel-zfcpdump-modules-0:5.14.0-284.23.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@5.14.0-284.23.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-core-0:5.14.0-284.23.1.el9_2.s390x", "product": { "name": "kernel-zfcpdump-modules-core-0:5.14.0-284.23.1.el9_2.s390x", "product_id": "kernel-zfcpdump-modules-core-0:5.14.0-284.23.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-core@5.14.0-284.23.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.23.1.el9_2.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.23.1.el9_2.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:5.14.0-284.23.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@5.14.0-284.23.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-internal-0:5.14.0-284.23.1.el9_2.s390x", "product": { "name": "kernel-zfcpdump-modules-internal-0:5.14.0-284.23.1.el9_2.s390x", "product_id": "kernel-zfcpdump-modules-internal-0:5.14.0-284.23.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-internal@5.14.0-284.23.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-partner-0:5.14.0-284.23.1.el9_2.s390x", "product": { "name": "kernel-zfcpdump-modules-partner-0:5.14.0-284.23.1.el9_2.s390x", "product_id": "kernel-zfcpdump-modules-partner-0:5.14.0-284.23.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-partner@5.14.0-284.23.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:5.14.0-284.23.1.el9_2.s390x", "product": { "name": "perf-0:5.14.0-284.23.1.el9_2.s390x", "product_id": "perf-0:5.14.0-284.23.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@5.14.0-284.23.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:5.14.0-284.23.1.el9_2.s390x", "product": { "name": "python3-perf-0:5.14.0-284.23.1.el9_2.s390x", "product_id": "python3-perf-0:5.14.0-284.23.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@5.14.0-284.23.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "rtla-0:5.14.0-284.23.1.el9_2.s390x", "product": { "name": "rtla-0:5.14.0-284.23.1.el9_2.s390x", "product_id": "rtla-0:5.14.0-284.23.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rtla@5.14.0-284.23.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:7.0.0-284.23.1.el9_2.s390x", "product": { "name": "bpftool-debuginfo-0:7.0.0-284.23.1.el9_2.s390x", "product_id": "bpftool-debuginfo-0:7.0.0-284.23.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@7.0.0-284.23.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "product": { "name": "kernel-debug-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "product_id": "kernel-debug-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-284.23.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "product": { "name": "kernel-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "product_id": "kernel-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-284.23.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:5.14.0-284.23.1.el9_2.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:5.14.0-284.23.1.el9_2.s390x", "product_id": "kernel-debuginfo-common-s390x-0:5.14.0-284.23.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@5.14.0-284.23.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "product": { "name": "kernel-tools-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "product_id": "kernel-tools-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-284.23.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@5.14.0-284.23.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "product": { "name": "perf-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "product_id": "perf-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-284.23.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "product": { "name": "python3-perf-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "product_id": "python3-perf-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-284.23.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.s390x", "product": { "name": "openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.s390x", "product_id": "openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.13.0-202307132344.p0.gf245ced.assembly.stream.el9?arch=s390x" } } }, { "category": "product_version", "name": "openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.s390x", "product": { "name": "openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.s390x", "product_id": "openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9?arch=s390x" } } }, { "category": "product_version", "name": "openvswitch3.1-0:3.1.0-32.el9fdp.s390x", "product": { "name": "openvswitch3.1-0:3.1.0-32.el9fdp.s390x", "product_id": "openvswitch3.1-0:3.1.0-32.el9fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch3.1@3.1.0-32.el9fdp?arch=s390x" } } }, { "category": "product_version", "name": "openvswitch3.1-devel-0:3.1.0-32.el9fdp.s390x", "product": { "name": "openvswitch3.1-devel-0:3.1.0-32.el9fdp.s390x", "product_id": "openvswitch3.1-devel-0:3.1.0-32.el9fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch3.1-devel@3.1.0-32.el9fdp?arch=s390x" } } }, { "category": "product_version", "name": "openvswitch3.1-ipsec-0:3.1.0-32.el9fdp.s390x", "product": { "name": "openvswitch3.1-ipsec-0:3.1.0-32.el9fdp.s390x", "product_id": "openvswitch3.1-ipsec-0:3.1.0-32.el9fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch3.1-ipsec@3.1.0-32.el9fdp?arch=s390x" } } }, { "category": "product_version", "name": "python3-openvswitch3.1-0:3.1.0-32.el9fdp.s390x", "product": { "name": "python3-openvswitch3.1-0:3.1.0-32.el9fdp.s390x", "product_id": "python3-openvswitch3.1-0:3.1.0-32.el9fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-openvswitch3.1@3.1.0-32.el9fdp?arch=s390x" } } }, { "category": "product_version", "name": "openvswitch3.1-debugsource-0:3.1.0-32.el9fdp.s390x", "product": { "name": "openvswitch3.1-debugsource-0:3.1.0-32.el9fdp.s390x", "product_id": "openvswitch3.1-debugsource-0:3.1.0-32.el9fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch3.1-debugsource@3.1.0-32.el9fdp?arch=s390x" } } }, { "category": "product_version", "name": "openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.s390x", "product": { "name": "openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.s390x", "product_id": "openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch3.1-debuginfo@3.1.0-32.el9fdp?arch=s390x" } } }, { "category": "product_version", "name": "python3-openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.s390x", "product": { "name": "python3-openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.s390x", "product_id": "python3-openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-openvswitch3.1-debuginfo@3.1.0-32.el9fdp?arch=s390x" } } }, { "category": "product_version", "name": "ovn23.06-0:23.06.0-13.el9fdp.s390x", "product": { "name": "ovn23.06-0:23.06.0-13.el9fdp.s390x", "product_id": "ovn23.06-0:23.06.0-13.el9fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn23.06@23.06.0-13.el9fdp?arch=s390x" } } }, { "category": "product_version", "name": "ovn23.06-central-0:23.06.0-13.el9fdp.s390x", "product": { "name": "ovn23.06-central-0:23.06.0-13.el9fdp.s390x", "product_id": "ovn23.06-central-0:23.06.0-13.el9fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn23.06-central@23.06.0-13.el9fdp?arch=s390x" } } }, { "category": "product_version", "name": "ovn23.06-host-0:23.06.0-13.el9fdp.s390x", "product": { "name": "ovn23.06-host-0:23.06.0-13.el9fdp.s390x", "product_id": "ovn23.06-host-0:23.06.0-13.el9fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn23.06-host@23.06.0-13.el9fdp?arch=s390x" } } }, { "category": "product_version", "name": "ovn23.06-vtep-0:23.06.0-13.el9fdp.s390x", "product": { "name": "ovn23.06-vtep-0:23.06.0-13.el9fdp.s390x", "product_id": "ovn23.06-vtep-0:23.06.0-13.el9fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn23.06-vtep@23.06.0-13.el9fdp?arch=s390x" } } }, { "category": "product_version", "name": "ovn23.06-debugsource-0:23.06.0-13.el9fdp.s390x", "product": { "name": "ovn23.06-debugsource-0:23.06.0-13.el9fdp.s390x", "product_id": "ovn23.06-debugsource-0:23.06.0-13.el9fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn23.06-debugsource@23.06.0-13.el9fdp?arch=s390x" } } }, { "category": "product_version", "name": "ovn23.06-central-debuginfo-0:23.06.0-13.el9fdp.s390x", "product": { "name": "ovn23.06-central-debuginfo-0:23.06.0-13.el9fdp.s390x", "product_id": "ovn23.06-central-debuginfo-0:23.06.0-13.el9fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn23.06-central-debuginfo@23.06.0-13.el9fdp?arch=s390x" } } }, { "category": "product_version", "name": "ovn23.06-debuginfo-0:23.06.0-13.el9fdp.s390x", "product": { "name": "ovn23.06-debuginfo-0:23.06.0-13.el9fdp.s390x", "product_id": "ovn23.06-debuginfo-0:23.06.0-13.el9fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn23.06-debuginfo@23.06.0-13.el9fdp?arch=s390x" } } }, { "category": "product_version", "name": "ovn23.06-host-debuginfo-0:23.06.0-13.el9fdp.s390x", "product": { "name": "ovn23.06-host-debuginfo-0:23.06.0-13.el9fdp.s390x", "product_id": "ovn23.06-host-debuginfo-0:23.06.0-13.el9fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn23.06-host-debuginfo@23.06.0-13.el9fdp?arch=s390x" } } }, { "category": "product_version", "name": "ovn23.06-vtep-debuginfo-0:23.06.0-13.el9fdp.s390x", "product": { "name": "ovn23.06-vtep-debuginfo-0:23.06.0-13.el9fdp.s390x", "product_id": "ovn23.06-vtep-debuginfo-0:23.06.0-13.el9fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn23.06-vtep-debuginfo@23.06.0-13.el9fdp?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "container-selinux-3:2.215.0-1.rhaos4.13.el8.noarch as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:container-selinux-3:2.215.0-1.rhaos4.13.el8.noarch" }, "product_reference": "container-selinux-3:2.215.0-1.rhaos4.13.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "container-selinux-3:2.215.0-1.rhaos4.13.el8.src as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:container-selinux-3:2.215.0-1.rhaos4.13.el8.src" }, "product_reference": "container-selinux-3:2.215.0-1.rhaos4.13.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.aarch64" }, "product_reference": "containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.ppc64le" }, "product_reference": "containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.s390x" }, "product_reference": "containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.src as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.src" }, "product_reference": "containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.x86_64" }, "product_reference": "containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debuginfo-0:1.0.1-8.rhaos4.13.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:containernetworking-plugins-debuginfo-0:1.0.1-8.rhaos4.13.el8.aarch64" }, "product_reference": "containernetworking-plugins-debuginfo-0:1.0.1-8.rhaos4.13.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debuginfo-0:1.0.1-8.rhaos4.13.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:containernetworking-plugins-debuginfo-0:1.0.1-8.rhaos4.13.el8.ppc64le" }, "product_reference": "containernetworking-plugins-debuginfo-0:1.0.1-8.rhaos4.13.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debuginfo-0:1.0.1-8.rhaos4.13.el8.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:containernetworking-plugins-debuginfo-0:1.0.1-8.rhaos4.13.el8.s390x" }, "product_reference": "containernetworking-plugins-debuginfo-0:1.0.1-8.rhaos4.13.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debuginfo-0:1.0.1-8.rhaos4.13.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:containernetworking-plugins-debuginfo-0:1.0.1-8.rhaos4.13.el8.x86_64" }, "product_reference": "containernetworking-plugins-debuginfo-0:1.0.1-8.rhaos4.13.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debugsource-0:1.0.1-8.rhaos4.13.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:containernetworking-plugins-debugsource-0:1.0.1-8.rhaos4.13.el8.aarch64" }, "product_reference": "containernetworking-plugins-debugsource-0:1.0.1-8.rhaos4.13.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debugsource-0:1.0.1-8.rhaos4.13.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:containernetworking-plugins-debugsource-0:1.0.1-8.rhaos4.13.el8.ppc64le" }, "product_reference": "containernetworking-plugins-debugsource-0:1.0.1-8.rhaos4.13.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debugsource-0:1.0.1-8.rhaos4.13.el8.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:containernetworking-plugins-debugsource-0:1.0.1-8.rhaos4.13.el8.s390x" }, "product_reference": "containernetworking-plugins-debugsource-0:1.0.1-8.rhaos4.13.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debugsource-0:1.0.1-8.rhaos4.13.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:containernetworking-plugins-debugsource-0:1.0.1-8.rhaos4.13.el8.x86_64" }, "product_reference": "containernetworking-plugins-debugsource-0:1.0.1-8.rhaos4.13.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.aarch64" }, "product_reference": "cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.ppc64le" }, "product_reference": "cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.s390x" }, "product_reference": "cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.src as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.src" }, "product_reference": "cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.x86_64" }, "product_reference": "cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.26.3-10.rhaos4.13.git78941bf.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-10.rhaos4.13.git78941bf.el8.aarch64" }, "product_reference": "cri-o-debuginfo-0:1.26.3-10.rhaos4.13.git78941bf.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.26.3-10.rhaos4.13.git78941bf.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-10.rhaos4.13.git78941bf.el8.ppc64le" }, "product_reference": "cri-o-debuginfo-0:1.26.3-10.rhaos4.13.git78941bf.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.26.3-10.rhaos4.13.git78941bf.el8.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-10.rhaos4.13.git78941bf.el8.s390x" }, "product_reference": "cri-o-debuginfo-0:1.26.3-10.rhaos4.13.git78941bf.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.26.3-10.rhaos4.13.git78941bf.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-10.rhaos4.13.git78941bf.el8.x86_64" }, "product_reference": "cri-o-debuginfo-0:1.26.3-10.rhaos4.13.git78941bf.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.26.3-10.rhaos4.13.git78941bf.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-10.rhaos4.13.git78941bf.el8.aarch64" }, "product_reference": "cri-o-debugsource-0:1.26.3-10.rhaos4.13.git78941bf.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.26.3-10.rhaos4.13.git78941bf.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-10.rhaos4.13.git78941bf.el8.ppc64le" }, "product_reference": "cri-o-debugsource-0:1.26.3-10.rhaos4.13.git78941bf.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.26.3-10.rhaos4.13.git78941bf.el8.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-10.rhaos4.13.git78941bf.el8.s390x" }, "product_reference": "cri-o-debugsource-0:1.26.3-10.rhaos4.13.git78941bf.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.26.3-10.rhaos4.13.git78941bf.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-10.rhaos4.13.git78941bf.el8.x86_64" }, "product_reference": "cri-o-debugsource-0:1.26.3-10.rhaos4.13.git78941bf.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "nmstate-0:2.2.12-1.rhaos4.13.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.aarch64" }, "product_reference": "nmstate-0:2.2.12-1.rhaos4.13.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "nmstate-0:2.2.12-1.rhaos4.13.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.ppc64le" }, "product_reference": "nmstate-0:2.2.12-1.rhaos4.13.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "nmstate-0:2.2.12-1.rhaos4.13.el8.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.s390x" }, "product_reference": "nmstate-0:2.2.12-1.rhaos4.13.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "nmstate-0:2.2.12-1.rhaos4.13.el8.src as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.src" }, "product_reference": "nmstate-0:2.2.12-1.rhaos4.13.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "nmstate-0:2.2.12-1.rhaos4.13.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.x86_64" }, "product_reference": "nmstate-0:2.2.12-1.rhaos4.13.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "nmstate-debuginfo-0:2.2.12-1.rhaos4.13.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:nmstate-debuginfo-0:2.2.12-1.rhaos4.13.el8.aarch64" }, "product_reference": "nmstate-debuginfo-0:2.2.12-1.rhaos4.13.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "nmstate-debuginfo-0:2.2.12-1.rhaos4.13.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:nmstate-debuginfo-0:2.2.12-1.rhaos4.13.el8.ppc64le" }, "product_reference": "nmstate-debuginfo-0:2.2.12-1.rhaos4.13.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "nmstate-debuginfo-0:2.2.12-1.rhaos4.13.el8.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:nmstate-debuginfo-0:2.2.12-1.rhaos4.13.el8.s390x" }, "product_reference": "nmstate-debuginfo-0:2.2.12-1.rhaos4.13.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "nmstate-debuginfo-0:2.2.12-1.rhaos4.13.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:nmstate-debuginfo-0:2.2.12-1.rhaos4.13.el8.x86_64" }, "product_reference": "nmstate-debuginfo-0:2.2.12-1.rhaos4.13.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "nmstate-debugsource-0:2.2.12-1.rhaos4.13.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:nmstate-debugsource-0:2.2.12-1.rhaos4.13.el8.aarch64" }, "product_reference": "nmstate-debugsource-0:2.2.12-1.rhaos4.13.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "nmstate-debugsource-0:2.2.12-1.rhaos4.13.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:nmstate-debugsource-0:2.2.12-1.rhaos4.13.el8.ppc64le" }, "product_reference": "nmstate-debugsource-0:2.2.12-1.rhaos4.13.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "nmstate-debugsource-0:2.2.12-1.rhaos4.13.el8.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:nmstate-debugsource-0:2.2.12-1.rhaos4.13.el8.s390x" }, "product_reference": "nmstate-debugsource-0:2.2.12-1.rhaos4.13.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "nmstate-debugsource-0:2.2.12-1.rhaos4.13.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:nmstate-debugsource-0:2.2.12-1.rhaos4.13.el8.x86_64" }, "product_reference": "nmstate-debugsource-0:2.2.12-1.rhaos4.13.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "nmstate-devel-0:2.2.12-1.rhaos4.13.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:nmstate-devel-0:2.2.12-1.rhaos4.13.el8.aarch64" }, "product_reference": "nmstate-devel-0:2.2.12-1.rhaos4.13.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "nmstate-devel-0:2.2.12-1.rhaos4.13.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:nmstate-devel-0:2.2.12-1.rhaos4.13.el8.ppc64le" }, "product_reference": "nmstate-devel-0:2.2.12-1.rhaos4.13.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "nmstate-devel-0:2.2.12-1.rhaos4.13.el8.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:nmstate-devel-0:2.2.12-1.rhaos4.13.el8.s390x" }, "product_reference": "nmstate-devel-0:2.2.12-1.rhaos4.13.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "nmstate-devel-0:2.2.12-1.rhaos4.13.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:nmstate-devel-0:2.2.12-1.rhaos4.13.el8.x86_64" }, "product_reference": "nmstate-devel-0:2.2.12-1.rhaos4.13.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "nmstate-libs-0:2.2.12-1.rhaos4.13.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:nmstate-libs-0:2.2.12-1.rhaos4.13.el8.aarch64" }, "product_reference": "nmstate-libs-0:2.2.12-1.rhaos4.13.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "nmstate-libs-0:2.2.12-1.rhaos4.13.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:nmstate-libs-0:2.2.12-1.rhaos4.13.el8.ppc64le" }, "product_reference": "nmstate-libs-0:2.2.12-1.rhaos4.13.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "nmstate-libs-0:2.2.12-1.rhaos4.13.el8.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:nmstate-libs-0:2.2.12-1.rhaos4.13.el8.s390x" }, "product_reference": "nmstate-libs-0:2.2.12-1.rhaos4.13.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "nmstate-libs-0:2.2.12-1.rhaos4.13.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:nmstate-libs-0:2.2.12-1.rhaos4.13.el8.x86_64" }, "product_reference": "nmstate-libs-0:2.2.12-1.rhaos4.13.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "nmstate-libs-debuginfo-0:2.2.12-1.rhaos4.13.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:nmstate-libs-debuginfo-0:2.2.12-1.rhaos4.13.el8.aarch64" }, "product_reference": "nmstate-libs-debuginfo-0:2.2.12-1.rhaos4.13.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "nmstate-libs-debuginfo-0:2.2.12-1.rhaos4.13.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:nmstate-libs-debuginfo-0:2.2.12-1.rhaos4.13.el8.ppc64le" }, "product_reference": "nmstate-libs-debuginfo-0:2.2.12-1.rhaos4.13.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "nmstate-libs-debuginfo-0:2.2.12-1.rhaos4.13.el8.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:nmstate-libs-debuginfo-0:2.2.12-1.rhaos4.13.el8.s390x" }, "product_reference": "nmstate-libs-debuginfo-0:2.2.12-1.rhaos4.13.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "nmstate-libs-debuginfo-0:2.2.12-1.rhaos4.13.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:nmstate-libs-debuginfo-0:2.2.12-1.rhaos4.13.el8.x86_64" }, "product_reference": "nmstate-libs-debuginfo-0:2.2.12-1.rhaos4.13.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.src" }, "product_reference": "openshift-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el8.noarch as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el8.noarch" }, "product_reference": "openshift-ansible-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el8.src" }, "product_reference": "openshift-ansible-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-test-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el8.noarch as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift-ansible-test-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el8.noarch" }, "product_reference": "openshift-ansible-test-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.aarch64" }, "product_reference": "openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.ppc64le" }, "product_reference": "openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.s390x" }, "product_reference": "openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.src" }, "product_reference": "openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.x86_64" }, "product_reference": "openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-redistributable-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift-clients-redistributable-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.x86_64" }, "product_reference": "openshift-clients-redistributable-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.aarch64" }, "product_reference": "openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.ppc64le" }, "product_reference": "openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.s390x" }, "product_reference": "openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.x86_64" }, "product_reference": "openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kuryr-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift-kuryr-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.src" }, "product_reference": "openshift-kuryr-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kuryr-cni-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.noarch as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift-kuryr-cni-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.noarch" }, "product_reference": "openshift-kuryr-cni-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kuryr-common-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.noarch as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift-kuryr-common-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.noarch" }, "product_reference": "openshift-kuryr-common-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kuryr-controller-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.noarch as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift-kuryr-controller-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.noarch" }, "product_reference": "openshift-kuryr-controller-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4-aws-iso-0:4.13.0-202306230038.p0.gd2acdd5.assembly.stream.el8.noarch as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4-aws-iso-0:4.13.0-202306230038.p0.gd2acdd5.assembly.stream.el8.noarch" }, "product_reference": "openshift4-aws-iso-0:4.13.0-202306230038.p0.gd2acdd5.assembly.stream.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4-aws-iso-0:4.13.0-202306230038.p0.gd2acdd5.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4-aws-iso-0:4.13.0-202306230038.p0.gd2acdd5.assembly.stream.el8.src" }, "product_reference": "openshift4-aws-iso-0:4.13.0-202306230038.p0.gd2acdd5.assembly.stream.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "python3-kuryr-kubernetes-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.noarch as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:python3-kuryr-kubernetes-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.noarch" }, "product_reference": "python3-kuryr-kubernetes-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:7.0.0-284.23.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:bpftool-0:7.0.0-284.23.1.el9_2.aarch64" }, "product_reference": "bpftool-0:7.0.0-284.23.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:7.0.0-284.23.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:bpftool-0:7.0.0-284.23.1.el9_2.ppc64le" }, "product_reference": "bpftool-0:7.0.0-284.23.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:7.0.0-284.23.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:bpftool-0:7.0.0-284.23.1.el9_2.s390x" }, "product_reference": "bpftool-0:7.0.0-284.23.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:7.0.0-284.23.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:bpftool-0:7.0.0-284.23.1.el9_2.x86_64" }, "product_reference": "bpftool-0:7.0.0-284.23.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:7.0.0-284.23.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:bpftool-debuginfo-0:7.0.0-284.23.1.el9_2.aarch64" }, "product_reference": "bpftool-debuginfo-0:7.0.0-284.23.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:7.0.0-284.23.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:bpftool-debuginfo-0:7.0.0-284.23.1.el9_2.ppc64le" }, "product_reference": "bpftool-debuginfo-0:7.0.0-284.23.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:7.0.0-284.23.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:bpftool-debuginfo-0:7.0.0-284.23.1.el9_2.s390x" }, "product_reference": "bpftool-debuginfo-0:7.0.0-284.23.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:7.0.0-284.23.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:bpftool-debuginfo-0:7.0.0-284.23.1.el9_2.x86_64" }, "product_reference": "bpftool-debuginfo-0:7.0.0-284.23.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.aarch64" }, "product_reference": "cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.ppc64le" }, "product_reference": "cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.s390x" }, "product_reference": "cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.src as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.src" }, "product_reference": "cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.src", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.x86_64" }, "product_reference": "cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.26.3-11.rhaos4.13.git78941bf.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-11.rhaos4.13.git78941bf.el9.aarch64" }, "product_reference": "cri-o-debuginfo-0:1.26.3-11.rhaos4.13.git78941bf.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.26.3-11.rhaos4.13.git78941bf.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-11.rhaos4.13.git78941bf.el9.ppc64le" }, "product_reference": "cri-o-debuginfo-0:1.26.3-11.rhaos4.13.git78941bf.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.26.3-11.rhaos4.13.git78941bf.el9.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-11.rhaos4.13.git78941bf.el9.s390x" }, "product_reference": "cri-o-debuginfo-0:1.26.3-11.rhaos4.13.git78941bf.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.26.3-11.rhaos4.13.git78941bf.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-11.rhaos4.13.git78941bf.el9.x86_64" }, "product_reference": "cri-o-debuginfo-0:1.26.3-11.rhaos4.13.git78941bf.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.26.3-11.rhaos4.13.git78941bf.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-11.rhaos4.13.git78941bf.el9.aarch64" }, "product_reference": "cri-o-debugsource-0:1.26.3-11.rhaos4.13.git78941bf.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.26.3-11.rhaos4.13.git78941bf.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-11.rhaos4.13.git78941bf.el9.ppc64le" }, "product_reference": "cri-o-debugsource-0:1.26.3-11.rhaos4.13.git78941bf.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.26.3-11.rhaos4.13.git78941bf.el9.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-11.rhaos4.13.git78941bf.el9.s390x" }, "product_reference": "cri-o-debugsource-0:1.26.3-11.rhaos4.13.git78941bf.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.26.3-11.rhaos4.13.git78941bf.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-11.rhaos4.13.git78941bf.el9.x86_64" }, "product_reference": "cri-o-debugsource-0:1.26.3-11.rhaos4.13.git78941bf.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-284.23.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.aarch64" }, "product_reference": "kernel-0:5.14.0-284.23.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-284.23.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.ppc64le" }, "product_reference": "kernel-0:5.14.0-284.23.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-284.23.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.s390x" }, "product_reference": "kernel-0:5.14.0-284.23.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-284.23.1.el9_2.src as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.src" }, "product_reference": "kernel-0:5.14.0-284.23.1.el9_2.src", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-284.23.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.x86_64" }, "product_reference": "kernel-0:5.14.0-284.23.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-0:5.14.0-284.23.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-64k-0:5.14.0-284.23.1.el9_2.aarch64" }, "product_reference": "kernel-64k-0:5.14.0-284.23.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-core-0:5.14.0-284.23.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-64k-core-0:5.14.0-284.23.1.el9_2.aarch64" }, "product_reference": "kernel-64k-core-0:5.14.0-284.23.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-0:5.14.0-284.23.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-64k-debug-0:5.14.0-284.23.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-0:5.14.0-284.23.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-core-0:5.14.0-284.23.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-64k-debug-core-0:5.14.0-284.23.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-core-0:5.14.0-284.23.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-64k-debug-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-devel-0:5.14.0-284.23.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-64k-debug-devel-0:5.14.0-284.23.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-devel-0:5.14.0-284.23.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-devel-matched-0:5.14.0-284.23.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-64k-debug-devel-matched-0:5.14.0-284.23.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-devel-matched-0:5.14.0-284.23.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-modules-0:5.14.0-284.23.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-64k-debug-modules-0:5.14.0-284.23.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-modules-0:5.14.0-284.23.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-modules-core-0:5.14.0-284.23.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-64k-debug-modules-core-0:5.14.0-284.23.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-modules-core-0:5.14.0-284.23.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-modules-extra-0:5.14.0-284.23.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-64k-debug-modules-extra-0:5.14.0-284.23.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-modules-extra-0:5.14.0-284.23.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-modules-internal-0:5.14.0-284.23.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-64k-debug-modules-internal-0:5.14.0-284.23.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-modules-internal-0:5.14.0-284.23.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-modules-partner-0:5.14.0-284.23.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-64k-debug-modules-partner-0:5.14.0-284.23.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-modules-partner-0:5.14.0-284.23.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-64k-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-devel-0:5.14.0-284.23.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-64k-devel-0:5.14.0-284.23.1.el9_2.aarch64" }, "product_reference": "kernel-64k-devel-0:5.14.0-284.23.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-devel-matched-0:5.14.0-284.23.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-64k-devel-matched-0:5.14.0-284.23.1.el9_2.aarch64" }, "product_reference": "kernel-64k-devel-matched-0:5.14.0-284.23.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-modules-0:5.14.0-284.23.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-64k-modules-0:5.14.0-284.23.1.el9_2.aarch64" }, "product_reference": "kernel-64k-modules-0:5.14.0-284.23.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-modules-core-0:5.14.0-284.23.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-64k-modules-core-0:5.14.0-284.23.1.el9_2.aarch64" }, "product_reference": "kernel-64k-modules-core-0:5.14.0-284.23.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-modules-extra-0:5.14.0-284.23.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-64k-modules-extra-0:5.14.0-284.23.1.el9_2.aarch64" }, "product_reference": "kernel-64k-modules-extra-0:5.14.0-284.23.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-modules-internal-0:5.14.0-284.23.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-64k-modules-internal-0:5.14.0-284.23.1.el9_2.aarch64" }, "product_reference": "kernel-64k-modules-internal-0:5.14.0-284.23.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-modules-partner-0:5.14.0-284.23.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-64k-modules-partner-0:5.14.0-284.23.1.el9_2.aarch64" }, "product_reference": "kernel-64k-modules-partner-0:5.14.0-284.23.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:5.14.0-284.23.1.el9_2.noarch as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-abi-stablelists-0:5.14.0-284.23.1.el9_2.noarch" }, "product_reference": "kernel-abi-stablelists-0:5.14.0-284.23.1.el9_2.noarch", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-284.23.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-core-0:5.14.0-284.23.1.el9_2.aarch64" }, "product_reference": "kernel-core-0:5.14.0-284.23.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-284.23.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-core-0:5.14.0-284.23.1.el9_2.ppc64le" }, "product_reference": "kernel-core-0:5.14.0-284.23.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-284.23.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-core-0:5.14.0-284.23.1.el9_2.s390x" }, "product_reference": "kernel-core-0:5.14.0-284.23.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-284.23.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-core-0:5.14.0-284.23.1.el9_2.x86_64" }, "product_reference": "kernel-core-0:5.14.0-284.23.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-284.23.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-cross-headers-0:5.14.0-284.23.1.el9_2.aarch64" }, "product_reference": "kernel-cross-headers-0:5.14.0-284.23.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-284.23.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-cross-headers-0:5.14.0-284.23.1.el9_2.ppc64le" }, "product_reference": "kernel-cross-headers-0:5.14.0-284.23.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-284.23.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-cross-headers-0:5.14.0-284.23.1.el9_2.s390x" }, "product_reference": "kernel-cross-headers-0:5.14.0-284.23.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-284.23.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-cross-headers-0:5.14.0-284.23.1.el9_2.x86_64" }, "product_reference": "kernel-cross-headers-0:5.14.0-284.23.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-284.23.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-debug-0:5.14.0-284.23.1.el9_2.aarch64" }, "product_reference": "kernel-debug-0:5.14.0-284.23.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-284.23.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-debug-0:5.14.0-284.23.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-0:5.14.0-284.23.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-284.23.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-debug-0:5.14.0-284.23.1.el9_2.s390x" }, "product_reference": "kernel-debug-0:5.14.0-284.23.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-284.23.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-debug-0:5.14.0-284.23.1.el9_2.x86_64" }, "product_reference": "kernel-debug-0:5.14.0-284.23.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-284.23.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-debug-core-0:5.14.0-284.23.1.el9_2.aarch64" }, "product_reference": "kernel-debug-core-0:5.14.0-284.23.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-284.23.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-debug-core-0:5.14.0-284.23.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-core-0:5.14.0-284.23.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-284.23.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-debug-core-0:5.14.0-284.23.1.el9_2.s390x" }, "product_reference": "kernel-debug-core-0:5.14.0-284.23.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-284.23.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-debug-core-0:5.14.0-284.23.1.el9_2.x86_64" }, "product_reference": "kernel-debug-core-0:5.14.0-284.23.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-debug-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-debug-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-284.23.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-debug-debuginfo-0:5.14.0-284.23.1.el9_2.s390x" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-debug-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-284.23.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-debug-devel-0:5.14.0-284.23.1.el9_2.aarch64" }, "product_reference": "kernel-debug-devel-0:5.14.0-284.23.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-284.23.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-debug-devel-0:5.14.0-284.23.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-devel-0:5.14.0-284.23.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-284.23.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-debug-devel-0:5.14.0-284.23.1.el9_2.s390x" }, "product_reference": "kernel-debug-devel-0:5.14.0-284.23.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-284.23.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-debug-devel-0:5.14.0-284.23.1.el9_2.x86_64" }, "product_reference": "kernel-debug-devel-0:5.14.0-284.23.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-284.23.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-debug-devel-matched-0:5.14.0-284.23.1.el9_2.aarch64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.23.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-284.23.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-debug-devel-matched-0:5.14.0-284.23.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.23.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-284.23.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-debug-devel-matched-0:5.14.0-284.23.1.el9_2.s390x" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.23.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-284.23.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-debug-devel-matched-0:5.14.0-284.23.1.el9_2.x86_64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.23.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-284.23.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-debug-modules-0:5.14.0-284.23.1.el9_2.aarch64" }, "product_reference": "kernel-debug-modules-0:5.14.0-284.23.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-284.23.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-debug-modules-0:5.14.0-284.23.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-modules-0:5.14.0-284.23.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-284.23.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-debug-modules-0:5.14.0-284.23.1.el9_2.s390x" }, "product_reference": "kernel-debug-modules-0:5.14.0-284.23.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-284.23.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-debug-modules-0:5.14.0-284.23.1.el9_2.x86_64" }, "product_reference": "kernel-debug-modules-0:5.14.0-284.23.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-core-0:5.14.0-284.23.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-debug-modules-core-0:5.14.0-284.23.1.el9_2.aarch64" }, "product_reference": "kernel-debug-modules-core-0:5.14.0-284.23.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-core-0:5.14.0-284.23.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-debug-modules-core-0:5.14.0-284.23.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-modules-core-0:5.14.0-284.23.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-core-0:5.14.0-284.23.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-debug-modules-core-0:5.14.0-284.23.1.el9_2.s390x" }, "product_reference": "kernel-debug-modules-core-0:5.14.0-284.23.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-core-0:5.14.0-284.23.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-debug-modules-core-0:5.14.0-284.23.1.el9_2.x86_64" }, "product_reference": "kernel-debug-modules-core-0:5.14.0-284.23.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-284.23.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-debug-modules-extra-0:5.14.0-284.23.1.el9_2.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.23.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-284.23.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-debug-modules-extra-0:5.14.0-284.23.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.23.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-284.23.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-debug-modules-extra-0:5.14.0-284.23.1.el9_2.s390x" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.23.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-284.23.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-debug-modules-extra-0:5.14.0-284.23.1.el9_2.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.23.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-internal-0:5.14.0-284.23.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-debug-modules-internal-0:5.14.0-284.23.1.el9_2.aarch64" }, "product_reference": "kernel-debug-modules-internal-0:5.14.0-284.23.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-internal-0:5.14.0-284.23.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-debug-modules-internal-0:5.14.0-284.23.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-modules-internal-0:5.14.0-284.23.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-internal-0:5.14.0-284.23.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-debug-modules-internal-0:5.14.0-284.23.1.el9_2.s390x" }, "product_reference": "kernel-debug-modules-internal-0:5.14.0-284.23.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-internal-0:5.14.0-284.23.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-debug-modules-internal-0:5.14.0-284.23.1.el9_2.x86_64" }, "product_reference": "kernel-debug-modules-internal-0:5.14.0-284.23.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-partner-0:5.14.0-284.23.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-debug-modules-partner-0:5.14.0-284.23.1.el9_2.aarch64" }, "product_reference": "kernel-debug-modules-partner-0:5.14.0-284.23.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-partner-0:5.14.0-284.23.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-debug-modules-partner-0:5.14.0-284.23.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-modules-partner-0:5.14.0-284.23.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-partner-0:5.14.0-284.23.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-debug-modules-partner-0:5.14.0-284.23.1.el9_2.s390x" }, "product_reference": "kernel-debug-modules-partner-0:5.14.0-284.23.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-partner-0:5.14.0-284.23.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-debug-modules-partner-0:5.14.0-284.23.1.el9_2.x86_64" }, "product_reference": "kernel-debug-modules-partner-0:5.14.0-284.23.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-uki-virt-0:5.14.0-284.23.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-debug-uki-virt-0:5.14.0-284.23.1.el9_2.x86_64" }, "product_reference": "kernel-debug-uki-virt-0:5.14.0-284.23.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64" }, "product_reference": "kernel-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le" }, "product_reference": "kernel-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-284.23.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-debuginfo-0:5.14.0-284.23.1.el9_2.s390x" }, "product_reference": "kernel-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64" }, "product_reference": "kernel-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.23.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-debuginfo-common-aarch64-0:5.14.0-284.23.1.el9_2.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-284.23.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.23.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-debuginfo-common-ppc64le-0:5.14.0-284.23.1.el9_2.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.23.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:5.14.0-284.23.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-debuginfo-common-s390x-0:5.14.0-284.23.1.el9_2.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-284.23.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.23.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-debuginfo-common-x86_64-0:5.14.0-284.23.1.el9_2.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-284.23.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-284.23.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-devel-0:5.14.0-284.23.1.el9_2.aarch64" }, "product_reference": "kernel-devel-0:5.14.0-284.23.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-284.23.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-devel-0:5.14.0-284.23.1.el9_2.ppc64le" }, "product_reference": "kernel-devel-0:5.14.0-284.23.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-284.23.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-devel-0:5.14.0-284.23.1.el9_2.s390x" }, "product_reference": "kernel-devel-0:5.14.0-284.23.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-284.23.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-devel-0:5.14.0-284.23.1.el9_2.x86_64" }, "product_reference": "kernel-devel-0:5.14.0-284.23.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-284.23.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-devel-matched-0:5.14.0-284.23.1.el9_2.aarch64" }, "product_reference": "kernel-devel-matched-0:5.14.0-284.23.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-284.23.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-devel-matched-0:5.14.0-284.23.1.el9_2.ppc64le" }, "product_reference": "kernel-devel-matched-0:5.14.0-284.23.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-284.23.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-devel-matched-0:5.14.0-284.23.1.el9_2.s390x" }, "product_reference": "kernel-devel-matched-0:5.14.0-284.23.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-284.23.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-devel-matched-0:5.14.0-284.23.1.el9_2.x86_64" }, "product_reference": "kernel-devel-matched-0:5.14.0-284.23.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:5.14.0-284.23.1.el9_2.noarch as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-doc-0:5.14.0-284.23.1.el9_2.noarch" }, "product_reference": "kernel-doc-0:5.14.0-284.23.1.el9_2.noarch", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-284.23.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-headers-0:5.14.0-284.23.1.el9_2.aarch64" }, "product_reference": "kernel-headers-0:5.14.0-284.23.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-284.23.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-headers-0:5.14.0-284.23.1.el9_2.ppc64le" }, "product_reference": "kernel-headers-0:5.14.0-284.23.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-284.23.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-headers-0:5.14.0-284.23.1.el9_2.s390x" }, "product_reference": "kernel-headers-0:5.14.0-284.23.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-284.23.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-headers-0:5.14.0-284.23.1.el9_2.x86_64" }, "product_reference": "kernel-headers-0:5.14.0-284.23.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ipaclones-internal-0:5.14.0-284.23.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-ipaclones-internal-0:5.14.0-284.23.1.el9_2.ppc64le" }, "product_reference": "kernel-ipaclones-internal-0:5.14.0-284.23.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ipaclones-internal-0:5.14.0-284.23.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-ipaclones-internal-0:5.14.0-284.23.1.el9_2.x86_64" }, "product_reference": "kernel-ipaclones-internal-0:5.14.0-284.23.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-284.23.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-modules-0:5.14.0-284.23.1.el9_2.aarch64" }, "product_reference": "kernel-modules-0:5.14.0-284.23.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-284.23.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-modules-0:5.14.0-284.23.1.el9_2.ppc64le" }, "product_reference": "kernel-modules-0:5.14.0-284.23.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-284.23.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-modules-0:5.14.0-284.23.1.el9_2.s390x" }, "product_reference": "kernel-modules-0:5.14.0-284.23.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-284.23.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-modules-0:5.14.0-284.23.1.el9_2.x86_64" }, "product_reference": "kernel-modules-0:5.14.0-284.23.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-core-0:5.14.0-284.23.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-modules-core-0:5.14.0-284.23.1.el9_2.aarch64" }, "product_reference": "kernel-modules-core-0:5.14.0-284.23.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-core-0:5.14.0-284.23.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-modules-core-0:5.14.0-284.23.1.el9_2.ppc64le" }, "product_reference": "kernel-modules-core-0:5.14.0-284.23.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-core-0:5.14.0-284.23.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-modules-core-0:5.14.0-284.23.1.el9_2.s390x" }, "product_reference": "kernel-modules-core-0:5.14.0-284.23.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-core-0:5.14.0-284.23.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-modules-core-0:5.14.0-284.23.1.el9_2.x86_64" }, "product_reference": "kernel-modules-core-0:5.14.0-284.23.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-284.23.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-modules-extra-0:5.14.0-284.23.1.el9_2.aarch64" }, "product_reference": "kernel-modules-extra-0:5.14.0-284.23.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-284.23.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-modules-extra-0:5.14.0-284.23.1.el9_2.ppc64le" }, "product_reference": "kernel-modules-extra-0:5.14.0-284.23.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-284.23.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-modules-extra-0:5.14.0-284.23.1.el9_2.s390x" }, "product_reference": "kernel-modules-extra-0:5.14.0-284.23.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-284.23.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-modules-extra-0:5.14.0-284.23.1.el9_2.x86_64" }, "product_reference": "kernel-modules-extra-0:5.14.0-284.23.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-internal-0:5.14.0-284.23.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-modules-internal-0:5.14.0-284.23.1.el9_2.aarch64" }, "product_reference": "kernel-modules-internal-0:5.14.0-284.23.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-internal-0:5.14.0-284.23.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-modules-internal-0:5.14.0-284.23.1.el9_2.ppc64le" }, "product_reference": "kernel-modules-internal-0:5.14.0-284.23.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-internal-0:5.14.0-284.23.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-modules-internal-0:5.14.0-284.23.1.el9_2.s390x" }, "product_reference": "kernel-modules-internal-0:5.14.0-284.23.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-internal-0:5.14.0-284.23.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-modules-internal-0:5.14.0-284.23.1.el9_2.x86_64" }, "product_reference": "kernel-modules-internal-0:5.14.0-284.23.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-partner-0:5.14.0-284.23.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-modules-partner-0:5.14.0-284.23.1.el9_2.aarch64" }, "product_reference": "kernel-modules-partner-0:5.14.0-284.23.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-partner-0:5.14.0-284.23.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-modules-partner-0:5.14.0-284.23.1.el9_2.ppc64le" }, "product_reference": "kernel-modules-partner-0:5.14.0-284.23.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-partner-0:5.14.0-284.23.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-modules-partner-0:5.14.0-284.23.1.el9_2.s390x" }, "product_reference": "kernel-modules-partner-0:5.14.0-284.23.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-partner-0:5.14.0-284.23.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-modules-partner-0:5.14.0-284.23.1.el9_2.x86_64" }, "product_reference": "kernel-modules-partner-0:5.14.0-284.23.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:5.14.0-284.23.1.rt14.308.el9_2.src as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-rt-0:5.14.0-284.23.1.rt14.308.el9_2.src" }, "product_reference": "kernel-rt-0:5.14.0-284.23.1.rt14.308.el9_2.src", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-rt-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64" }, "product_reference": "kernel-rt-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-rt-core-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64" }, "product_reference": "kernel-rt-core-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-rt-debug-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-rt-debug-core-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-core-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-rt-debug-debuginfo-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-rt-debug-devel-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-matched-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-rt-debug-devel-matched-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-devel-matched-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-rt-debug-kvm-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-rt-debug-modules-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-core-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-rt-debug-modules-core-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-core-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-rt-debug-modules-extra-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-internal-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-rt-debug-modules-internal-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-internal-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-partner-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-rt-debug-modules-partner-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-partner-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-rt-debuginfo-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-rt-devel-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64" }, "product_reference": "kernel-rt-devel-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-matched-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-rt-devel-matched-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64" }, "product_reference": "kernel-rt-devel-matched-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-rt-kvm-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64" }, "product_reference": "kernel-rt-kvm-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-rt-modules-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64" }, "product_reference": "kernel-rt-modules-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-core-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-rt-modules-core-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64" }, "product_reference": "kernel-rt-modules-core-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-rt-modules-extra-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-internal-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-rt-modules-internal-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64" }, "product_reference": "kernel-rt-modules-internal-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-partner-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-rt-modules-partner-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64" }, "product_reference": "kernel-rt-modules-partner-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-selftests-internal-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-rt-selftests-internal-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64" }, "product_reference": "kernel-rt-selftests-internal-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-selftests-internal-0:5.14.0-284.23.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-selftests-internal-0:5.14.0-284.23.1.el9_2.aarch64" }, "product_reference": "kernel-selftests-internal-0:5.14.0-284.23.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-selftests-internal-0:5.14.0-284.23.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-selftests-internal-0:5.14.0-284.23.1.el9_2.ppc64le" }, "product_reference": "kernel-selftests-internal-0:5.14.0-284.23.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-selftests-internal-0:5.14.0-284.23.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-selftests-internal-0:5.14.0-284.23.1.el9_2.s390x" }, "product_reference": "kernel-selftests-internal-0:5.14.0-284.23.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-selftests-internal-0:5.14.0-284.23.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-selftests-internal-0:5.14.0-284.23.1.el9_2.x86_64" }, "product_reference": "kernel-selftests-internal-0:5.14.0-284.23.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-284.23.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-tools-0:5.14.0-284.23.1.el9_2.aarch64" }, "product_reference": "kernel-tools-0:5.14.0-284.23.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-284.23.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-tools-0:5.14.0-284.23.1.el9_2.ppc64le" }, "product_reference": "kernel-tools-0:5.14.0-284.23.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-284.23.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-tools-0:5.14.0-284.23.1.el9_2.s390x" }, "product_reference": "kernel-tools-0:5.14.0-284.23.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-284.23.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-tools-0:5.14.0-284.23.1.el9_2.x86_64" }, "product_reference": "kernel-tools-0:5.14.0-284.23.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-tools-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-tools-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-284.23.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-tools-debuginfo-0:5.14.0-284.23.1.el9_2.s390x" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-tools-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-284.23.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-tools-libs-0:5.14.0-284.23.1.el9_2.aarch64" }, "product_reference": "kernel-tools-libs-0:5.14.0-284.23.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-284.23.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-tools-libs-0:5.14.0-284.23.1.el9_2.ppc64le" }, "product_reference": "kernel-tools-libs-0:5.14.0-284.23.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-284.23.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-tools-libs-0:5.14.0-284.23.1.el9_2.x86_64" }, "product_reference": "kernel-tools-libs-0:5.14.0-284.23.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-284.23.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-tools-libs-devel-0:5.14.0-284.23.1.el9_2.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-284.23.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-284.23.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-tools-libs-devel-0:5.14.0-284.23.1.el9_2.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-284.23.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-284.23.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-tools-libs-devel-0:5.14.0-284.23.1.el9_2.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-284.23.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-uki-virt-0:5.14.0-284.23.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-uki-virt-0:5.14.0-284.23.1.el9_2.x86_64" }, "product_reference": "kernel-uki-virt-0:5.14.0-284.23.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:5.14.0-284.23.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-zfcpdump-0:5.14.0-284.23.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-0:5.14.0-284.23.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:5.14.0-284.23.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-zfcpdump-core-0:5.14.0-284.23.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-core-0:5.14.0-284.23.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.23.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-zfcpdump-debuginfo-0:5.14.0-284.23.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:5.14.0-284.23.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-zfcpdump-devel-0:5.14.0-284.23.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:5.14.0-284.23.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.23.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-zfcpdump-devel-matched-0:5.14.0-284.23.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-284.23.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:5.14.0-284.23.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-zfcpdump-modules-0:5.14.0-284.23.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:5.14.0-284.23.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-core-0:5.14.0-284.23.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-zfcpdump-modules-core-0:5.14.0-284.23.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-modules-core-0:5.14.0-284.23.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.23.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-zfcpdump-modules-extra-0:5.14.0-284.23.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-284.23.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-internal-0:5.14.0-284.23.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-zfcpdump-modules-internal-0:5.14.0-284.23.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-modules-internal-0:5.14.0-284.23.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-partner-0:5.14.0-284.23.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-zfcpdump-modules-partner-0:5.14.0-284.23.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-modules-partner-0:5.14.0-284.23.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.src as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:openshift-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.src" }, "product_reference": "openshift-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.src", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el9.noarch as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el9.noarch" }, "product_reference": "openshift-ansible-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el9.noarch", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el9.src as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el9.src" }, "product_reference": "openshift-ansible-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el9.src", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-test-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el9.noarch as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:openshift-ansible-test-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el9.noarch" }, "product_reference": "openshift-ansible-test-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el9.noarch", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.aarch64" }, "product_reference": "openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.ppc64le" }, "product_reference": "openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.s390x" }, "product_reference": "openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.src as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.src" }, "product_reference": "openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.src", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.x86_64" }, "product_reference": "openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-redistributable-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:openshift-clients-redistributable-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.x86_64" }, "product_reference": "openshift-clients-redistributable-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.aarch64" }, "product_reference": "openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.ppc64le" }, "product_reference": "openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.s390x" }, "product_reference": "openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.x86_64" }, "product_reference": "openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch3.1-0:3.1.0-32.el9fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.aarch64" }, "product_reference": "openvswitch3.1-0:3.1.0-32.el9fdp.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch3.1-0:3.1.0-32.el9fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.ppc64le" }, "product_reference": "openvswitch3.1-0:3.1.0-32.el9fdp.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch3.1-0:3.1.0-32.el9fdp.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.s390x" }, "product_reference": "openvswitch3.1-0:3.1.0-32.el9fdp.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch3.1-0:3.1.0-32.el9fdp.src as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.src" }, "product_reference": "openvswitch3.1-0:3.1.0-32.el9fdp.src", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch3.1-0:3.1.0-32.el9fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.x86_64" }, "product_reference": "openvswitch3.1-0:3.1.0-32.el9fdp.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.aarch64" }, "product_reference": "openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.ppc64le" }, "product_reference": "openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.s390x" }, "product_reference": "openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.x86_64" }, "product_reference": "openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch3.1-debugsource-0:3.1.0-32.el9fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:openvswitch3.1-debugsource-0:3.1.0-32.el9fdp.aarch64" }, "product_reference": "openvswitch3.1-debugsource-0:3.1.0-32.el9fdp.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch3.1-debugsource-0:3.1.0-32.el9fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:openvswitch3.1-debugsource-0:3.1.0-32.el9fdp.ppc64le" }, "product_reference": "openvswitch3.1-debugsource-0:3.1.0-32.el9fdp.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch3.1-debugsource-0:3.1.0-32.el9fdp.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:openvswitch3.1-debugsource-0:3.1.0-32.el9fdp.s390x" }, "product_reference": "openvswitch3.1-debugsource-0:3.1.0-32.el9fdp.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch3.1-debugsource-0:3.1.0-32.el9fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:openvswitch3.1-debugsource-0:3.1.0-32.el9fdp.x86_64" }, "product_reference": "openvswitch3.1-debugsource-0:3.1.0-32.el9fdp.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch3.1-devel-0:3.1.0-32.el9fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:openvswitch3.1-devel-0:3.1.0-32.el9fdp.aarch64" }, "product_reference": "openvswitch3.1-devel-0:3.1.0-32.el9fdp.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch3.1-devel-0:3.1.0-32.el9fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:openvswitch3.1-devel-0:3.1.0-32.el9fdp.ppc64le" }, "product_reference": "openvswitch3.1-devel-0:3.1.0-32.el9fdp.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch3.1-devel-0:3.1.0-32.el9fdp.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:openvswitch3.1-devel-0:3.1.0-32.el9fdp.s390x" }, "product_reference": "openvswitch3.1-devel-0:3.1.0-32.el9fdp.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch3.1-devel-0:3.1.0-32.el9fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:openvswitch3.1-devel-0:3.1.0-32.el9fdp.x86_64" }, "product_reference": "openvswitch3.1-devel-0:3.1.0-32.el9fdp.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch3.1-ipsec-0:3.1.0-32.el9fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:openvswitch3.1-ipsec-0:3.1.0-32.el9fdp.aarch64" }, "product_reference": "openvswitch3.1-ipsec-0:3.1.0-32.el9fdp.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch3.1-ipsec-0:3.1.0-32.el9fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:openvswitch3.1-ipsec-0:3.1.0-32.el9fdp.ppc64le" }, "product_reference": "openvswitch3.1-ipsec-0:3.1.0-32.el9fdp.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch3.1-ipsec-0:3.1.0-32.el9fdp.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:openvswitch3.1-ipsec-0:3.1.0-32.el9fdp.s390x" }, "product_reference": "openvswitch3.1-ipsec-0:3.1.0-32.el9fdp.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch3.1-ipsec-0:3.1.0-32.el9fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:openvswitch3.1-ipsec-0:3.1.0-32.el9fdp.x86_64" }, "product_reference": "openvswitch3.1-ipsec-0:3.1.0-32.el9fdp.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch3.1-test-0:3.1.0-32.el9fdp.noarch as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:openvswitch3.1-test-0:3.1.0-32.el9fdp.noarch" }, "product_reference": "openvswitch3.1-test-0:3.1.0-32.el9fdp.noarch", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "ovn23.06-0:23.06.0-13.el9fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.aarch64" }, "product_reference": "ovn23.06-0:23.06.0-13.el9fdp.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "ovn23.06-0:23.06.0-13.el9fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.ppc64le" }, "product_reference": "ovn23.06-0:23.06.0-13.el9fdp.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "ovn23.06-0:23.06.0-13.el9fdp.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.s390x" }, "product_reference": "ovn23.06-0:23.06.0-13.el9fdp.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "ovn23.06-0:23.06.0-13.el9fdp.src as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.src" }, "product_reference": "ovn23.06-0:23.06.0-13.el9fdp.src", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "ovn23.06-0:23.06.0-13.el9fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.x86_64" }, "product_reference": "ovn23.06-0:23.06.0-13.el9fdp.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "ovn23.06-central-0:23.06.0-13.el9fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:ovn23.06-central-0:23.06.0-13.el9fdp.aarch64" }, "product_reference": "ovn23.06-central-0:23.06.0-13.el9fdp.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "ovn23.06-central-0:23.06.0-13.el9fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:ovn23.06-central-0:23.06.0-13.el9fdp.ppc64le" }, "product_reference": "ovn23.06-central-0:23.06.0-13.el9fdp.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "ovn23.06-central-0:23.06.0-13.el9fdp.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:ovn23.06-central-0:23.06.0-13.el9fdp.s390x" }, "product_reference": "ovn23.06-central-0:23.06.0-13.el9fdp.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "ovn23.06-central-0:23.06.0-13.el9fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:ovn23.06-central-0:23.06.0-13.el9fdp.x86_64" }, "product_reference": "ovn23.06-central-0:23.06.0-13.el9fdp.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "ovn23.06-central-debuginfo-0:23.06.0-13.el9fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:ovn23.06-central-debuginfo-0:23.06.0-13.el9fdp.aarch64" }, "product_reference": "ovn23.06-central-debuginfo-0:23.06.0-13.el9fdp.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "ovn23.06-central-debuginfo-0:23.06.0-13.el9fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:ovn23.06-central-debuginfo-0:23.06.0-13.el9fdp.ppc64le" }, "product_reference": "ovn23.06-central-debuginfo-0:23.06.0-13.el9fdp.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "ovn23.06-central-debuginfo-0:23.06.0-13.el9fdp.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:ovn23.06-central-debuginfo-0:23.06.0-13.el9fdp.s390x" }, "product_reference": "ovn23.06-central-debuginfo-0:23.06.0-13.el9fdp.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "ovn23.06-central-debuginfo-0:23.06.0-13.el9fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:ovn23.06-central-debuginfo-0:23.06.0-13.el9fdp.x86_64" }, "product_reference": "ovn23.06-central-debuginfo-0:23.06.0-13.el9fdp.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "ovn23.06-debuginfo-0:23.06.0-13.el9fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:ovn23.06-debuginfo-0:23.06.0-13.el9fdp.aarch64" }, "product_reference": "ovn23.06-debuginfo-0:23.06.0-13.el9fdp.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "ovn23.06-debuginfo-0:23.06.0-13.el9fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:ovn23.06-debuginfo-0:23.06.0-13.el9fdp.ppc64le" }, "product_reference": "ovn23.06-debuginfo-0:23.06.0-13.el9fdp.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "ovn23.06-debuginfo-0:23.06.0-13.el9fdp.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:ovn23.06-debuginfo-0:23.06.0-13.el9fdp.s390x" }, "product_reference": "ovn23.06-debuginfo-0:23.06.0-13.el9fdp.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "ovn23.06-debuginfo-0:23.06.0-13.el9fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:ovn23.06-debuginfo-0:23.06.0-13.el9fdp.x86_64" }, "product_reference": "ovn23.06-debuginfo-0:23.06.0-13.el9fdp.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "ovn23.06-debugsource-0:23.06.0-13.el9fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:ovn23.06-debugsource-0:23.06.0-13.el9fdp.aarch64" }, "product_reference": "ovn23.06-debugsource-0:23.06.0-13.el9fdp.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "ovn23.06-debugsource-0:23.06.0-13.el9fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:ovn23.06-debugsource-0:23.06.0-13.el9fdp.ppc64le" }, "product_reference": "ovn23.06-debugsource-0:23.06.0-13.el9fdp.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "ovn23.06-debugsource-0:23.06.0-13.el9fdp.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:ovn23.06-debugsource-0:23.06.0-13.el9fdp.s390x" }, "product_reference": "ovn23.06-debugsource-0:23.06.0-13.el9fdp.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "ovn23.06-debugsource-0:23.06.0-13.el9fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:ovn23.06-debugsource-0:23.06.0-13.el9fdp.x86_64" }, "product_reference": "ovn23.06-debugsource-0:23.06.0-13.el9fdp.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "ovn23.06-host-0:23.06.0-13.el9fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:ovn23.06-host-0:23.06.0-13.el9fdp.aarch64" }, "product_reference": "ovn23.06-host-0:23.06.0-13.el9fdp.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "ovn23.06-host-0:23.06.0-13.el9fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:ovn23.06-host-0:23.06.0-13.el9fdp.ppc64le" }, "product_reference": "ovn23.06-host-0:23.06.0-13.el9fdp.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "ovn23.06-host-0:23.06.0-13.el9fdp.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:ovn23.06-host-0:23.06.0-13.el9fdp.s390x" }, "product_reference": "ovn23.06-host-0:23.06.0-13.el9fdp.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "ovn23.06-host-0:23.06.0-13.el9fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:ovn23.06-host-0:23.06.0-13.el9fdp.x86_64" }, "product_reference": "ovn23.06-host-0:23.06.0-13.el9fdp.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "ovn23.06-host-debuginfo-0:23.06.0-13.el9fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:ovn23.06-host-debuginfo-0:23.06.0-13.el9fdp.aarch64" }, "product_reference": "ovn23.06-host-debuginfo-0:23.06.0-13.el9fdp.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "ovn23.06-host-debuginfo-0:23.06.0-13.el9fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:ovn23.06-host-debuginfo-0:23.06.0-13.el9fdp.ppc64le" }, "product_reference": "ovn23.06-host-debuginfo-0:23.06.0-13.el9fdp.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "ovn23.06-host-debuginfo-0:23.06.0-13.el9fdp.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:ovn23.06-host-debuginfo-0:23.06.0-13.el9fdp.s390x" }, "product_reference": "ovn23.06-host-debuginfo-0:23.06.0-13.el9fdp.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "ovn23.06-host-debuginfo-0:23.06.0-13.el9fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:ovn23.06-host-debuginfo-0:23.06.0-13.el9fdp.x86_64" }, "product_reference": "ovn23.06-host-debuginfo-0:23.06.0-13.el9fdp.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "ovn23.06-vtep-0:23.06.0-13.el9fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:ovn23.06-vtep-0:23.06.0-13.el9fdp.aarch64" }, "product_reference": "ovn23.06-vtep-0:23.06.0-13.el9fdp.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "ovn23.06-vtep-0:23.06.0-13.el9fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:ovn23.06-vtep-0:23.06.0-13.el9fdp.ppc64le" }, "product_reference": "ovn23.06-vtep-0:23.06.0-13.el9fdp.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "ovn23.06-vtep-0:23.06.0-13.el9fdp.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:ovn23.06-vtep-0:23.06.0-13.el9fdp.s390x" }, "product_reference": "ovn23.06-vtep-0:23.06.0-13.el9fdp.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "ovn23.06-vtep-0:23.06.0-13.el9fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:ovn23.06-vtep-0:23.06.0-13.el9fdp.x86_64" }, "product_reference": "ovn23.06-vtep-0:23.06.0-13.el9fdp.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "ovn23.06-vtep-debuginfo-0:23.06.0-13.el9fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:ovn23.06-vtep-debuginfo-0:23.06.0-13.el9fdp.aarch64" }, "product_reference": "ovn23.06-vtep-debuginfo-0:23.06.0-13.el9fdp.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "ovn23.06-vtep-debuginfo-0:23.06.0-13.el9fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:ovn23.06-vtep-debuginfo-0:23.06.0-13.el9fdp.ppc64le" }, "product_reference": "ovn23.06-vtep-debuginfo-0:23.06.0-13.el9fdp.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "ovn23.06-vtep-debuginfo-0:23.06.0-13.el9fdp.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:ovn23.06-vtep-debuginfo-0:23.06.0-13.el9fdp.s390x" }, "product_reference": "ovn23.06-vtep-debuginfo-0:23.06.0-13.el9fdp.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "ovn23.06-vtep-debuginfo-0:23.06.0-13.el9fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:ovn23.06-vtep-debuginfo-0:23.06.0-13.el9fdp.x86_64" }, "product_reference": "ovn23.06-vtep-debuginfo-0:23.06.0-13.el9fdp.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-284.23.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:perf-0:5.14.0-284.23.1.el9_2.aarch64" }, "product_reference": "perf-0:5.14.0-284.23.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-284.23.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:perf-0:5.14.0-284.23.1.el9_2.ppc64le" }, "product_reference": "perf-0:5.14.0-284.23.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-284.23.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:perf-0:5.14.0-284.23.1.el9_2.s390x" }, "product_reference": "perf-0:5.14.0-284.23.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-284.23.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:perf-0:5.14.0-284.23.1.el9_2.x86_64" }, "product_reference": "perf-0:5.14.0-284.23.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:perf-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64" }, "product_reference": "perf-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:perf-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le" }, "product_reference": "perf-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-284.23.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:perf-debuginfo-0:5.14.0-284.23.1.el9_2.s390x" }, "product_reference": "perf-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:perf-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64" }, "product_reference": "perf-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "python3-openvswitch3.1-0:3.1.0-32.el9fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:python3-openvswitch3.1-0:3.1.0-32.el9fdp.aarch64" }, "product_reference": "python3-openvswitch3.1-0:3.1.0-32.el9fdp.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "python3-openvswitch3.1-0:3.1.0-32.el9fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:python3-openvswitch3.1-0:3.1.0-32.el9fdp.ppc64le" }, "product_reference": "python3-openvswitch3.1-0:3.1.0-32.el9fdp.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "python3-openvswitch3.1-0:3.1.0-32.el9fdp.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:python3-openvswitch3.1-0:3.1.0-32.el9fdp.s390x" }, "product_reference": "python3-openvswitch3.1-0:3.1.0-32.el9fdp.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "python3-openvswitch3.1-0:3.1.0-32.el9fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:python3-openvswitch3.1-0:3.1.0-32.el9fdp.x86_64" }, "product_reference": "python3-openvswitch3.1-0:3.1.0-32.el9fdp.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "python3-openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:python3-openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.aarch64" }, "product_reference": "python3-openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "python3-openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:python3-openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.ppc64le" }, "product_reference": "python3-openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "python3-openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:python3-openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.s390x" }, "product_reference": "python3-openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "python3-openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:python3-openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.x86_64" }, "product_reference": "python3-openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-284.23.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:python3-perf-0:5.14.0-284.23.1.el9_2.aarch64" }, "product_reference": "python3-perf-0:5.14.0-284.23.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-284.23.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:python3-perf-0:5.14.0-284.23.1.el9_2.ppc64le" }, "product_reference": "python3-perf-0:5.14.0-284.23.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-284.23.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:python3-perf-0:5.14.0-284.23.1.el9_2.s390x" }, "product_reference": "python3-perf-0:5.14.0-284.23.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-284.23.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:python3-perf-0:5.14.0-284.23.1.el9_2.x86_64" }, "product_reference": "python3-perf-0:5.14.0-284.23.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:python3-perf-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:python3-perf-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-284.23.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:python3-perf-debuginfo-0:5.14.0-284.23.1.el9_2.s390x" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:python3-perf-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "rtla-0:5.14.0-284.23.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:rtla-0:5.14.0-284.23.1.el9_2.aarch64" }, "product_reference": "rtla-0:5.14.0-284.23.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "rtla-0:5.14.0-284.23.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:rtla-0:5.14.0-284.23.1.el9_2.ppc64le" }, "product_reference": "rtla-0:5.14.0-284.23.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "rtla-0:5.14.0-284.23.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:rtla-0:5.14.0-284.23.1.el9_2.s390x" }, "product_reference": "rtla-0:5.14.0-284.23.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "rtla-0:5.14.0-284.23.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:rtla-0:5.14.0-284.23.1.el9_2.x86_64" }, "product_reference": "rtla-0:5.14.0-284.23.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-ironic-1:21.3.1-0.20230706125653.c8f8157.el9.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-IRONIC-4.13:openstack-ironic-1:21.3.1-0.20230706125653.c8f8157.el9.noarch" }, "product_reference": "openstack-ironic-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "relates_to_product_reference": "9Base-RHOSE-IRONIC-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-ironic-1:21.3.1-0.20230706125653.c8f8157.el9.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-IRONIC-4.13:openstack-ironic-1:21.3.1-0.20230706125653.c8f8157.el9.src" }, "product_reference": "openstack-ironic-1:21.3.1-0.20230706125653.c8f8157.el9.src", "relates_to_product_reference": "9Base-RHOSE-IRONIC-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-ironic-api-1:21.3.1-0.20230706125653.c8f8157.el9.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-IRONIC-4.13:openstack-ironic-api-1:21.3.1-0.20230706125653.c8f8157.el9.noarch" }, "product_reference": "openstack-ironic-api-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "relates_to_product_reference": "9Base-RHOSE-IRONIC-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-ironic-common-1:21.3.1-0.20230706125653.c8f8157.el9.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-IRONIC-4.13:openstack-ironic-common-1:21.3.1-0.20230706125653.c8f8157.el9.noarch" }, "product_reference": "openstack-ironic-common-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "relates_to_product_reference": "9Base-RHOSE-IRONIC-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-ironic-conductor-1:21.3.1-0.20230706125653.c8f8157.el9.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-IRONIC-4.13:openstack-ironic-conductor-1:21.3.1-0.20230706125653.c8f8157.el9.noarch" }, "product_reference": "openstack-ironic-conductor-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "relates_to_product_reference": "9Base-RHOSE-IRONIC-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-ironic-dnsmasq-tftp-server-1:21.3.1-0.20230706125653.c8f8157.el9.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-IRONIC-4.13:openstack-ironic-dnsmasq-tftp-server-1:21.3.1-0.20230706125653.c8f8157.el9.noarch" }, "product_reference": "openstack-ironic-dnsmasq-tftp-server-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "relates_to_product_reference": "9Base-RHOSE-IRONIC-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "python3-ironic-tests-1:21.3.1-0.20230706125653.c8f8157.el9.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-IRONIC-4.13:python3-ironic-tests-1:21.3.1-0.20230706125653.c8f8157.el9.noarch" }, "product_reference": "python3-ironic-tests-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "relates_to_product_reference": "9Base-RHOSE-IRONIC-4.13" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Xingxing Xia" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2023-1260", "cwe": { "id": "CWE-288", "name": "Authentication Bypass Using an Alternate Path or Channel" }, "discovery_date": "2023-03-07T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.13:container-selinux-3:2.215.0-1.rhaos4.13.el8.noarch", "8Base-RHOSE-4.13:container-selinux-3:2.215.0-1.rhaos4.13.el8.src", "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.src", "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:containernetworking-plugins-debuginfo-0:1.0.1-8.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:containernetworking-plugins-debuginfo-0:1.0.1-8.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:containernetworking-plugins-debuginfo-0:1.0.1-8.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:containernetworking-plugins-debuginfo-0:1.0.1-8.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:containernetworking-plugins-debugsource-0:1.0.1-8.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:containernetworking-plugins-debugsource-0:1.0.1-8.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:containernetworking-plugins-debugsource-0:1.0.1-8.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:containernetworking-plugins-debugsource-0:1.0.1-8.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.aarch64", "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.s390x", "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.src", "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.x86_64", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-10.rhaos4.13.git78941bf.el8.aarch64", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-10.rhaos4.13.git78941bf.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-10.rhaos4.13.git78941bf.el8.s390x", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-10.rhaos4.13.git78941bf.el8.x86_64", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-10.rhaos4.13.git78941bf.el8.aarch64", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-10.rhaos4.13.git78941bf.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-10.rhaos4.13.git78941bf.el8.s390x", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-10.rhaos4.13.git78941bf.el8.x86_64", "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.src", "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:nmstate-debuginfo-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-debuginfo-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-debuginfo-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-debuginfo-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:nmstate-debugsource-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-debugsource-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-debugsource-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-debugsource-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:nmstate-devel-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-devel-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-devel-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-devel-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:nmstate-libs-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-libs-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-libs-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-libs-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:nmstate-libs-debuginfo-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-libs-debuginfo-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-libs-debuginfo-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-libs-debuginfo-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-ansible-test-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.aarch64", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.s390x", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.x86_64", "8Base-RHOSE-4.13:openshift-clients-redistributable-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.x86_64", "8Base-RHOSE-4.13:openshift-kuryr-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-kuryr-cni-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-kuryr-common-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-kuryr-controller-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift4-aws-iso-0:4.13.0-202306230038.p0.gd2acdd5.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift4-aws-iso-0:4.13.0-202306230038.p0.gd2acdd5.assembly.stream.el8.src", "8Base-RHOSE-4.13:python3-kuryr-kubernetes-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.noarch", "9Base-RHOSE-4.13:bpftool-0:7.0.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:bpftool-0:7.0.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:bpftool-0:7.0.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:bpftool-0:7.0.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:bpftool-debuginfo-0:7.0.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:bpftool-debuginfo-0:7.0.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:bpftool-debuginfo-0:7.0.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:bpftool-debuginfo-0:7.0.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.aarch64", "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.s390x", "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.src", "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.x86_64", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-11.rhaos4.13.git78941bf.el9.aarch64", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-11.rhaos4.13.git78941bf.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-11.rhaos4.13.git78941bf.el9.s390x", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-11.rhaos4.13.git78941bf.el9.x86_64", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-11.rhaos4.13.git78941bf.el9.aarch64", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-11.rhaos4.13.git78941bf.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-11.rhaos4.13.git78941bf.el9.s390x", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-11.rhaos4.13.git78941bf.el9.x86_64", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.src", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-64k-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-devel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-devel-matched-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-extra-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-internal-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-partner-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-devel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-devel-matched-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-extra-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-internal-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-partner-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-abi-stablelists-0:5.14.0-284.23.1.el9_2.noarch", "9Base-RHOSE-4.13:kernel-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-core-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-core-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-cross-headers-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-cross-headers-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-cross-headers-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-cross-headers-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-core-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-core-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-devel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-devel-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-devel-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-devel-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-devel-matched-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-devel-matched-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-devel-matched-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-devel-matched-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-core-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-core-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-extra-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-extra-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-extra-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-extra-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-internal-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-internal-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-internal-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-internal-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-partner-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-partner-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-partner-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-partner-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-uki-virt-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debuginfo-common-aarch64-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debuginfo-common-ppc64le-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debuginfo-common-s390x-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debuginfo-common-x86_64-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-devel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-devel-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-devel-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-devel-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-devel-matched-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-devel-matched-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-devel-matched-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-devel-matched-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-doc-0:5.14.0-284.23.1.el9_2.noarch", "9Base-RHOSE-4.13:kernel-headers-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-headers-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-headers-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-headers-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-ipaclones-internal-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-ipaclones-internal-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-core-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-core-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-extra-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-extra-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-extra-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-extra-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-internal-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-internal-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-internal-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-internal-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-partner-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-partner-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-partner-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-partner-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-0:5.14.0-284.23.1.rt14.308.el9_2.src", "9Base-RHOSE-4.13:kernel-rt-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-core-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-core-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-debuginfo-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-devel-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-devel-matched-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-kvm-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-core-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-extra-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-internal-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-partner-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debuginfo-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-devel-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-devel-matched-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-kvm-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-core-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-extra-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-internal-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-partner-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-selftests-internal-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-selftests-internal-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-selftests-internal-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-selftests-internal-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-selftests-internal-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-tools-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-tools-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-tools-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-tools-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-tools-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-tools-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-tools-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-tools-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-tools-libs-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-tools-libs-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-tools-libs-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-tools-libs-devel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-tools-libs-devel-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-tools-libs-devel-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-uki-virt-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-zfcpdump-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-devel-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-devel-matched-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-extra-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-internal-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-partner-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el9.noarch", "9Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-ansible-test-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el9.noarch", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.aarch64", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.s390x", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.x86_64", "9Base-RHOSE-4.13:openshift-clients-redistributable-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.src", "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-debugsource-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:openvswitch3.1-debugsource-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:openvswitch3.1-debugsource-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:openvswitch3.1-debugsource-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-devel-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:openvswitch3.1-devel-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:openvswitch3.1-devel-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:openvswitch3.1-devel-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-ipsec-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:openvswitch3.1-ipsec-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:openvswitch3.1-ipsec-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:openvswitch3.1-ipsec-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-test-0:3.1.0-32.el9fdp.noarch", "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.src", "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-central-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-central-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-central-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-central-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-central-debuginfo-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-central-debuginfo-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-central-debuginfo-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-central-debuginfo-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-debuginfo-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-debuginfo-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-debuginfo-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-debuginfo-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-debugsource-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-debugsource-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-debugsource-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-debugsource-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-host-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-host-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-host-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-host-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-host-debuginfo-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-host-debuginfo-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-host-debuginfo-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-host-debuginfo-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-vtep-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-vtep-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-vtep-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-vtep-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-vtep-debuginfo-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-vtep-debuginfo-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-vtep-debuginfo-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-vtep-debuginfo-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:perf-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:perf-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:perf-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:perf-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:perf-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:perf-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:perf-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:perf-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:python3-openvswitch3.1-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:python3-openvswitch3.1-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:python3-openvswitch3.1-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:python3-openvswitch3.1-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:python3-openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:python3-openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:python3-openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:python3-openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:python3-perf-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:python3-perf-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:python3-perf-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:python3-perf-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:python3-perf-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:python3-perf-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:python3-perf-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:python3-perf-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:rtla-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:rtla-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:rtla-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:rtla-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-1:21.3.1-0.20230706125653.c8f8157.el9.src", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-api-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-common-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-conductor-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-dnsmasq-tftp-server-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "9Base-RHOSE-IRONIC-4.13:python3-ironic-tests-1:21.3.1-0.20230706125653.c8f8157.el9.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2176267" } ], "notes": [ { "category": "description", "text": "An authentication bypass vulnerability was discovered in kube-apiserver. This issue could allow a remote, authenticated attacker who has been given permissions \"update, patch\" the \"pods/ephemeralcontainers\" subresource beyond what the default is. They would then need to create a new pod or patch one that they already have access to. This might allow evasion of SCC admission restrictions, thereby gaining control of a privileged pod.", "title": "Vulnerability description" }, { "category": "summary", "text": "kube-apiserver: PrivEsc", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.13:openshift-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.aarch64", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.s390x", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.x86_64", "9Base-RHOSE-4.13:openshift-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.aarch64", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.s390x", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.x86_64" ], "known_not_affected": [ "8Base-RHOSE-4.13:container-selinux-3:2.215.0-1.rhaos4.13.el8.noarch", "8Base-RHOSE-4.13:container-selinux-3:2.215.0-1.rhaos4.13.el8.src", "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.src", "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:containernetworking-plugins-debuginfo-0:1.0.1-8.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:containernetworking-plugins-debuginfo-0:1.0.1-8.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:containernetworking-plugins-debuginfo-0:1.0.1-8.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:containernetworking-plugins-debuginfo-0:1.0.1-8.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:containernetworking-plugins-debugsource-0:1.0.1-8.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:containernetworking-plugins-debugsource-0:1.0.1-8.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:containernetworking-plugins-debugsource-0:1.0.1-8.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:containernetworking-plugins-debugsource-0:1.0.1-8.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.aarch64", "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.s390x", "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.src", "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.x86_64", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-10.rhaos4.13.git78941bf.el8.aarch64", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-10.rhaos4.13.git78941bf.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-10.rhaos4.13.git78941bf.el8.s390x", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-10.rhaos4.13.git78941bf.el8.x86_64", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-10.rhaos4.13.git78941bf.el8.aarch64", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-10.rhaos4.13.git78941bf.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-10.rhaos4.13.git78941bf.el8.s390x", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-10.rhaos4.13.git78941bf.el8.x86_64", "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.src", "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:nmstate-debuginfo-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-debuginfo-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-debuginfo-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-debuginfo-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:nmstate-debugsource-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-debugsource-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-debugsource-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-debugsource-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:nmstate-devel-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-devel-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-devel-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-devel-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:nmstate-libs-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-libs-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-libs-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-libs-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:nmstate-libs-debuginfo-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-libs-debuginfo-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-libs-debuginfo-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-libs-debuginfo-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-ansible-test-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.aarch64", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.s390x", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.x86_64", "8Base-RHOSE-4.13:openshift-clients-redistributable-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.x86_64", "8Base-RHOSE-4.13:openshift-kuryr-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-kuryr-cni-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-kuryr-common-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-kuryr-controller-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift4-aws-iso-0:4.13.0-202306230038.p0.gd2acdd5.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift4-aws-iso-0:4.13.0-202306230038.p0.gd2acdd5.assembly.stream.el8.src", "8Base-RHOSE-4.13:python3-kuryr-kubernetes-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.noarch", "9Base-RHOSE-4.13:bpftool-0:7.0.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:bpftool-0:7.0.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:bpftool-0:7.0.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:bpftool-0:7.0.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:bpftool-debuginfo-0:7.0.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:bpftool-debuginfo-0:7.0.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:bpftool-debuginfo-0:7.0.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:bpftool-debuginfo-0:7.0.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.aarch64", "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.s390x", "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.src", "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.x86_64", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-11.rhaos4.13.git78941bf.el9.aarch64", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-11.rhaos4.13.git78941bf.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-11.rhaos4.13.git78941bf.el9.s390x", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-11.rhaos4.13.git78941bf.el9.x86_64", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-11.rhaos4.13.git78941bf.el9.aarch64", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-11.rhaos4.13.git78941bf.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-11.rhaos4.13.git78941bf.el9.s390x", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-11.rhaos4.13.git78941bf.el9.x86_64", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.src", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-64k-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-devel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-devel-matched-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-extra-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-internal-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-partner-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-devel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-devel-matched-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-extra-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-internal-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-partner-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-abi-stablelists-0:5.14.0-284.23.1.el9_2.noarch", "9Base-RHOSE-4.13:kernel-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-core-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-core-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-cross-headers-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-cross-headers-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-cross-headers-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-cross-headers-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-core-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-core-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-devel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-devel-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-devel-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-devel-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-devel-matched-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-devel-matched-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-devel-matched-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-devel-matched-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-core-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-core-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-extra-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-extra-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-extra-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-extra-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-internal-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-internal-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-internal-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-internal-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-partner-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-partner-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-partner-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-partner-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-uki-virt-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debuginfo-common-aarch64-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debuginfo-common-ppc64le-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debuginfo-common-s390x-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debuginfo-common-x86_64-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-devel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-devel-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-devel-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-devel-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-devel-matched-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-devel-matched-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-devel-matched-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-devel-matched-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-doc-0:5.14.0-284.23.1.el9_2.noarch", "9Base-RHOSE-4.13:kernel-headers-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-headers-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-headers-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-headers-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-ipaclones-internal-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-ipaclones-internal-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-core-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-core-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-extra-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-extra-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-extra-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-extra-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-internal-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-internal-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-internal-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-internal-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-partner-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-partner-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-partner-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-partner-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-0:5.14.0-284.23.1.rt14.308.el9_2.src", "9Base-RHOSE-4.13:kernel-rt-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-core-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-core-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-debuginfo-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-devel-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-devel-matched-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-kvm-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-core-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-extra-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-internal-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-partner-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debuginfo-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-devel-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-devel-matched-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-kvm-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-core-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-extra-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-internal-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-partner-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-selftests-internal-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-selftests-internal-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-selftests-internal-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-selftests-internal-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-selftests-internal-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-tools-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-tools-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-tools-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-tools-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-tools-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-tools-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-tools-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-tools-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-tools-libs-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-tools-libs-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-tools-libs-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-tools-libs-devel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-tools-libs-devel-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-tools-libs-devel-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-uki-virt-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-zfcpdump-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-devel-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-devel-matched-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-extra-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-internal-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-partner-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el9.noarch", "9Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-ansible-test-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el9.noarch", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.aarch64", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.s390x", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.x86_64", "9Base-RHOSE-4.13:openshift-clients-redistributable-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.src", "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-debugsource-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:openvswitch3.1-debugsource-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:openvswitch3.1-debugsource-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:openvswitch3.1-debugsource-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-devel-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:openvswitch3.1-devel-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:openvswitch3.1-devel-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:openvswitch3.1-devel-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-ipsec-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:openvswitch3.1-ipsec-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:openvswitch3.1-ipsec-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:openvswitch3.1-ipsec-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-test-0:3.1.0-32.el9fdp.noarch", "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.src", "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-central-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-central-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-central-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-central-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-central-debuginfo-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-central-debuginfo-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-central-debuginfo-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-central-debuginfo-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-debuginfo-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-debuginfo-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-debuginfo-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-debuginfo-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-debugsource-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-debugsource-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-debugsource-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-debugsource-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-host-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-host-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-host-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-host-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-host-debuginfo-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-host-debuginfo-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-host-debuginfo-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-host-debuginfo-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-vtep-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-vtep-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-vtep-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-vtep-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-vtep-debuginfo-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-vtep-debuginfo-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-vtep-debuginfo-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-vtep-debuginfo-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:perf-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:perf-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:perf-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:perf-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:perf-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:perf-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:perf-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:perf-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:python3-openvswitch3.1-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:python3-openvswitch3.1-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:python3-openvswitch3.1-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:python3-openvswitch3.1-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:python3-openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:python3-openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:python3-openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:python3-openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:python3-perf-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:python3-perf-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:python3-perf-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:python3-perf-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:python3-perf-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:python3-perf-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:python3-perf-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:python3-perf-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:rtla-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:rtla-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:rtla-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:rtla-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-1:21.3.1-0.20230706125653.c8f8157.el9.src", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-api-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-common-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-conductor-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-dnsmasq-tftp-server-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "9Base-RHOSE-IRONIC-4.13:python3-ironic-tests-1:21.3.1-0.20230706125653.c8f8157.el9.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-1260" }, { "category": "external", "summary": "RHBZ#2176267", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2176267" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1260", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1260" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1260", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1260" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-92hx-3mh6-hc49", "url": "https://github.com/advisories/GHSA-92hx-3mh6-hc49" } ], "release_date": "2023-04-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-07-20T17:32:23+00:00", "details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html", "product_ids": [ "8Base-RHOSE-4.13:openshift-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.aarch64", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.s390x", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.x86_64", "9Base-RHOSE-4.13:openshift-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.aarch64", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.s390x", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4093" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "8Base-RHOSE-4.13:container-selinux-3:2.215.0-1.rhaos4.13.el8.noarch", "8Base-RHOSE-4.13:container-selinux-3:2.215.0-1.rhaos4.13.el8.src", "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.src", "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:containernetworking-plugins-debuginfo-0:1.0.1-8.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:containernetworking-plugins-debuginfo-0:1.0.1-8.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:containernetworking-plugins-debuginfo-0:1.0.1-8.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:containernetworking-plugins-debuginfo-0:1.0.1-8.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:containernetworking-plugins-debugsource-0:1.0.1-8.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:containernetworking-plugins-debugsource-0:1.0.1-8.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:containernetworking-plugins-debugsource-0:1.0.1-8.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:containernetworking-plugins-debugsource-0:1.0.1-8.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.aarch64", "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.s390x", "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.src", "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.x86_64", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-10.rhaos4.13.git78941bf.el8.aarch64", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-10.rhaos4.13.git78941bf.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-10.rhaos4.13.git78941bf.el8.s390x", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-10.rhaos4.13.git78941bf.el8.x86_64", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-10.rhaos4.13.git78941bf.el8.aarch64", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-10.rhaos4.13.git78941bf.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-10.rhaos4.13.git78941bf.el8.s390x", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-10.rhaos4.13.git78941bf.el8.x86_64", "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.src", "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:nmstate-debuginfo-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-debuginfo-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-debuginfo-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-debuginfo-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:nmstate-debugsource-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-debugsource-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-debugsource-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-debugsource-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:nmstate-devel-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-devel-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-devel-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-devel-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:nmstate-libs-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-libs-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-libs-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-libs-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:nmstate-libs-debuginfo-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-libs-debuginfo-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-libs-debuginfo-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-libs-debuginfo-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:openshift-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-ansible-test-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.aarch64", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.s390x", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.x86_64", "8Base-RHOSE-4.13:openshift-clients-redistributable-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.x86_64", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.aarch64", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.s390x", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.x86_64", "8Base-RHOSE-4.13:openshift-kuryr-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-kuryr-cni-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-kuryr-common-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-kuryr-controller-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift4-aws-iso-0:4.13.0-202306230038.p0.gd2acdd5.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift4-aws-iso-0:4.13.0-202306230038.p0.gd2acdd5.assembly.stream.el8.src", "8Base-RHOSE-4.13:python3-kuryr-kubernetes-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.noarch", "9Base-RHOSE-4.13:bpftool-0:7.0.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:bpftool-0:7.0.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:bpftool-0:7.0.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:bpftool-0:7.0.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:bpftool-debuginfo-0:7.0.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:bpftool-debuginfo-0:7.0.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:bpftool-debuginfo-0:7.0.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:bpftool-debuginfo-0:7.0.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.aarch64", "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.s390x", "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.src", "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.x86_64", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-11.rhaos4.13.git78941bf.el9.aarch64", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-11.rhaos4.13.git78941bf.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-11.rhaos4.13.git78941bf.el9.s390x", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-11.rhaos4.13.git78941bf.el9.x86_64", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-11.rhaos4.13.git78941bf.el9.aarch64", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-11.rhaos4.13.git78941bf.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-11.rhaos4.13.git78941bf.el9.s390x", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-11.rhaos4.13.git78941bf.el9.x86_64", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.src", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-64k-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-devel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-devel-matched-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-extra-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-internal-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-partner-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-devel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-devel-matched-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-extra-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-internal-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-partner-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-abi-stablelists-0:5.14.0-284.23.1.el9_2.noarch", "9Base-RHOSE-4.13:kernel-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-core-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-core-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-cross-headers-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-cross-headers-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-cross-headers-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-cross-headers-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-core-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-core-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-devel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-devel-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-devel-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-devel-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-devel-matched-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-devel-matched-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-devel-matched-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-devel-matched-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-core-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-core-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-extra-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-extra-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-extra-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-extra-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-internal-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-internal-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-internal-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-internal-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-partner-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-partner-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-partner-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-partner-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-uki-virt-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debuginfo-common-aarch64-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debuginfo-common-ppc64le-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debuginfo-common-s390x-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debuginfo-common-x86_64-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-devel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-devel-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-devel-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-devel-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-devel-matched-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-devel-matched-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-devel-matched-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-devel-matched-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-doc-0:5.14.0-284.23.1.el9_2.noarch", "9Base-RHOSE-4.13:kernel-headers-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-headers-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-headers-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-headers-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-ipaclones-internal-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-ipaclones-internal-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-core-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-core-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-extra-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-extra-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-extra-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-extra-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-internal-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-internal-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-internal-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-internal-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-partner-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-partner-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-partner-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-partner-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-0:5.14.0-284.23.1.rt14.308.el9_2.src", "9Base-RHOSE-4.13:kernel-rt-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-core-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-core-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-debuginfo-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-devel-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-devel-matched-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-kvm-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-core-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-extra-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-internal-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-partner-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debuginfo-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-devel-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-devel-matched-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-kvm-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-core-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-extra-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-internal-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-partner-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-selftests-internal-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-selftests-internal-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-selftests-internal-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-selftests-internal-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-selftests-internal-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-tools-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-tools-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-tools-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-tools-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-tools-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-tools-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-tools-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-tools-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-tools-libs-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-tools-libs-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-tools-libs-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-tools-libs-devel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-tools-libs-devel-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-tools-libs-devel-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-uki-virt-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-zfcpdump-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-devel-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-devel-matched-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-extra-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-internal-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-partner-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:openshift-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el9.noarch", "9Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-ansible-test-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el9.noarch", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.aarch64", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.s390x", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.x86_64", "9Base-RHOSE-4.13:openshift-clients-redistributable-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.x86_64", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.aarch64", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.s390x", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.src", "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-debugsource-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:openvswitch3.1-debugsource-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:openvswitch3.1-debugsource-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:openvswitch3.1-debugsource-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-devel-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:openvswitch3.1-devel-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:openvswitch3.1-devel-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:openvswitch3.1-devel-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-ipsec-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:openvswitch3.1-ipsec-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:openvswitch3.1-ipsec-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:openvswitch3.1-ipsec-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-test-0:3.1.0-32.el9fdp.noarch", "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.src", "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-central-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-central-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-central-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-central-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-central-debuginfo-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-central-debuginfo-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-central-debuginfo-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-central-debuginfo-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-debuginfo-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-debuginfo-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-debuginfo-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-debuginfo-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-debugsource-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-debugsource-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-debugsource-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-debugsource-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-host-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-host-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-host-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-host-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-host-debuginfo-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-host-debuginfo-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-host-debuginfo-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-host-debuginfo-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-vtep-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-vtep-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-vtep-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-vtep-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-vtep-debuginfo-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-vtep-debuginfo-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-vtep-debuginfo-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-vtep-debuginfo-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:perf-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:perf-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:perf-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:perf-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:perf-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:perf-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:perf-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:perf-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:python3-openvswitch3.1-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:python3-openvswitch3.1-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:python3-openvswitch3.1-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:python3-openvswitch3.1-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:python3-openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:python3-openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:python3-openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:python3-openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:python3-perf-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:python3-perf-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:python3-perf-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:python3-perf-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:python3-perf-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:python3-perf-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:python3-perf-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:python3-perf-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:rtla-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:rtla-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:rtla-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:rtla-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-1:21.3.1-0.20230706125653.c8f8157.el9.src", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-api-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-common-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-conductor-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-dnsmasq-tftp-server-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "9Base-RHOSE-IRONIC-4.13:python3-ironic-tests-1:21.3.1-0.20230706125653.c8f8157.el9.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.13:openshift-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.aarch64", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.s390x", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.x86_64", "9Base-RHOSE-4.13:openshift-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.aarch64", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.s390x", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kube-apiserver: PrivEsc" }, { "acknowledgments": [ { "names": [ "David Benoit" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2023-3089", "cwe": { "id": "CWE-693", "name": "Protection Mechanism Failure" }, "discovery_date": "2023-06-03T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.13:container-selinux-3:2.215.0-1.rhaos4.13.el8.noarch", "8Base-RHOSE-4.13:container-selinux-3:2.215.0-1.rhaos4.13.el8.src", "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.src", "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:containernetworking-plugins-debuginfo-0:1.0.1-8.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:containernetworking-plugins-debuginfo-0:1.0.1-8.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:containernetworking-plugins-debuginfo-0:1.0.1-8.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:containernetworking-plugins-debuginfo-0:1.0.1-8.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:containernetworking-plugins-debugsource-0:1.0.1-8.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:containernetworking-plugins-debugsource-0:1.0.1-8.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:containernetworking-plugins-debugsource-0:1.0.1-8.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:containernetworking-plugins-debugsource-0:1.0.1-8.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.aarch64", "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.s390x", "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.src", "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.x86_64", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-10.rhaos4.13.git78941bf.el8.aarch64", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-10.rhaos4.13.git78941bf.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-10.rhaos4.13.git78941bf.el8.s390x", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-10.rhaos4.13.git78941bf.el8.x86_64", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-10.rhaos4.13.git78941bf.el8.aarch64", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-10.rhaos4.13.git78941bf.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-10.rhaos4.13.git78941bf.el8.s390x", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-10.rhaos4.13.git78941bf.el8.x86_64", "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.src", "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:nmstate-debuginfo-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-debuginfo-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-debuginfo-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-debuginfo-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:nmstate-debugsource-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-debugsource-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-debugsource-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-debugsource-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:nmstate-devel-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-devel-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-devel-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-devel-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:nmstate-libs-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-libs-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-libs-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-libs-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:nmstate-libs-debuginfo-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-libs-debuginfo-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-libs-debuginfo-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-libs-debuginfo-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-ansible-test-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.aarch64", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.s390x", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.x86_64", "8Base-RHOSE-4.13:openshift-clients-redistributable-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.x86_64", "8Base-RHOSE-4.13:openshift-kuryr-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-kuryr-cni-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-kuryr-common-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-kuryr-controller-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift4-aws-iso-0:4.13.0-202306230038.p0.gd2acdd5.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift4-aws-iso-0:4.13.0-202306230038.p0.gd2acdd5.assembly.stream.el8.src", "8Base-RHOSE-4.13:python3-kuryr-kubernetes-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.noarch", "9Base-RHOSE-4.13:bpftool-0:7.0.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:bpftool-0:7.0.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:bpftool-0:7.0.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:bpftool-0:7.0.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:bpftool-debuginfo-0:7.0.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:bpftool-debuginfo-0:7.0.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:bpftool-debuginfo-0:7.0.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:bpftool-debuginfo-0:7.0.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.aarch64", "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.s390x", "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.src", "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.x86_64", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-11.rhaos4.13.git78941bf.el9.aarch64", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-11.rhaos4.13.git78941bf.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-11.rhaos4.13.git78941bf.el9.s390x", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-11.rhaos4.13.git78941bf.el9.x86_64", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-11.rhaos4.13.git78941bf.el9.aarch64", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-11.rhaos4.13.git78941bf.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-11.rhaos4.13.git78941bf.el9.s390x", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-11.rhaos4.13.git78941bf.el9.x86_64", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.src", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-64k-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-devel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-devel-matched-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-extra-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-internal-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-partner-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-devel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-devel-matched-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-extra-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-internal-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-partner-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-abi-stablelists-0:5.14.0-284.23.1.el9_2.noarch", "9Base-RHOSE-4.13:kernel-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-core-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-core-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-cross-headers-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-cross-headers-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-cross-headers-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-cross-headers-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-core-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-core-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-devel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-devel-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-devel-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-devel-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-devel-matched-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-devel-matched-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-devel-matched-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-devel-matched-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-core-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-core-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-extra-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-extra-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-extra-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-extra-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-internal-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-internal-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-internal-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-internal-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-partner-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-partner-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-partner-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-partner-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-uki-virt-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debuginfo-common-aarch64-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debuginfo-common-ppc64le-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debuginfo-common-s390x-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debuginfo-common-x86_64-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-devel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-devel-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-devel-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-devel-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-devel-matched-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-devel-matched-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-devel-matched-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-devel-matched-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-doc-0:5.14.0-284.23.1.el9_2.noarch", "9Base-RHOSE-4.13:kernel-headers-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-headers-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-headers-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-headers-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-ipaclones-internal-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-ipaclones-internal-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-core-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-core-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-extra-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-extra-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-extra-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-extra-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-internal-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-internal-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-internal-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-internal-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-partner-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-partner-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-partner-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-partner-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-0:5.14.0-284.23.1.rt14.308.el9_2.src", "9Base-RHOSE-4.13:kernel-rt-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-core-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-core-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-debuginfo-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-devel-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-devel-matched-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-kvm-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-core-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-extra-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-internal-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-partner-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debuginfo-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-devel-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-devel-matched-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-kvm-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-core-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-extra-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-internal-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-partner-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-selftests-internal-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-selftests-internal-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-selftests-internal-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-selftests-internal-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-selftests-internal-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-tools-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-tools-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-tools-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-tools-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-tools-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-tools-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-tools-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-tools-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-tools-libs-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-tools-libs-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-tools-libs-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-tools-libs-devel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-tools-libs-devel-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-tools-libs-devel-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-uki-virt-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-zfcpdump-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-devel-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-devel-matched-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-extra-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-internal-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-partner-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el9.noarch", "9Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-ansible-test-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el9.noarch", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.aarch64", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.s390x", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.x86_64", "9Base-RHOSE-4.13:openshift-clients-redistributable-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.src", "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-debugsource-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:openvswitch3.1-debugsource-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:openvswitch3.1-debugsource-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:openvswitch3.1-debugsource-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-devel-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:openvswitch3.1-devel-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:openvswitch3.1-devel-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:openvswitch3.1-devel-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-ipsec-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:openvswitch3.1-ipsec-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:openvswitch3.1-ipsec-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:openvswitch3.1-ipsec-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-test-0:3.1.0-32.el9fdp.noarch", "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.src", "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-central-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-central-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-central-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-central-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-central-debuginfo-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-central-debuginfo-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-central-debuginfo-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-central-debuginfo-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-debuginfo-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-debuginfo-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-debuginfo-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-debuginfo-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-debugsource-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-debugsource-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-debugsource-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-debugsource-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-host-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-host-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-host-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-host-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-host-debuginfo-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-host-debuginfo-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-host-debuginfo-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-host-debuginfo-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-vtep-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-vtep-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-vtep-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-vtep-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-vtep-debuginfo-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-vtep-debuginfo-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-vtep-debuginfo-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-vtep-debuginfo-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:perf-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:perf-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:perf-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:perf-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:perf-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:perf-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:perf-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:perf-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:python3-openvswitch3.1-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:python3-openvswitch3.1-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:python3-openvswitch3.1-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:python3-openvswitch3.1-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:python3-openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:python3-openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:python3-openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:python3-openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:python3-perf-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:python3-perf-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:python3-perf-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:python3-perf-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:python3-perf-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:python3-perf-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:python3-perf-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:python3-perf-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:rtla-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:rtla-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:rtla-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:rtla-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-1:21.3.1-0.20230706125653.c8f8157.el9.src", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-api-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-common-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-conductor-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-dnsmasq-tftp-server-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "9Base-RHOSE-IRONIC-4.13:python3-ironic-tests-1:21.3.1-0.20230706125653.c8f8157.el9.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2212085" } ], "notes": [ { "category": "description", "text": "A compliance problem was found in the Red Hat OpenShift Container Platform. Red Hat discovered that, when FIPS mode was enabled, not all of the cryptographic modules in use were FIPS-validated.", "title": "Vulnerability description" }, { "category": "summary", "text": "openshift: OCP \u0026 FIPS mode", "title": "Vulnerability summary" }, { "category": "other", "text": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-001\n\nThe static scanning tool (to verify your system is once again compliant with FIPS) is available here https://github.com/openshift/check-payload", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.13:openshift-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.aarch64", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.s390x", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.x86_64", "9Base-RHOSE-4.13:openshift-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.aarch64", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.s390x", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.x86_64" ], "known_not_affected": [ "8Base-RHOSE-4.13:container-selinux-3:2.215.0-1.rhaos4.13.el8.noarch", "8Base-RHOSE-4.13:container-selinux-3:2.215.0-1.rhaos4.13.el8.src", "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.src", "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:containernetworking-plugins-debuginfo-0:1.0.1-8.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:containernetworking-plugins-debuginfo-0:1.0.1-8.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:containernetworking-plugins-debuginfo-0:1.0.1-8.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:containernetworking-plugins-debuginfo-0:1.0.1-8.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:containernetworking-plugins-debugsource-0:1.0.1-8.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:containernetworking-plugins-debugsource-0:1.0.1-8.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:containernetworking-plugins-debugsource-0:1.0.1-8.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:containernetworking-plugins-debugsource-0:1.0.1-8.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.aarch64", "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.s390x", "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.src", "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.x86_64", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-10.rhaos4.13.git78941bf.el8.aarch64", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-10.rhaos4.13.git78941bf.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-10.rhaos4.13.git78941bf.el8.s390x", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-10.rhaos4.13.git78941bf.el8.x86_64", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-10.rhaos4.13.git78941bf.el8.aarch64", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-10.rhaos4.13.git78941bf.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-10.rhaos4.13.git78941bf.el8.s390x", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-10.rhaos4.13.git78941bf.el8.x86_64", "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.src", "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:nmstate-debuginfo-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-debuginfo-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-debuginfo-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-debuginfo-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:nmstate-debugsource-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-debugsource-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-debugsource-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-debugsource-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:nmstate-devel-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-devel-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-devel-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-devel-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:nmstate-libs-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-libs-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-libs-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-libs-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:nmstate-libs-debuginfo-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-libs-debuginfo-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-libs-debuginfo-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-libs-debuginfo-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-ansible-test-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.aarch64", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.s390x", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.x86_64", "8Base-RHOSE-4.13:openshift-clients-redistributable-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.x86_64", "8Base-RHOSE-4.13:openshift-kuryr-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-kuryr-cni-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-kuryr-common-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-kuryr-controller-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift4-aws-iso-0:4.13.0-202306230038.p0.gd2acdd5.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift4-aws-iso-0:4.13.0-202306230038.p0.gd2acdd5.assembly.stream.el8.src", "8Base-RHOSE-4.13:python3-kuryr-kubernetes-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.noarch", "9Base-RHOSE-4.13:bpftool-0:7.0.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:bpftool-0:7.0.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:bpftool-0:7.0.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:bpftool-0:7.0.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:bpftool-debuginfo-0:7.0.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:bpftool-debuginfo-0:7.0.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:bpftool-debuginfo-0:7.0.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:bpftool-debuginfo-0:7.0.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.aarch64", "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.s390x", "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.src", "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.x86_64", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-11.rhaos4.13.git78941bf.el9.aarch64", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-11.rhaos4.13.git78941bf.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-11.rhaos4.13.git78941bf.el9.s390x", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-11.rhaos4.13.git78941bf.el9.x86_64", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-11.rhaos4.13.git78941bf.el9.aarch64", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-11.rhaos4.13.git78941bf.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-11.rhaos4.13.git78941bf.el9.s390x", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-11.rhaos4.13.git78941bf.el9.x86_64", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.src", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-64k-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-devel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-devel-matched-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-extra-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-internal-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-partner-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-devel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-devel-matched-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-extra-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-internal-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-partner-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-abi-stablelists-0:5.14.0-284.23.1.el9_2.noarch", "9Base-RHOSE-4.13:kernel-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-core-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-core-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-cross-headers-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-cross-headers-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-cross-headers-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-cross-headers-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-core-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-core-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-devel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-devel-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-devel-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-devel-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-devel-matched-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-devel-matched-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-devel-matched-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-devel-matched-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-core-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-core-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-extra-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-extra-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-extra-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-extra-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-internal-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-internal-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-internal-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-internal-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-partner-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-partner-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-partner-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-partner-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-uki-virt-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debuginfo-common-aarch64-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debuginfo-common-ppc64le-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debuginfo-common-s390x-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debuginfo-common-x86_64-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-devel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-devel-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-devel-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-devel-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-devel-matched-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-devel-matched-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-devel-matched-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-devel-matched-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-doc-0:5.14.0-284.23.1.el9_2.noarch", "9Base-RHOSE-4.13:kernel-headers-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-headers-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-headers-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-headers-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-ipaclones-internal-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-ipaclones-internal-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-core-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-core-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-extra-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-extra-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-extra-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-extra-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-internal-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-internal-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-internal-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-internal-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-partner-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-partner-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-partner-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-partner-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-0:5.14.0-284.23.1.rt14.308.el9_2.src", "9Base-RHOSE-4.13:kernel-rt-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-core-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-core-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-debuginfo-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-devel-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-devel-matched-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-kvm-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-core-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-extra-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-internal-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-partner-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debuginfo-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-devel-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-devel-matched-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-kvm-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-core-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-extra-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-internal-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-partner-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-selftests-internal-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-selftests-internal-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-selftests-internal-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-selftests-internal-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-selftests-internal-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-tools-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-tools-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-tools-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-tools-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-tools-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-tools-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-tools-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-tools-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-tools-libs-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-tools-libs-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-tools-libs-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-tools-libs-devel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-tools-libs-devel-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-tools-libs-devel-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-uki-virt-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-zfcpdump-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-devel-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-devel-matched-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-extra-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-internal-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-partner-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el9.noarch", "9Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-ansible-test-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el9.noarch", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.aarch64", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.s390x", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.x86_64", "9Base-RHOSE-4.13:openshift-clients-redistributable-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.src", "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-debugsource-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:openvswitch3.1-debugsource-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:openvswitch3.1-debugsource-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:openvswitch3.1-debugsource-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-devel-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:openvswitch3.1-devel-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:openvswitch3.1-devel-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:openvswitch3.1-devel-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-ipsec-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:openvswitch3.1-ipsec-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:openvswitch3.1-ipsec-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:openvswitch3.1-ipsec-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-test-0:3.1.0-32.el9fdp.noarch", "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.src", "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-central-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-central-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-central-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-central-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-central-debuginfo-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-central-debuginfo-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-central-debuginfo-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-central-debuginfo-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-debuginfo-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-debuginfo-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-debuginfo-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-debuginfo-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-debugsource-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-debugsource-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-debugsource-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-debugsource-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-host-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-host-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-host-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-host-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-host-debuginfo-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-host-debuginfo-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-host-debuginfo-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-host-debuginfo-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-vtep-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-vtep-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-vtep-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-vtep-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-vtep-debuginfo-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-vtep-debuginfo-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-vtep-debuginfo-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-vtep-debuginfo-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:perf-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:perf-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:perf-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:perf-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:perf-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:perf-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:perf-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:perf-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:python3-openvswitch3.1-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:python3-openvswitch3.1-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:python3-openvswitch3.1-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:python3-openvswitch3.1-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:python3-openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:python3-openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:python3-openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:python3-openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:python3-perf-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:python3-perf-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:python3-perf-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:python3-perf-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:python3-perf-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:python3-perf-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:python3-perf-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:python3-perf-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:rtla-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:rtla-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:rtla-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:rtla-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-1:21.3.1-0.20230706125653.c8f8157.el9.src", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-api-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-common-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-conductor-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-dnsmasq-tftp-server-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "9Base-RHOSE-IRONIC-4.13:python3-ironic-tests-1:21.3.1-0.20230706125653.c8f8157.el9.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-3089" }, { "category": "external", "summary": "RHBZ#2212085", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2212085" }, { "category": "external", "summary": "RHSB-2023-001", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-001" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3089", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3089" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3089", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3089" } ], "release_date": "2023-07-05T12:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-07-20T17:32:23+00:00", "details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html", "product_ids": [ "8Base-RHOSE-4.13:openshift-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.aarch64", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.s390x", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.x86_64", "9Base-RHOSE-4.13:openshift-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.aarch64", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.s390x", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4093" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected packages as soon as possible.", "product_ids": [ "8Base-RHOSE-4.13:container-selinux-3:2.215.0-1.rhaos4.13.el8.noarch", "8Base-RHOSE-4.13:container-selinux-3:2.215.0-1.rhaos4.13.el8.src", "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.src", "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:containernetworking-plugins-debuginfo-0:1.0.1-8.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:containernetworking-plugins-debuginfo-0:1.0.1-8.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:containernetworking-plugins-debuginfo-0:1.0.1-8.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:containernetworking-plugins-debuginfo-0:1.0.1-8.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:containernetworking-plugins-debugsource-0:1.0.1-8.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:containernetworking-plugins-debugsource-0:1.0.1-8.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:containernetworking-plugins-debugsource-0:1.0.1-8.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:containernetworking-plugins-debugsource-0:1.0.1-8.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.aarch64", "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.s390x", "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.src", "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.x86_64", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-10.rhaos4.13.git78941bf.el8.aarch64", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-10.rhaos4.13.git78941bf.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-10.rhaos4.13.git78941bf.el8.s390x", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-10.rhaos4.13.git78941bf.el8.x86_64", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-10.rhaos4.13.git78941bf.el8.aarch64", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-10.rhaos4.13.git78941bf.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-10.rhaos4.13.git78941bf.el8.s390x", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-10.rhaos4.13.git78941bf.el8.x86_64", "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.src", "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:nmstate-debuginfo-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-debuginfo-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-debuginfo-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-debuginfo-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:nmstate-debugsource-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-debugsource-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-debugsource-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-debugsource-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:nmstate-devel-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-devel-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-devel-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-devel-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:nmstate-libs-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-libs-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-libs-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-libs-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:nmstate-libs-debuginfo-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-libs-debuginfo-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-libs-debuginfo-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-libs-debuginfo-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:openshift-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-ansible-test-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.aarch64", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.s390x", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.x86_64", "8Base-RHOSE-4.13:openshift-clients-redistributable-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.x86_64", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.aarch64", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.s390x", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.x86_64", "8Base-RHOSE-4.13:openshift-kuryr-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-kuryr-cni-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-kuryr-common-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-kuryr-controller-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift4-aws-iso-0:4.13.0-202306230038.p0.gd2acdd5.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift4-aws-iso-0:4.13.0-202306230038.p0.gd2acdd5.assembly.stream.el8.src", "8Base-RHOSE-4.13:python3-kuryr-kubernetes-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.noarch", "9Base-RHOSE-4.13:bpftool-0:7.0.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:bpftool-0:7.0.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:bpftool-0:7.0.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:bpftool-0:7.0.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:bpftool-debuginfo-0:7.0.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:bpftool-debuginfo-0:7.0.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:bpftool-debuginfo-0:7.0.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:bpftool-debuginfo-0:7.0.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.aarch64", "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.s390x", "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.src", "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.x86_64", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-11.rhaos4.13.git78941bf.el9.aarch64", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-11.rhaos4.13.git78941bf.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-11.rhaos4.13.git78941bf.el9.s390x", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-11.rhaos4.13.git78941bf.el9.x86_64", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-11.rhaos4.13.git78941bf.el9.aarch64", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-11.rhaos4.13.git78941bf.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-11.rhaos4.13.git78941bf.el9.s390x", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-11.rhaos4.13.git78941bf.el9.x86_64", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.src", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-64k-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-devel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-devel-matched-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-extra-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-internal-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-partner-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-devel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-devel-matched-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-extra-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-internal-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-partner-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-abi-stablelists-0:5.14.0-284.23.1.el9_2.noarch", "9Base-RHOSE-4.13:kernel-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-core-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-core-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-cross-headers-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-cross-headers-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-cross-headers-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-cross-headers-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-core-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-core-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-devel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-devel-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-devel-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-devel-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-devel-matched-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-devel-matched-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-devel-matched-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-devel-matched-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-core-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-core-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-extra-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-extra-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-extra-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-extra-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-internal-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-internal-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-internal-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-internal-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-partner-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-partner-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-partner-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-partner-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-uki-virt-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debuginfo-common-aarch64-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debuginfo-common-ppc64le-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debuginfo-common-s390x-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debuginfo-common-x86_64-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-devel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-devel-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-devel-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-devel-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-devel-matched-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-devel-matched-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-devel-matched-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-devel-matched-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-doc-0:5.14.0-284.23.1.el9_2.noarch", "9Base-RHOSE-4.13:kernel-headers-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-headers-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-headers-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-headers-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-ipaclones-internal-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-ipaclones-internal-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-core-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-core-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-extra-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-extra-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-extra-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-extra-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-internal-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-internal-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-internal-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-internal-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-partner-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-partner-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-partner-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-partner-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-0:5.14.0-284.23.1.rt14.308.el9_2.src", "9Base-RHOSE-4.13:kernel-rt-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-core-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-core-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-debuginfo-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-devel-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-devel-matched-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-kvm-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-core-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-extra-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-internal-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-partner-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debuginfo-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-devel-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-devel-matched-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-kvm-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-core-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-extra-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-internal-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-partner-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-selftests-internal-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-selftests-internal-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-selftests-internal-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-selftests-internal-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-selftests-internal-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-tools-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-tools-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-tools-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-tools-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-tools-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-tools-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-tools-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-tools-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-tools-libs-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-tools-libs-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-tools-libs-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-tools-libs-devel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-tools-libs-devel-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-tools-libs-devel-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-uki-virt-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-zfcpdump-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-devel-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-devel-matched-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-extra-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-internal-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-partner-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:openshift-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el9.noarch", "9Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-ansible-test-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el9.noarch", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.aarch64", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.s390x", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.x86_64", "9Base-RHOSE-4.13:openshift-clients-redistributable-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.x86_64", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.aarch64", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.s390x", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.src", "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-debugsource-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:openvswitch3.1-debugsource-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:openvswitch3.1-debugsource-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:openvswitch3.1-debugsource-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-devel-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:openvswitch3.1-devel-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:openvswitch3.1-devel-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:openvswitch3.1-devel-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-ipsec-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:openvswitch3.1-ipsec-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:openvswitch3.1-ipsec-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:openvswitch3.1-ipsec-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-test-0:3.1.0-32.el9fdp.noarch", "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.src", "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-central-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-central-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-central-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-central-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-central-debuginfo-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-central-debuginfo-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-central-debuginfo-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-central-debuginfo-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-debuginfo-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-debuginfo-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-debuginfo-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-debuginfo-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-debugsource-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-debugsource-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-debugsource-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-debugsource-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-host-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-host-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-host-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-host-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-host-debuginfo-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-host-debuginfo-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-host-debuginfo-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-host-debuginfo-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-vtep-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-vtep-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-vtep-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-vtep-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-vtep-debuginfo-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-vtep-debuginfo-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-vtep-debuginfo-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-vtep-debuginfo-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:perf-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:perf-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:perf-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:perf-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:perf-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:perf-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:perf-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:perf-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:python3-openvswitch3.1-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:python3-openvswitch3.1-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:python3-openvswitch3.1-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:python3-openvswitch3.1-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:python3-openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:python3-openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:python3-openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:python3-openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:python3-perf-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:python3-perf-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:python3-perf-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:python3-perf-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:python3-perf-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:python3-perf-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:python3-perf-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:python3-perf-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:rtla-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:rtla-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:rtla-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:rtla-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-1:21.3.1-0.20230706125653.c8f8157.el9.src", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-api-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-common-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-conductor-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-dnsmasq-tftp-server-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "9Base-RHOSE-IRONIC-4.13:python3-ironic-tests-1:21.3.1-0.20230706125653.c8f8157.el9.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.13:openshift-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.aarch64", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.s390x", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.x86_64", "9Base-RHOSE-4.13:openshift-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.aarch64", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.s390x", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openshift: OCP \u0026 FIPS mode" }, { "cve": "CVE-2023-24534", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2023-04-04T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.13:container-selinux-3:2.215.0-1.rhaos4.13.el8.noarch", "8Base-RHOSE-4.13:container-selinux-3:2.215.0-1.rhaos4.13.el8.src", "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.src", "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:containernetworking-plugins-debuginfo-0:1.0.1-8.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:containernetworking-plugins-debuginfo-0:1.0.1-8.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:containernetworking-plugins-debuginfo-0:1.0.1-8.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:containernetworking-plugins-debuginfo-0:1.0.1-8.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:containernetworking-plugins-debugsource-0:1.0.1-8.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:containernetworking-plugins-debugsource-0:1.0.1-8.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:containernetworking-plugins-debugsource-0:1.0.1-8.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:containernetworking-plugins-debugsource-0:1.0.1-8.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.aarch64", "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.s390x", "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.src", "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.x86_64", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-10.rhaos4.13.git78941bf.el8.aarch64", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-10.rhaos4.13.git78941bf.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-10.rhaos4.13.git78941bf.el8.s390x", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-10.rhaos4.13.git78941bf.el8.x86_64", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-10.rhaos4.13.git78941bf.el8.aarch64", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-10.rhaos4.13.git78941bf.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-10.rhaos4.13.git78941bf.el8.s390x", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-10.rhaos4.13.git78941bf.el8.x86_64", "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.src", "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:nmstate-debuginfo-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-debuginfo-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-debuginfo-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-debuginfo-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:nmstate-debugsource-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-debugsource-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-debugsource-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-debugsource-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:nmstate-devel-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-devel-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-devel-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-devel-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:nmstate-libs-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-libs-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-libs-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-libs-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:nmstate-libs-debuginfo-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-libs-debuginfo-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-libs-debuginfo-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-libs-debuginfo-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:openshift-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-ansible-test-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.aarch64", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.s390x", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.x86_64", "8Base-RHOSE-4.13:openshift-kuryr-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-kuryr-cni-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-kuryr-common-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-kuryr-controller-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift4-aws-iso-0:4.13.0-202306230038.p0.gd2acdd5.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift4-aws-iso-0:4.13.0-202306230038.p0.gd2acdd5.assembly.stream.el8.src", "8Base-RHOSE-4.13:python3-kuryr-kubernetes-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.noarch", "9Base-RHOSE-4.13:bpftool-0:7.0.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:bpftool-0:7.0.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:bpftool-0:7.0.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:bpftool-0:7.0.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:bpftool-debuginfo-0:7.0.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:bpftool-debuginfo-0:7.0.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:bpftool-debuginfo-0:7.0.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:bpftool-debuginfo-0:7.0.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.aarch64", "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.s390x", "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.src", "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.x86_64", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-11.rhaos4.13.git78941bf.el9.aarch64", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-11.rhaos4.13.git78941bf.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-11.rhaos4.13.git78941bf.el9.s390x", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-11.rhaos4.13.git78941bf.el9.x86_64", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-11.rhaos4.13.git78941bf.el9.aarch64", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-11.rhaos4.13.git78941bf.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-11.rhaos4.13.git78941bf.el9.s390x", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-11.rhaos4.13.git78941bf.el9.x86_64", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.src", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-64k-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-devel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-devel-matched-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-extra-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-internal-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-partner-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-devel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-devel-matched-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-extra-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-internal-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-partner-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-abi-stablelists-0:5.14.0-284.23.1.el9_2.noarch", "9Base-RHOSE-4.13:kernel-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-core-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-core-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-cross-headers-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-cross-headers-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-cross-headers-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-cross-headers-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-core-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-core-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-devel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-devel-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-devel-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-devel-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-devel-matched-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-devel-matched-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-devel-matched-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-devel-matched-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-core-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-core-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-extra-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-extra-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-extra-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-extra-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-internal-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-internal-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-internal-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-internal-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-partner-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-partner-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-partner-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-partner-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-uki-virt-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debuginfo-common-aarch64-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debuginfo-common-ppc64le-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debuginfo-common-s390x-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debuginfo-common-x86_64-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-devel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-devel-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-devel-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-devel-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-devel-matched-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-devel-matched-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-devel-matched-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-devel-matched-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-doc-0:5.14.0-284.23.1.el9_2.noarch", "9Base-RHOSE-4.13:kernel-headers-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-headers-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-headers-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-headers-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-ipaclones-internal-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-ipaclones-internal-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-core-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-core-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-extra-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-extra-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-extra-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-extra-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-internal-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-internal-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-internal-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-internal-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-partner-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-partner-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-partner-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-partner-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-0:5.14.0-284.23.1.rt14.308.el9_2.src", "9Base-RHOSE-4.13:kernel-rt-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-core-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-core-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-debuginfo-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-devel-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-devel-matched-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-kvm-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-core-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-extra-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-internal-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-partner-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debuginfo-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-devel-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-devel-matched-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-kvm-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-core-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-extra-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-internal-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-partner-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-selftests-internal-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-selftests-internal-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-selftests-internal-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-selftests-internal-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-selftests-internal-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-tools-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-tools-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-tools-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-tools-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-tools-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-tools-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-tools-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-tools-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-tools-libs-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-tools-libs-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-tools-libs-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-tools-libs-devel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-tools-libs-devel-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-tools-libs-devel-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-uki-virt-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-zfcpdump-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-devel-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-devel-matched-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-extra-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-internal-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-partner-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:openshift-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el9.noarch", "9Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-ansible-test-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el9.noarch", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.aarch64", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.s390x", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.src", "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-debugsource-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:openvswitch3.1-debugsource-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:openvswitch3.1-debugsource-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:openvswitch3.1-debugsource-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-devel-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:openvswitch3.1-devel-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:openvswitch3.1-devel-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:openvswitch3.1-devel-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-ipsec-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:openvswitch3.1-ipsec-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:openvswitch3.1-ipsec-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:openvswitch3.1-ipsec-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-test-0:3.1.0-32.el9fdp.noarch", "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.src", "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-central-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-central-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-central-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-central-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-central-debuginfo-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-central-debuginfo-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-central-debuginfo-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-central-debuginfo-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-debuginfo-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-debuginfo-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-debuginfo-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-debuginfo-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-debugsource-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-debugsource-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-debugsource-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-debugsource-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-host-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-host-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-host-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-host-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-host-debuginfo-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-host-debuginfo-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-host-debuginfo-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-host-debuginfo-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-vtep-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-vtep-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-vtep-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-vtep-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-vtep-debuginfo-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-vtep-debuginfo-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-vtep-debuginfo-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-vtep-debuginfo-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:perf-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:perf-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:perf-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:perf-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:perf-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:perf-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:perf-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:perf-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:python3-openvswitch3.1-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:python3-openvswitch3.1-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:python3-openvswitch3.1-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:python3-openvswitch3.1-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:python3-openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:python3-openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:python3-openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:python3-openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:python3-perf-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:python3-perf-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:python3-perf-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:python3-perf-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:python3-perf-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:python3-perf-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:python3-perf-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:python3-perf-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:rtla-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:rtla-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:rtla-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:rtla-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-1:21.3.1-0.20230706125653.c8f8157.el9.src", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-api-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-common-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-conductor-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-dnsmasq-tftp-server-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "9Base-RHOSE-IRONIC-4.13:python3-ironic-tests-1:21.3.1-0.20230706125653.c8f8157.el9.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2184483" } ], "notes": [ { "category": "description", "text": "A flaw was found in Golang Go, where it is vulnerable to a denial of service caused by memory exhaustion in the common function in HTTP and MIME header parsing. By sending a specially crafted request, a remote attacker can cause a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http, net/textproto: denial of service from excessive memory allocation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.aarch64", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.s390x", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.x86_64", "8Base-RHOSE-4.13:openshift-clients-redistributable-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.x86_64", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.aarch64", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.s390x", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.x86_64", "9Base-RHOSE-4.13:openshift-clients-redistributable-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.x86_64" ], "known_not_affected": [ "8Base-RHOSE-4.13:container-selinux-3:2.215.0-1.rhaos4.13.el8.noarch", "8Base-RHOSE-4.13:container-selinux-3:2.215.0-1.rhaos4.13.el8.src", "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.src", "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:containernetworking-plugins-debuginfo-0:1.0.1-8.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:containernetworking-plugins-debuginfo-0:1.0.1-8.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:containernetworking-plugins-debuginfo-0:1.0.1-8.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:containernetworking-plugins-debuginfo-0:1.0.1-8.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:containernetworking-plugins-debugsource-0:1.0.1-8.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:containernetworking-plugins-debugsource-0:1.0.1-8.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:containernetworking-plugins-debugsource-0:1.0.1-8.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:containernetworking-plugins-debugsource-0:1.0.1-8.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.aarch64", "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.s390x", "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.src", "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.x86_64", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-10.rhaos4.13.git78941bf.el8.aarch64", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-10.rhaos4.13.git78941bf.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-10.rhaos4.13.git78941bf.el8.s390x", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-10.rhaos4.13.git78941bf.el8.x86_64", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-10.rhaos4.13.git78941bf.el8.aarch64", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-10.rhaos4.13.git78941bf.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-10.rhaos4.13.git78941bf.el8.s390x", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-10.rhaos4.13.git78941bf.el8.x86_64", "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.src", "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:nmstate-debuginfo-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-debuginfo-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-debuginfo-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-debuginfo-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:nmstate-debugsource-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-debugsource-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-debugsource-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-debugsource-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:nmstate-devel-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-devel-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-devel-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-devel-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:nmstate-libs-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-libs-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-libs-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-libs-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:nmstate-libs-debuginfo-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-libs-debuginfo-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-libs-debuginfo-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-libs-debuginfo-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:openshift-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-ansible-test-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.aarch64", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.s390x", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.x86_64", "8Base-RHOSE-4.13:openshift-kuryr-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-kuryr-cni-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-kuryr-common-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-kuryr-controller-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift4-aws-iso-0:4.13.0-202306230038.p0.gd2acdd5.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift4-aws-iso-0:4.13.0-202306230038.p0.gd2acdd5.assembly.stream.el8.src", "8Base-RHOSE-4.13:python3-kuryr-kubernetes-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.noarch", "9Base-RHOSE-4.13:bpftool-0:7.0.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:bpftool-0:7.0.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:bpftool-0:7.0.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:bpftool-0:7.0.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:bpftool-debuginfo-0:7.0.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:bpftool-debuginfo-0:7.0.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:bpftool-debuginfo-0:7.0.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:bpftool-debuginfo-0:7.0.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.aarch64", "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.s390x", "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.src", "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.x86_64", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-11.rhaos4.13.git78941bf.el9.aarch64", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-11.rhaos4.13.git78941bf.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-11.rhaos4.13.git78941bf.el9.s390x", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-11.rhaos4.13.git78941bf.el9.x86_64", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-11.rhaos4.13.git78941bf.el9.aarch64", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-11.rhaos4.13.git78941bf.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-11.rhaos4.13.git78941bf.el9.s390x", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-11.rhaos4.13.git78941bf.el9.x86_64", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.src", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-64k-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-devel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-devel-matched-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-extra-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-internal-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-partner-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-devel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-devel-matched-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-extra-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-internal-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-partner-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-abi-stablelists-0:5.14.0-284.23.1.el9_2.noarch", "9Base-RHOSE-4.13:kernel-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-core-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-core-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-cross-headers-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-cross-headers-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-cross-headers-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-cross-headers-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-core-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-core-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-devel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-devel-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-devel-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-devel-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-devel-matched-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-devel-matched-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-devel-matched-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-devel-matched-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-core-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-core-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-extra-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-extra-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-extra-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-extra-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-internal-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-internal-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-internal-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-internal-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-partner-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-partner-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-partner-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-partner-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-uki-virt-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debuginfo-common-aarch64-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debuginfo-common-ppc64le-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debuginfo-common-s390x-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debuginfo-common-x86_64-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-devel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-devel-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-devel-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-devel-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-devel-matched-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-devel-matched-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-devel-matched-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-devel-matched-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-doc-0:5.14.0-284.23.1.el9_2.noarch", "9Base-RHOSE-4.13:kernel-headers-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-headers-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-headers-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-headers-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-ipaclones-internal-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-ipaclones-internal-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-core-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-core-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-extra-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-extra-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-extra-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-extra-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-internal-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-internal-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-internal-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-internal-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-partner-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-partner-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-partner-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-partner-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-0:5.14.0-284.23.1.rt14.308.el9_2.src", "9Base-RHOSE-4.13:kernel-rt-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-core-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-core-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-debuginfo-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-devel-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-devel-matched-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-kvm-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-core-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-extra-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-internal-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-partner-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debuginfo-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-devel-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-devel-matched-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-kvm-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-core-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-extra-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-internal-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-partner-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-selftests-internal-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-selftests-internal-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-selftests-internal-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-selftests-internal-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-selftests-internal-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-tools-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-tools-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-tools-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-tools-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-tools-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-tools-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-tools-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-tools-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-tools-libs-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-tools-libs-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-tools-libs-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-tools-libs-devel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-tools-libs-devel-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-tools-libs-devel-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-uki-virt-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-zfcpdump-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-devel-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-devel-matched-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-extra-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-internal-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-partner-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:openshift-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el9.noarch", "9Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-ansible-test-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el9.noarch", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.aarch64", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.s390x", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.src", "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-debugsource-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:openvswitch3.1-debugsource-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:openvswitch3.1-debugsource-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:openvswitch3.1-debugsource-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-devel-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:openvswitch3.1-devel-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:openvswitch3.1-devel-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:openvswitch3.1-devel-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-ipsec-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:openvswitch3.1-ipsec-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:openvswitch3.1-ipsec-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:openvswitch3.1-ipsec-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-test-0:3.1.0-32.el9fdp.noarch", "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.src", "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-central-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-central-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-central-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-central-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-central-debuginfo-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-central-debuginfo-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-central-debuginfo-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-central-debuginfo-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-debuginfo-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-debuginfo-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-debuginfo-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-debuginfo-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-debugsource-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-debugsource-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-debugsource-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-debugsource-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-host-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-host-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-host-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-host-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-host-debuginfo-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-host-debuginfo-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-host-debuginfo-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-host-debuginfo-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-vtep-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-vtep-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-vtep-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-vtep-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-vtep-debuginfo-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-vtep-debuginfo-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-vtep-debuginfo-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-vtep-debuginfo-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:perf-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:perf-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:perf-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:perf-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:perf-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:perf-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:perf-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:perf-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:python3-openvswitch3.1-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:python3-openvswitch3.1-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:python3-openvswitch3.1-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:python3-openvswitch3.1-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:python3-openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:python3-openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:python3-openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:python3-openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:python3-perf-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:python3-perf-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:python3-perf-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:python3-perf-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:python3-perf-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:python3-perf-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:python3-perf-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:python3-perf-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:rtla-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:rtla-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:rtla-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:rtla-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-1:21.3.1-0.20230706125653.c8f8157.el9.src", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-api-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-common-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-conductor-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-dnsmasq-tftp-server-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "9Base-RHOSE-IRONIC-4.13:python3-ironic-tests-1:21.3.1-0.20230706125653.c8f8157.el9.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-24534" }, { "category": "external", "summary": "RHBZ#2184483", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2184483" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-24534", "url": "https://www.cve.org/CVERecord?id=CVE-2023-24534" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-24534", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-24534" }, { "category": "external", "summary": "https://go.dev/issue/58975", "url": "https://go.dev/issue/58975" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/Xdv6JL9ENs8", "url": "https://groups.google.com/g/golang-announce/c/Xdv6JL9ENs8" } ], "release_date": "2023-04-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-07-20T17:32:23+00:00", "details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html", "product_ids": [ "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.aarch64", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.s390x", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.x86_64", "8Base-RHOSE-4.13:openshift-clients-redistributable-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.x86_64", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.aarch64", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.s390x", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.x86_64", "9Base-RHOSE-4.13:openshift-clients-redistributable-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4093" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.aarch64", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.s390x", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.x86_64", "8Base-RHOSE-4.13:openshift-clients-redistributable-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.x86_64", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.aarch64", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.s390x", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.x86_64", "9Base-RHOSE-4.13:openshift-clients-redistributable-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http, net/textproto: denial of service from excessive memory allocation" }, { "cve": "CVE-2023-24536", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2023-04-04T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.13:container-selinux-3:2.215.0-1.rhaos4.13.el8.noarch", "8Base-RHOSE-4.13:container-selinux-3:2.215.0-1.rhaos4.13.el8.src", "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.src", "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:containernetworking-plugins-debuginfo-0:1.0.1-8.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:containernetworking-plugins-debuginfo-0:1.0.1-8.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:containernetworking-plugins-debuginfo-0:1.0.1-8.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:containernetworking-plugins-debuginfo-0:1.0.1-8.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:containernetworking-plugins-debugsource-0:1.0.1-8.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:containernetworking-plugins-debugsource-0:1.0.1-8.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:containernetworking-plugins-debugsource-0:1.0.1-8.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:containernetworking-plugins-debugsource-0:1.0.1-8.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.aarch64", "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.s390x", "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.src", "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.x86_64", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-10.rhaos4.13.git78941bf.el8.aarch64", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-10.rhaos4.13.git78941bf.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-10.rhaos4.13.git78941bf.el8.s390x", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-10.rhaos4.13.git78941bf.el8.x86_64", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-10.rhaos4.13.git78941bf.el8.aarch64", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-10.rhaos4.13.git78941bf.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-10.rhaos4.13.git78941bf.el8.s390x", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-10.rhaos4.13.git78941bf.el8.x86_64", "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.src", "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:nmstate-debuginfo-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-debuginfo-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-debuginfo-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-debuginfo-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:nmstate-debugsource-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-debugsource-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-debugsource-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-debugsource-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:nmstate-devel-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-devel-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-devel-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-devel-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:nmstate-libs-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-libs-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-libs-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-libs-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:nmstate-libs-debuginfo-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-libs-debuginfo-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-libs-debuginfo-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-libs-debuginfo-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:openshift-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-ansible-test-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.aarch64", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.s390x", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.x86_64", "8Base-RHOSE-4.13:openshift-kuryr-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-kuryr-cni-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-kuryr-common-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-kuryr-controller-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift4-aws-iso-0:4.13.0-202306230038.p0.gd2acdd5.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift4-aws-iso-0:4.13.0-202306230038.p0.gd2acdd5.assembly.stream.el8.src", "8Base-RHOSE-4.13:python3-kuryr-kubernetes-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.noarch", "9Base-RHOSE-4.13:bpftool-0:7.0.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:bpftool-0:7.0.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:bpftool-0:7.0.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:bpftool-0:7.0.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:bpftool-debuginfo-0:7.0.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:bpftool-debuginfo-0:7.0.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:bpftool-debuginfo-0:7.0.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:bpftool-debuginfo-0:7.0.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.aarch64", "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.s390x", "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.src", "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.x86_64", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-11.rhaos4.13.git78941bf.el9.aarch64", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-11.rhaos4.13.git78941bf.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-11.rhaos4.13.git78941bf.el9.s390x", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-11.rhaos4.13.git78941bf.el9.x86_64", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-11.rhaos4.13.git78941bf.el9.aarch64", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-11.rhaos4.13.git78941bf.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-11.rhaos4.13.git78941bf.el9.s390x", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-11.rhaos4.13.git78941bf.el9.x86_64", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.src", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-64k-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-devel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-devel-matched-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-extra-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-internal-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-partner-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-devel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-devel-matched-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-extra-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-internal-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-partner-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-abi-stablelists-0:5.14.0-284.23.1.el9_2.noarch", "9Base-RHOSE-4.13:kernel-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-core-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-core-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-cross-headers-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-cross-headers-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-cross-headers-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-cross-headers-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-core-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-core-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-devel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-devel-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-devel-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-devel-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-devel-matched-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-devel-matched-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-devel-matched-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-devel-matched-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-core-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-core-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-extra-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-extra-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-extra-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-extra-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-internal-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-internal-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-internal-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-internal-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-partner-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-partner-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-partner-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-partner-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-uki-virt-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debuginfo-common-aarch64-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debuginfo-common-ppc64le-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debuginfo-common-s390x-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debuginfo-common-x86_64-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-devel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-devel-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-devel-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-devel-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-devel-matched-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-devel-matched-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-devel-matched-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-devel-matched-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-doc-0:5.14.0-284.23.1.el9_2.noarch", "9Base-RHOSE-4.13:kernel-headers-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-headers-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-headers-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-headers-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-ipaclones-internal-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-ipaclones-internal-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-core-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-core-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-extra-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-extra-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-extra-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-extra-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-internal-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-internal-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-internal-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-internal-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-partner-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-partner-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-partner-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-partner-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-0:5.14.0-284.23.1.rt14.308.el9_2.src", "9Base-RHOSE-4.13:kernel-rt-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-core-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-core-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-debuginfo-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-devel-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-devel-matched-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-kvm-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-core-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-extra-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-internal-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-partner-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debuginfo-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-devel-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-devel-matched-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-kvm-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-core-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-extra-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-internal-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-partner-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-selftests-internal-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-selftests-internal-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-selftests-internal-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-selftests-internal-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-selftests-internal-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-tools-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-tools-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-tools-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-tools-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-tools-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-tools-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-tools-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-tools-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-tools-libs-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-tools-libs-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-tools-libs-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-tools-libs-devel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-tools-libs-devel-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-tools-libs-devel-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-uki-virt-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-zfcpdump-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-devel-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-devel-matched-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-extra-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-internal-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-partner-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:openshift-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el9.noarch", "9Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-ansible-test-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el9.noarch", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.aarch64", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.s390x", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.src", "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-debugsource-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:openvswitch3.1-debugsource-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:openvswitch3.1-debugsource-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:openvswitch3.1-debugsource-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-devel-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:openvswitch3.1-devel-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:openvswitch3.1-devel-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:openvswitch3.1-devel-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-ipsec-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:openvswitch3.1-ipsec-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:openvswitch3.1-ipsec-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:openvswitch3.1-ipsec-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-test-0:3.1.0-32.el9fdp.noarch", "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.src", "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-central-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-central-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-central-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-central-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-central-debuginfo-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-central-debuginfo-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-central-debuginfo-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-central-debuginfo-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-debuginfo-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-debuginfo-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-debuginfo-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-debuginfo-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-debugsource-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-debugsource-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-debugsource-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-debugsource-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-host-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-host-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-host-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-host-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-host-debuginfo-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-host-debuginfo-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-host-debuginfo-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-host-debuginfo-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-vtep-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-vtep-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-vtep-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-vtep-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-vtep-debuginfo-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-vtep-debuginfo-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-vtep-debuginfo-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-vtep-debuginfo-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:perf-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:perf-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:perf-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:perf-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:perf-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:perf-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:perf-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:perf-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:python3-openvswitch3.1-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:python3-openvswitch3.1-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:python3-openvswitch3.1-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:python3-openvswitch3.1-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:python3-openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:python3-openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:python3-openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:python3-openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:python3-perf-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:python3-perf-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:python3-perf-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:python3-perf-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:python3-perf-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:python3-perf-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:python3-perf-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:python3-perf-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:rtla-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:rtla-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:rtla-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:rtla-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-1:21.3.1-0.20230706125653.c8f8157.el9.src", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-api-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-common-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-conductor-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-dnsmasq-tftp-server-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "9Base-RHOSE-IRONIC-4.13:python3-ironic-tests-1:21.3.1-0.20230706125653.c8f8157.el9.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2184482" } ], "notes": [ { "category": "description", "text": "A flaw was found in Golang Go, where it is vulnerable to a denial of service caused by an issue during multipart form parsing. By sending a specially crafted input, a remote attacker can consume large amounts of CPU and memory, resulting in a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http, net/textproto, mime/multipart: denial of service from excessive resource consumption", "title": "Vulnerability summary" }, { "category": "other", "text": "For Red Hat Enterprise Linux,\n\n* Conmon uses Go in unit testing, but not functionally in the package. Go is used only in test files, hence, not in the actual code, thus, conmon is not-affected.\n* The CVE refers to multipart form parsing routine mime/multipart.Reader.ReadForm, which is not used in Grafana, hence it is not-affected.\n* Butane does not parse multipart forms, hence, it is also not-affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.aarch64", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.s390x", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.x86_64", "8Base-RHOSE-4.13:openshift-clients-redistributable-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.x86_64", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.aarch64", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.s390x", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.x86_64", "9Base-RHOSE-4.13:openshift-clients-redistributable-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.x86_64" ], "known_not_affected": [ "8Base-RHOSE-4.13:container-selinux-3:2.215.0-1.rhaos4.13.el8.noarch", "8Base-RHOSE-4.13:container-selinux-3:2.215.0-1.rhaos4.13.el8.src", "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.src", "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:containernetworking-plugins-debuginfo-0:1.0.1-8.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:containernetworking-plugins-debuginfo-0:1.0.1-8.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:containernetworking-plugins-debuginfo-0:1.0.1-8.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:containernetworking-plugins-debuginfo-0:1.0.1-8.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:containernetworking-plugins-debugsource-0:1.0.1-8.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:containernetworking-plugins-debugsource-0:1.0.1-8.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:containernetworking-plugins-debugsource-0:1.0.1-8.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:containernetworking-plugins-debugsource-0:1.0.1-8.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.aarch64", "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.s390x", "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.src", "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.x86_64", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-10.rhaos4.13.git78941bf.el8.aarch64", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-10.rhaos4.13.git78941bf.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-10.rhaos4.13.git78941bf.el8.s390x", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-10.rhaos4.13.git78941bf.el8.x86_64", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-10.rhaos4.13.git78941bf.el8.aarch64", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-10.rhaos4.13.git78941bf.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-10.rhaos4.13.git78941bf.el8.s390x", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-10.rhaos4.13.git78941bf.el8.x86_64", "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.src", "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:nmstate-debuginfo-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-debuginfo-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-debuginfo-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-debuginfo-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:nmstate-debugsource-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-debugsource-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-debugsource-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-debugsource-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:nmstate-devel-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-devel-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-devel-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-devel-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:nmstate-libs-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-libs-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-libs-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-libs-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:nmstate-libs-debuginfo-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-libs-debuginfo-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-libs-debuginfo-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-libs-debuginfo-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:openshift-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-ansible-test-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.aarch64", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.s390x", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.x86_64", "8Base-RHOSE-4.13:openshift-kuryr-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-kuryr-cni-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-kuryr-common-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-kuryr-controller-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift4-aws-iso-0:4.13.0-202306230038.p0.gd2acdd5.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift4-aws-iso-0:4.13.0-202306230038.p0.gd2acdd5.assembly.stream.el8.src", "8Base-RHOSE-4.13:python3-kuryr-kubernetes-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.noarch", "9Base-RHOSE-4.13:bpftool-0:7.0.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:bpftool-0:7.0.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:bpftool-0:7.0.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:bpftool-0:7.0.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:bpftool-debuginfo-0:7.0.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:bpftool-debuginfo-0:7.0.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:bpftool-debuginfo-0:7.0.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:bpftool-debuginfo-0:7.0.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.aarch64", "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.s390x", "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.src", "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.x86_64", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-11.rhaos4.13.git78941bf.el9.aarch64", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-11.rhaos4.13.git78941bf.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-11.rhaos4.13.git78941bf.el9.s390x", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-11.rhaos4.13.git78941bf.el9.x86_64", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-11.rhaos4.13.git78941bf.el9.aarch64", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-11.rhaos4.13.git78941bf.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-11.rhaos4.13.git78941bf.el9.s390x", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-11.rhaos4.13.git78941bf.el9.x86_64", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.src", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-64k-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-devel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-devel-matched-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-extra-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-internal-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-partner-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-devel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-devel-matched-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-extra-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-internal-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-partner-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-abi-stablelists-0:5.14.0-284.23.1.el9_2.noarch", "9Base-RHOSE-4.13:kernel-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-core-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-core-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-cross-headers-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-cross-headers-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-cross-headers-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-cross-headers-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-core-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-core-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-devel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-devel-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-devel-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-devel-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-devel-matched-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-devel-matched-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-devel-matched-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-devel-matched-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-core-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-core-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-extra-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-extra-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-extra-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-extra-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-internal-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-internal-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-internal-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-internal-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-partner-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-partner-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-partner-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-partner-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-uki-virt-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debuginfo-common-aarch64-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debuginfo-common-ppc64le-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debuginfo-common-s390x-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debuginfo-common-x86_64-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-devel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-devel-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-devel-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-devel-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-devel-matched-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-devel-matched-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-devel-matched-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-devel-matched-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-doc-0:5.14.0-284.23.1.el9_2.noarch", "9Base-RHOSE-4.13:kernel-headers-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-headers-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-headers-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-headers-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-ipaclones-internal-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-ipaclones-internal-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-core-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-core-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-extra-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-extra-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-extra-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-extra-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-internal-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-internal-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-internal-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-internal-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-partner-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-partner-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-partner-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-partner-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-0:5.14.0-284.23.1.rt14.308.el9_2.src", "9Base-RHOSE-4.13:kernel-rt-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-core-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-core-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-debuginfo-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-devel-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-devel-matched-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-kvm-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-core-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-extra-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-internal-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-partner-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debuginfo-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-devel-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-devel-matched-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-kvm-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-core-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-extra-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-internal-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-partner-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-selftests-internal-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-selftests-internal-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-selftests-internal-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-selftests-internal-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-selftests-internal-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-tools-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-tools-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-tools-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-tools-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-tools-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-tools-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-tools-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-tools-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-tools-libs-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-tools-libs-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-tools-libs-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-tools-libs-devel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-tools-libs-devel-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-tools-libs-devel-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-uki-virt-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-zfcpdump-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-devel-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-devel-matched-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-extra-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-internal-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-partner-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:openshift-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el9.noarch", "9Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-ansible-test-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el9.noarch", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.aarch64", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.s390x", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.src", "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-debugsource-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:openvswitch3.1-debugsource-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:openvswitch3.1-debugsource-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:openvswitch3.1-debugsource-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-devel-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:openvswitch3.1-devel-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:openvswitch3.1-devel-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:openvswitch3.1-devel-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-ipsec-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:openvswitch3.1-ipsec-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:openvswitch3.1-ipsec-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:openvswitch3.1-ipsec-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-test-0:3.1.0-32.el9fdp.noarch", "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.src", "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-central-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-central-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-central-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-central-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-central-debuginfo-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-central-debuginfo-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-central-debuginfo-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-central-debuginfo-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-debuginfo-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-debuginfo-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-debuginfo-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-debuginfo-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-debugsource-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-debugsource-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-debugsource-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-debugsource-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-host-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-host-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-host-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-host-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-host-debuginfo-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-host-debuginfo-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-host-debuginfo-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-host-debuginfo-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-vtep-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-vtep-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-vtep-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-vtep-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-vtep-debuginfo-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-vtep-debuginfo-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-vtep-debuginfo-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-vtep-debuginfo-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:perf-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:perf-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:perf-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:perf-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:perf-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:perf-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:perf-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:perf-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:python3-openvswitch3.1-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:python3-openvswitch3.1-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:python3-openvswitch3.1-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:python3-openvswitch3.1-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:python3-openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:python3-openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:python3-openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:python3-openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:python3-perf-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:python3-perf-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:python3-perf-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:python3-perf-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:python3-perf-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:python3-perf-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:python3-perf-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:python3-perf-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:rtla-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:rtla-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:rtla-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:rtla-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-1:21.3.1-0.20230706125653.c8f8157.el9.src", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-api-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-common-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-conductor-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-dnsmasq-tftp-server-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "9Base-RHOSE-IRONIC-4.13:python3-ironic-tests-1:21.3.1-0.20230706125653.c8f8157.el9.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-24536" }, { "category": "external", "summary": "RHBZ#2184482", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2184482" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-24536", "url": "https://www.cve.org/CVERecord?id=CVE-2023-24536" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-24536", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-24536" }, { "category": "external", "summary": "https://go.dev/issue/59153", "url": "https://go.dev/issue/59153" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/Xdv6JL9ENs8", "url": "https://groups.google.com/g/golang-announce/c/Xdv6JL9ENs8" } ], "release_date": "2023-04-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-07-20T17:32:23+00:00", "details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html", "product_ids": [ "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.aarch64", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.s390x", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.x86_64", "8Base-RHOSE-4.13:openshift-clients-redistributable-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.x86_64", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.aarch64", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.s390x", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.x86_64", "9Base-RHOSE-4.13:openshift-clients-redistributable-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4093" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.aarch64", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.s390x", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.x86_64", "8Base-RHOSE-4.13:openshift-clients-redistributable-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.x86_64", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.aarch64", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.s390x", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.x86_64", "9Base-RHOSE-4.13:openshift-clients-redistributable-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http, net/textproto, mime/multipart: denial of service from excessive resource consumption" }, { "cve": "CVE-2023-24537", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2023-04-04T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.13:container-selinux-3:2.215.0-1.rhaos4.13.el8.noarch", "8Base-RHOSE-4.13:container-selinux-3:2.215.0-1.rhaos4.13.el8.src", "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.src", "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:containernetworking-plugins-debuginfo-0:1.0.1-8.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:containernetworking-plugins-debuginfo-0:1.0.1-8.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:containernetworking-plugins-debuginfo-0:1.0.1-8.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:containernetworking-plugins-debuginfo-0:1.0.1-8.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:containernetworking-plugins-debugsource-0:1.0.1-8.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:containernetworking-plugins-debugsource-0:1.0.1-8.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:containernetworking-plugins-debugsource-0:1.0.1-8.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:containernetworking-plugins-debugsource-0:1.0.1-8.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.aarch64", "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.s390x", "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.src", "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.x86_64", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-10.rhaos4.13.git78941bf.el8.aarch64", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-10.rhaos4.13.git78941bf.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-10.rhaos4.13.git78941bf.el8.s390x", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-10.rhaos4.13.git78941bf.el8.x86_64", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-10.rhaos4.13.git78941bf.el8.aarch64", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-10.rhaos4.13.git78941bf.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-10.rhaos4.13.git78941bf.el8.s390x", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-10.rhaos4.13.git78941bf.el8.x86_64", "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.src", "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:nmstate-debuginfo-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-debuginfo-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-debuginfo-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-debuginfo-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:nmstate-debugsource-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-debugsource-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-debugsource-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-debugsource-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:nmstate-devel-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-devel-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-devel-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-devel-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:nmstate-libs-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-libs-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-libs-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-libs-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:nmstate-libs-debuginfo-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-libs-debuginfo-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-libs-debuginfo-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-libs-debuginfo-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:openshift-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-ansible-test-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.aarch64", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.s390x", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.x86_64", "8Base-RHOSE-4.13:openshift-kuryr-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-kuryr-cni-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-kuryr-common-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-kuryr-controller-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift4-aws-iso-0:4.13.0-202306230038.p0.gd2acdd5.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift4-aws-iso-0:4.13.0-202306230038.p0.gd2acdd5.assembly.stream.el8.src", "8Base-RHOSE-4.13:python3-kuryr-kubernetes-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.noarch", "9Base-RHOSE-4.13:bpftool-0:7.0.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:bpftool-0:7.0.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:bpftool-0:7.0.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:bpftool-0:7.0.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:bpftool-debuginfo-0:7.0.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:bpftool-debuginfo-0:7.0.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:bpftool-debuginfo-0:7.0.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:bpftool-debuginfo-0:7.0.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.aarch64", "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.s390x", "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.src", "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.x86_64", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-11.rhaos4.13.git78941bf.el9.aarch64", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-11.rhaos4.13.git78941bf.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-11.rhaos4.13.git78941bf.el9.s390x", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-11.rhaos4.13.git78941bf.el9.x86_64", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-11.rhaos4.13.git78941bf.el9.aarch64", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-11.rhaos4.13.git78941bf.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-11.rhaos4.13.git78941bf.el9.s390x", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-11.rhaos4.13.git78941bf.el9.x86_64", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.src", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-64k-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-devel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-devel-matched-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-extra-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-internal-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-partner-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-devel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-devel-matched-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-extra-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-internal-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-partner-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-abi-stablelists-0:5.14.0-284.23.1.el9_2.noarch", "9Base-RHOSE-4.13:kernel-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-core-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-core-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-cross-headers-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-cross-headers-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-cross-headers-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-cross-headers-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-core-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-core-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-devel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-devel-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-devel-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-devel-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-devel-matched-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-devel-matched-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-devel-matched-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-devel-matched-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-core-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-core-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-extra-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-extra-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-extra-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-extra-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-internal-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-internal-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-internal-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-internal-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-partner-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-partner-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-partner-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-partner-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-uki-virt-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debuginfo-common-aarch64-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debuginfo-common-ppc64le-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debuginfo-common-s390x-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debuginfo-common-x86_64-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-devel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-devel-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-devel-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-devel-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-devel-matched-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-devel-matched-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-devel-matched-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-devel-matched-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-doc-0:5.14.0-284.23.1.el9_2.noarch", "9Base-RHOSE-4.13:kernel-headers-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-headers-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-headers-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-headers-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-ipaclones-internal-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-ipaclones-internal-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-core-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-core-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-extra-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-extra-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-extra-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-extra-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-internal-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-internal-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-internal-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-internal-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-partner-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-partner-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-partner-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-partner-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-0:5.14.0-284.23.1.rt14.308.el9_2.src", "9Base-RHOSE-4.13:kernel-rt-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-core-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-core-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-debuginfo-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-devel-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-devel-matched-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-kvm-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-core-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-extra-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-internal-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-partner-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debuginfo-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-devel-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-devel-matched-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-kvm-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-core-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-extra-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-internal-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-partner-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-selftests-internal-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-selftests-internal-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-selftests-internal-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-selftests-internal-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-selftests-internal-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-tools-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-tools-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-tools-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-tools-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-tools-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-tools-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-tools-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-tools-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-tools-libs-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-tools-libs-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-tools-libs-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-tools-libs-devel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-tools-libs-devel-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-tools-libs-devel-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-uki-virt-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-zfcpdump-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-devel-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-devel-matched-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-extra-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-internal-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-partner-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:openshift-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el9.noarch", "9Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-ansible-test-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el9.noarch", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.aarch64", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.s390x", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.src", "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-debugsource-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:openvswitch3.1-debugsource-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:openvswitch3.1-debugsource-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:openvswitch3.1-debugsource-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-devel-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:openvswitch3.1-devel-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:openvswitch3.1-devel-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:openvswitch3.1-devel-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-ipsec-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:openvswitch3.1-ipsec-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:openvswitch3.1-ipsec-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:openvswitch3.1-ipsec-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-test-0:3.1.0-32.el9fdp.noarch", "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.src", "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-central-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-central-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-central-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-central-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-central-debuginfo-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-central-debuginfo-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-central-debuginfo-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-central-debuginfo-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-debuginfo-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-debuginfo-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-debuginfo-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-debuginfo-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-debugsource-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-debugsource-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-debugsource-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-debugsource-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-host-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-host-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-host-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-host-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-host-debuginfo-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-host-debuginfo-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-host-debuginfo-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-host-debuginfo-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-vtep-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-vtep-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-vtep-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-vtep-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-vtep-debuginfo-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-vtep-debuginfo-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-vtep-debuginfo-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-vtep-debuginfo-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:perf-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:perf-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:perf-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:perf-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:perf-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:perf-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:perf-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:perf-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:python3-openvswitch3.1-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:python3-openvswitch3.1-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:python3-openvswitch3.1-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:python3-openvswitch3.1-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:python3-openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:python3-openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:python3-openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:python3-openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:python3-perf-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:python3-perf-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:python3-perf-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:python3-perf-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:python3-perf-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:python3-perf-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:python3-perf-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:python3-perf-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:rtla-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:rtla-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:rtla-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:rtla-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-1:21.3.1-0.20230706125653.c8f8157.el9.src", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-api-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-common-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-conductor-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-dnsmasq-tftp-server-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "9Base-RHOSE-IRONIC-4.13:python3-ironic-tests-1:21.3.1-0.20230706125653.c8f8157.el9.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2184484" } ], "notes": [ { "category": "description", "text": "A flaw was found in Golang Go, where it is vulnerable to a denial of service caused by an infinite loop due to integer overflow when calling any of the Parse functions. By sending a specially crafted input, a remote attacker can cause a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: go/parser: Infinite loop in parsing", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.aarch64", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.s390x", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.x86_64", "8Base-RHOSE-4.13:openshift-clients-redistributable-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.x86_64", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.aarch64", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.s390x", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.x86_64", "9Base-RHOSE-4.13:openshift-clients-redistributable-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.x86_64" ], "known_not_affected": [ "8Base-RHOSE-4.13:container-selinux-3:2.215.0-1.rhaos4.13.el8.noarch", "8Base-RHOSE-4.13:container-selinux-3:2.215.0-1.rhaos4.13.el8.src", "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.src", "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:containernetworking-plugins-debuginfo-0:1.0.1-8.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:containernetworking-plugins-debuginfo-0:1.0.1-8.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:containernetworking-plugins-debuginfo-0:1.0.1-8.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:containernetworking-plugins-debuginfo-0:1.0.1-8.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:containernetworking-plugins-debugsource-0:1.0.1-8.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:containernetworking-plugins-debugsource-0:1.0.1-8.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:containernetworking-plugins-debugsource-0:1.0.1-8.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:containernetworking-plugins-debugsource-0:1.0.1-8.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.aarch64", "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.s390x", "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.src", "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.x86_64", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-10.rhaos4.13.git78941bf.el8.aarch64", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-10.rhaos4.13.git78941bf.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-10.rhaos4.13.git78941bf.el8.s390x", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-10.rhaos4.13.git78941bf.el8.x86_64", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-10.rhaos4.13.git78941bf.el8.aarch64", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-10.rhaos4.13.git78941bf.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-10.rhaos4.13.git78941bf.el8.s390x", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-10.rhaos4.13.git78941bf.el8.x86_64", "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.src", "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:nmstate-debuginfo-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-debuginfo-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-debuginfo-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-debuginfo-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:nmstate-debugsource-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-debugsource-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-debugsource-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-debugsource-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:nmstate-devel-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-devel-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-devel-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-devel-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:nmstate-libs-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-libs-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-libs-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-libs-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:nmstate-libs-debuginfo-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-libs-debuginfo-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-libs-debuginfo-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-libs-debuginfo-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:openshift-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-ansible-test-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.aarch64", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.s390x", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.x86_64", "8Base-RHOSE-4.13:openshift-kuryr-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-kuryr-cni-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-kuryr-common-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-kuryr-controller-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift4-aws-iso-0:4.13.0-202306230038.p0.gd2acdd5.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift4-aws-iso-0:4.13.0-202306230038.p0.gd2acdd5.assembly.stream.el8.src", "8Base-RHOSE-4.13:python3-kuryr-kubernetes-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.noarch", "9Base-RHOSE-4.13:bpftool-0:7.0.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:bpftool-0:7.0.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:bpftool-0:7.0.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:bpftool-0:7.0.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:bpftool-debuginfo-0:7.0.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:bpftool-debuginfo-0:7.0.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:bpftool-debuginfo-0:7.0.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:bpftool-debuginfo-0:7.0.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.aarch64", "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.s390x", "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.src", "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.x86_64", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-11.rhaos4.13.git78941bf.el9.aarch64", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-11.rhaos4.13.git78941bf.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-11.rhaos4.13.git78941bf.el9.s390x", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-11.rhaos4.13.git78941bf.el9.x86_64", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-11.rhaos4.13.git78941bf.el9.aarch64", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-11.rhaos4.13.git78941bf.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-11.rhaos4.13.git78941bf.el9.s390x", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-11.rhaos4.13.git78941bf.el9.x86_64", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.src", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-64k-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-devel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-devel-matched-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-extra-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-internal-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-partner-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-devel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-devel-matched-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-extra-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-internal-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-partner-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-abi-stablelists-0:5.14.0-284.23.1.el9_2.noarch", "9Base-RHOSE-4.13:kernel-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-core-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-core-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-cross-headers-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-cross-headers-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-cross-headers-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-cross-headers-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-core-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-core-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-devel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-devel-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-devel-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-devel-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-devel-matched-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-devel-matched-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-devel-matched-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-devel-matched-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-core-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-core-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-extra-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-extra-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-extra-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-extra-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-internal-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-internal-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-internal-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-internal-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-partner-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-partner-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-partner-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-partner-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-uki-virt-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debuginfo-common-aarch64-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debuginfo-common-ppc64le-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debuginfo-common-s390x-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debuginfo-common-x86_64-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-devel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-devel-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-devel-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-devel-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-devel-matched-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-devel-matched-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-devel-matched-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-devel-matched-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-doc-0:5.14.0-284.23.1.el9_2.noarch", "9Base-RHOSE-4.13:kernel-headers-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-headers-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-headers-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-headers-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-ipaclones-internal-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-ipaclones-internal-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-core-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-core-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-extra-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-extra-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-extra-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-extra-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-internal-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-internal-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-internal-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-internal-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-partner-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-partner-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-partner-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-partner-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-0:5.14.0-284.23.1.rt14.308.el9_2.src", "9Base-RHOSE-4.13:kernel-rt-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-core-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-core-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-debuginfo-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-devel-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-devel-matched-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-kvm-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-core-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-extra-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-internal-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-partner-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debuginfo-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-devel-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-devel-matched-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-kvm-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-core-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-extra-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-internal-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-partner-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-selftests-internal-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-selftests-internal-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-selftests-internal-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-selftests-internal-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-selftests-internal-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-tools-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-tools-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-tools-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-tools-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-tools-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-tools-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-tools-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-tools-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-tools-libs-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-tools-libs-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-tools-libs-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-tools-libs-devel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-tools-libs-devel-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-tools-libs-devel-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-uki-virt-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-zfcpdump-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-devel-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-devel-matched-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-extra-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-internal-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-partner-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:openshift-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el9.noarch", "9Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-ansible-test-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el9.noarch", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.aarch64", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.s390x", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.src", "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-debugsource-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:openvswitch3.1-debugsource-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:openvswitch3.1-debugsource-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:openvswitch3.1-debugsource-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-devel-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:openvswitch3.1-devel-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:openvswitch3.1-devel-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:openvswitch3.1-devel-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-ipsec-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:openvswitch3.1-ipsec-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:openvswitch3.1-ipsec-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:openvswitch3.1-ipsec-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-test-0:3.1.0-32.el9fdp.noarch", "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.src", "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-central-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-central-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-central-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-central-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-central-debuginfo-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-central-debuginfo-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-central-debuginfo-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-central-debuginfo-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-debuginfo-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-debuginfo-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-debuginfo-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-debuginfo-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-debugsource-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-debugsource-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-debugsource-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-debugsource-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-host-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-host-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-host-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-host-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-host-debuginfo-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-host-debuginfo-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-host-debuginfo-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-host-debuginfo-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-vtep-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-vtep-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-vtep-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-vtep-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-vtep-debuginfo-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-vtep-debuginfo-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-vtep-debuginfo-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-vtep-debuginfo-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:perf-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:perf-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:perf-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:perf-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:perf-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:perf-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:perf-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:perf-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:python3-openvswitch3.1-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:python3-openvswitch3.1-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:python3-openvswitch3.1-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:python3-openvswitch3.1-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:python3-openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:python3-openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:python3-openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:python3-openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:python3-perf-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:python3-perf-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:python3-perf-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:python3-perf-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:python3-perf-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:python3-perf-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:python3-perf-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:python3-perf-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:rtla-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:rtla-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:rtla-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:rtla-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-1:21.3.1-0.20230706125653.c8f8157.el9.src", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-api-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-common-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-conductor-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-dnsmasq-tftp-server-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "9Base-RHOSE-IRONIC-4.13:python3-ironic-tests-1:21.3.1-0.20230706125653.c8f8157.el9.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-24537" }, { "category": "external", "summary": "RHBZ#2184484", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2184484" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-24537", "url": "https://www.cve.org/CVERecord?id=CVE-2023-24537" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-24537", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-24537" }, { "category": "external", "summary": "https://github.com/golang/go/issues/59180", "url": "https://github.com/golang/go/issues/59180" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/Xdv6JL9ENs8", "url": "https://groups.google.com/g/golang-announce/c/Xdv6JL9ENs8" } ], "release_date": "2023-04-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-07-20T17:32:23+00:00", "details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html", "product_ids": [ "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.aarch64", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.s390x", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.x86_64", "8Base-RHOSE-4.13:openshift-clients-redistributable-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.x86_64", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.aarch64", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.s390x", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.x86_64", "9Base-RHOSE-4.13:openshift-clients-redistributable-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4093" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.aarch64", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.s390x", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.x86_64", "8Base-RHOSE-4.13:openshift-clients-redistributable-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.x86_64", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.aarch64", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.s390x", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.x86_64", "9Base-RHOSE-4.13:openshift-clients-redistributable-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: go/parser: Infinite loop in parsing" }, { "cve": "CVE-2023-24538", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "discovery_date": "2023-04-04T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.13:container-selinux-3:2.215.0-1.rhaos4.13.el8.noarch", "8Base-RHOSE-4.13:container-selinux-3:2.215.0-1.rhaos4.13.el8.src", "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.src", "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:containernetworking-plugins-debuginfo-0:1.0.1-8.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:containernetworking-plugins-debuginfo-0:1.0.1-8.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:containernetworking-plugins-debuginfo-0:1.0.1-8.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:containernetworking-plugins-debuginfo-0:1.0.1-8.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:containernetworking-plugins-debugsource-0:1.0.1-8.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:containernetworking-plugins-debugsource-0:1.0.1-8.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:containernetworking-plugins-debugsource-0:1.0.1-8.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:containernetworking-plugins-debugsource-0:1.0.1-8.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.aarch64", "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.s390x", "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.src", "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.x86_64", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-10.rhaos4.13.git78941bf.el8.aarch64", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-10.rhaos4.13.git78941bf.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-10.rhaos4.13.git78941bf.el8.s390x", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-10.rhaos4.13.git78941bf.el8.x86_64", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-10.rhaos4.13.git78941bf.el8.aarch64", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-10.rhaos4.13.git78941bf.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-10.rhaos4.13.git78941bf.el8.s390x", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-10.rhaos4.13.git78941bf.el8.x86_64", "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.src", "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:nmstate-debuginfo-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-debuginfo-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-debuginfo-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-debuginfo-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:nmstate-debugsource-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-debugsource-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-debugsource-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-debugsource-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:nmstate-devel-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-devel-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-devel-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-devel-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:nmstate-libs-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-libs-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-libs-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-libs-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:nmstate-libs-debuginfo-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-libs-debuginfo-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-libs-debuginfo-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-libs-debuginfo-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:openshift-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-ansible-test-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.aarch64", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.s390x", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.x86_64", "8Base-RHOSE-4.13:openshift-kuryr-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-kuryr-cni-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-kuryr-common-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-kuryr-controller-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift4-aws-iso-0:4.13.0-202306230038.p0.gd2acdd5.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift4-aws-iso-0:4.13.0-202306230038.p0.gd2acdd5.assembly.stream.el8.src", "8Base-RHOSE-4.13:python3-kuryr-kubernetes-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.noarch", "9Base-RHOSE-4.13:bpftool-0:7.0.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:bpftool-0:7.0.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:bpftool-0:7.0.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:bpftool-0:7.0.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:bpftool-debuginfo-0:7.0.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:bpftool-debuginfo-0:7.0.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:bpftool-debuginfo-0:7.0.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:bpftool-debuginfo-0:7.0.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.aarch64", "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.s390x", "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.src", "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.x86_64", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-11.rhaos4.13.git78941bf.el9.aarch64", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-11.rhaos4.13.git78941bf.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-11.rhaos4.13.git78941bf.el9.s390x", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-11.rhaos4.13.git78941bf.el9.x86_64", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-11.rhaos4.13.git78941bf.el9.aarch64", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-11.rhaos4.13.git78941bf.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-11.rhaos4.13.git78941bf.el9.s390x", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-11.rhaos4.13.git78941bf.el9.x86_64", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.src", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-64k-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-devel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-devel-matched-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-extra-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-internal-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-partner-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-devel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-devel-matched-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-extra-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-internal-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-partner-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-abi-stablelists-0:5.14.0-284.23.1.el9_2.noarch", "9Base-RHOSE-4.13:kernel-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-core-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-core-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-cross-headers-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-cross-headers-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-cross-headers-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-cross-headers-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-core-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-core-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-devel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-devel-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-devel-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-devel-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-devel-matched-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-devel-matched-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-devel-matched-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-devel-matched-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-core-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-core-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-extra-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-extra-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-extra-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-extra-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-internal-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-internal-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-internal-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-internal-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-partner-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-partner-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-partner-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-partner-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-uki-virt-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debuginfo-common-aarch64-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debuginfo-common-ppc64le-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debuginfo-common-s390x-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debuginfo-common-x86_64-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-devel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-devel-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-devel-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-devel-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-devel-matched-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-devel-matched-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-devel-matched-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-devel-matched-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-doc-0:5.14.0-284.23.1.el9_2.noarch", "9Base-RHOSE-4.13:kernel-headers-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-headers-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-headers-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-headers-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-ipaclones-internal-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-ipaclones-internal-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-core-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-core-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-extra-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-extra-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-extra-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-extra-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-internal-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-internal-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-internal-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-internal-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-partner-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-partner-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-partner-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-partner-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-0:5.14.0-284.23.1.rt14.308.el9_2.src", "9Base-RHOSE-4.13:kernel-rt-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-core-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-core-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-debuginfo-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-devel-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-devel-matched-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-kvm-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-core-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-extra-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-internal-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-partner-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debuginfo-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-devel-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-devel-matched-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-kvm-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-core-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-extra-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-internal-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-partner-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-selftests-internal-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-selftests-internal-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-selftests-internal-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-selftests-internal-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-selftests-internal-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-tools-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-tools-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-tools-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-tools-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-tools-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-tools-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-tools-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-tools-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-tools-libs-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-tools-libs-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-tools-libs-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-tools-libs-devel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-tools-libs-devel-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-tools-libs-devel-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-uki-virt-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-zfcpdump-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-devel-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-devel-matched-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-extra-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-internal-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-partner-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:openshift-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el9.noarch", "9Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-ansible-test-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el9.noarch", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.aarch64", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.s390x", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.src", "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-debugsource-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:openvswitch3.1-debugsource-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:openvswitch3.1-debugsource-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:openvswitch3.1-debugsource-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-devel-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:openvswitch3.1-devel-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:openvswitch3.1-devel-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:openvswitch3.1-devel-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-ipsec-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:openvswitch3.1-ipsec-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:openvswitch3.1-ipsec-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:openvswitch3.1-ipsec-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-test-0:3.1.0-32.el9fdp.noarch", "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.src", "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-central-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-central-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-central-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-central-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-central-debuginfo-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-central-debuginfo-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-central-debuginfo-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-central-debuginfo-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-debuginfo-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-debuginfo-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-debuginfo-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-debuginfo-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-debugsource-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-debugsource-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-debugsource-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-debugsource-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-host-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-host-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-host-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-host-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-host-debuginfo-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-host-debuginfo-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-host-debuginfo-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-host-debuginfo-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-vtep-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-vtep-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-vtep-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-vtep-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-vtep-debuginfo-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-vtep-debuginfo-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-vtep-debuginfo-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-vtep-debuginfo-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:perf-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:perf-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:perf-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:perf-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:perf-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:perf-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:perf-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:perf-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:python3-openvswitch3.1-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:python3-openvswitch3.1-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:python3-openvswitch3.1-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:python3-openvswitch3.1-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:python3-openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:python3-openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:python3-openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:python3-openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:python3-perf-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:python3-perf-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:python3-perf-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:python3-perf-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:python3-perf-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:python3-perf-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:python3-perf-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:python3-perf-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:rtla-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:rtla-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:rtla-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:rtla-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-1:21.3.1-0.20230706125653.c8f8157.el9.src", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-api-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-common-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-conductor-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-dnsmasq-tftp-server-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "9Base-RHOSE-IRONIC-4.13:python3-ironic-tests-1:21.3.1-0.20230706125653.c8f8157.el9.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2184481" } ], "notes": [ { "category": "description", "text": "A flaw was found in Golang Go. This flaw allows a remote attacker to execute arbitrary code on the system, caused by not properly considering backticks (`) as Javascript string delimiters. By sending a specially crafted request, an attacker execute arbitrary code on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: html/template: backticks not treated as string delimiters", "title": "Vulnerability summary" }, { "category": "other", "text": "The described issue involving Go templates and JavaScript template literals poses a moderate severity rather than an important one due to several mitigating factors. Firstly, the vulnerability requires specific conditions to be met: the presence of Go templates within JavaScript template literals. This limits the scope of affected codebases, reducing the likelihood of exploitation. Additionally, the decision to disallow such interactions in future releases of Go indicates a proactive approach to addressing the issue. Furthermore, the affected packages or components within Red Hat Enterprise Linux, such as Conmon, Grafana, and the RHC package, have been assessed and determined not to be impacted due to their specific usage patterns. So the limited scope of affected systems and the absence of exploitation vectors in specific components within Red Hat Enterprise Linux contribute to categorizing the severity of the issue as moderate.\n\nFor Red Hat Enterprise Linux,\n\n* Conmon uses go in unit testing, but not functionally in the package. Go is used only in test files, hence, not in the actual code, thus, conmon is not affected.\n* The Go templates in Grafana do not contain any javascript. Thus, it is not affected.\n* The rhc package do not make use of html/template. Hence, it is also not affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.aarch64", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.s390x", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.x86_64", "8Base-RHOSE-4.13:openshift-clients-redistributable-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.x86_64", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.aarch64", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.s390x", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.x86_64", "9Base-RHOSE-4.13:openshift-clients-redistributable-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.x86_64" ], "known_not_affected": [ "8Base-RHOSE-4.13:container-selinux-3:2.215.0-1.rhaos4.13.el8.noarch", "8Base-RHOSE-4.13:container-selinux-3:2.215.0-1.rhaos4.13.el8.src", "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.src", "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:containernetworking-plugins-debuginfo-0:1.0.1-8.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:containernetworking-plugins-debuginfo-0:1.0.1-8.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:containernetworking-plugins-debuginfo-0:1.0.1-8.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:containernetworking-plugins-debuginfo-0:1.0.1-8.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:containernetworking-plugins-debugsource-0:1.0.1-8.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:containernetworking-plugins-debugsource-0:1.0.1-8.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:containernetworking-plugins-debugsource-0:1.0.1-8.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:containernetworking-plugins-debugsource-0:1.0.1-8.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.aarch64", "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.s390x", "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.src", "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.x86_64", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-10.rhaos4.13.git78941bf.el8.aarch64", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-10.rhaos4.13.git78941bf.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-10.rhaos4.13.git78941bf.el8.s390x", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-10.rhaos4.13.git78941bf.el8.x86_64", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-10.rhaos4.13.git78941bf.el8.aarch64", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-10.rhaos4.13.git78941bf.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-10.rhaos4.13.git78941bf.el8.s390x", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-10.rhaos4.13.git78941bf.el8.x86_64", "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.src", "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:nmstate-debuginfo-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-debuginfo-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-debuginfo-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-debuginfo-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:nmstate-debugsource-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-debugsource-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-debugsource-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-debugsource-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:nmstate-devel-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-devel-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-devel-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-devel-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:nmstate-libs-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-libs-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-libs-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-libs-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:nmstate-libs-debuginfo-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-libs-debuginfo-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-libs-debuginfo-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-libs-debuginfo-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:openshift-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-ansible-test-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.aarch64", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.s390x", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.x86_64", "8Base-RHOSE-4.13:openshift-kuryr-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-kuryr-cni-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-kuryr-common-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-kuryr-controller-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift4-aws-iso-0:4.13.0-202306230038.p0.gd2acdd5.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift4-aws-iso-0:4.13.0-202306230038.p0.gd2acdd5.assembly.stream.el8.src", "8Base-RHOSE-4.13:python3-kuryr-kubernetes-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.noarch", "9Base-RHOSE-4.13:bpftool-0:7.0.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:bpftool-0:7.0.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:bpftool-0:7.0.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:bpftool-0:7.0.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:bpftool-debuginfo-0:7.0.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:bpftool-debuginfo-0:7.0.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:bpftool-debuginfo-0:7.0.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:bpftool-debuginfo-0:7.0.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.aarch64", "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.s390x", "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.src", "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.x86_64", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-11.rhaos4.13.git78941bf.el9.aarch64", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-11.rhaos4.13.git78941bf.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-11.rhaos4.13.git78941bf.el9.s390x", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-11.rhaos4.13.git78941bf.el9.x86_64", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-11.rhaos4.13.git78941bf.el9.aarch64", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-11.rhaos4.13.git78941bf.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-11.rhaos4.13.git78941bf.el9.s390x", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-11.rhaos4.13.git78941bf.el9.x86_64", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.src", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-64k-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-devel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-devel-matched-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-extra-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-internal-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-partner-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-devel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-devel-matched-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-extra-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-internal-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-partner-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-abi-stablelists-0:5.14.0-284.23.1.el9_2.noarch", "9Base-RHOSE-4.13:kernel-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-core-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-core-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-cross-headers-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-cross-headers-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-cross-headers-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-cross-headers-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-core-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-core-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-devel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-devel-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-devel-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-devel-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-devel-matched-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-devel-matched-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-devel-matched-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-devel-matched-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-core-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-core-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-extra-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-extra-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-extra-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-extra-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-internal-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-internal-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-internal-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-internal-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-partner-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-partner-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-partner-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-partner-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-uki-virt-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debuginfo-common-aarch64-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debuginfo-common-ppc64le-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debuginfo-common-s390x-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debuginfo-common-x86_64-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-devel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-devel-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-devel-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-devel-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-devel-matched-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-devel-matched-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-devel-matched-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-devel-matched-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-doc-0:5.14.0-284.23.1.el9_2.noarch", "9Base-RHOSE-4.13:kernel-headers-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-headers-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-headers-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-headers-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-ipaclones-internal-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-ipaclones-internal-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-core-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-core-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-extra-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-extra-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-extra-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-extra-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-internal-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-internal-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-internal-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-internal-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-partner-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-partner-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-partner-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-partner-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-0:5.14.0-284.23.1.rt14.308.el9_2.src", "9Base-RHOSE-4.13:kernel-rt-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-core-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-core-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-debuginfo-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-devel-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-devel-matched-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-kvm-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-core-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-extra-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-internal-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-partner-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debuginfo-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-devel-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-devel-matched-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-kvm-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-core-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-extra-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-internal-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-partner-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-selftests-internal-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-selftests-internal-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-selftests-internal-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-selftests-internal-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-selftests-internal-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-tools-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-tools-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-tools-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-tools-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-tools-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-tools-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-tools-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-tools-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-tools-libs-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-tools-libs-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-tools-libs-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-tools-libs-devel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-tools-libs-devel-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-tools-libs-devel-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-uki-virt-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-zfcpdump-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-devel-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-devel-matched-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-extra-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-internal-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-partner-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:openshift-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el9.noarch", "9Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-ansible-test-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el9.noarch", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.aarch64", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.s390x", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.src", "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-debugsource-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:openvswitch3.1-debugsource-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:openvswitch3.1-debugsource-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:openvswitch3.1-debugsource-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-devel-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:openvswitch3.1-devel-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:openvswitch3.1-devel-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:openvswitch3.1-devel-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-ipsec-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:openvswitch3.1-ipsec-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:openvswitch3.1-ipsec-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:openvswitch3.1-ipsec-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-test-0:3.1.0-32.el9fdp.noarch", "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.src", "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-central-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-central-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-central-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-central-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-central-debuginfo-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-central-debuginfo-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-central-debuginfo-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-central-debuginfo-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-debuginfo-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-debuginfo-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-debuginfo-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-debuginfo-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-debugsource-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-debugsource-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-debugsource-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-debugsource-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-host-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-host-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-host-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-host-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-host-debuginfo-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-host-debuginfo-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-host-debuginfo-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-host-debuginfo-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-vtep-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-vtep-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-vtep-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-vtep-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-vtep-debuginfo-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-vtep-debuginfo-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-vtep-debuginfo-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-vtep-debuginfo-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:perf-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:perf-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:perf-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:perf-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:perf-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:perf-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:perf-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:perf-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:python3-openvswitch3.1-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:python3-openvswitch3.1-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:python3-openvswitch3.1-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:python3-openvswitch3.1-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:python3-openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:python3-openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:python3-openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:python3-openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:python3-perf-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:python3-perf-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:python3-perf-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:python3-perf-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:python3-perf-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:python3-perf-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:python3-perf-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:python3-perf-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:rtla-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:rtla-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:rtla-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:rtla-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-1:21.3.1-0.20230706125653.c8f8157.el9.src", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-api-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-common-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-conductor-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-dnsmasq-tftp-server-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "9Base-RHOSE-IRONIC-4.13:python3-ironic-tests-1:21.3.1-0.20230706125653.c8f8157.el9.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-24538" }, { "category": "external", "summary": "RHBZ#2184481", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2184481" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-24538", "url": "https://www.cve.org/CVERecord?id=CVE-2023-24538" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-24538", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-24538" }, { "category": "external", "summary": "https://github.com/golang/go/issues/59234", "url": "https://github.com/golang/go/issues/59234" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/Xdv6JL9ENs8", "url": "https://groups.google.com/g/golang-announce/c/Xdv6JL9ENs8" } ], "release_date": "2023-04-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-07-20T17:32:23+00:00", "details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html", "product_ids": [ "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.aarch64", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.s390x", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.x86_64", "8Base-RHOSE-4.13:openshift-clients-redistributable-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.x86_64", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.aarch64", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.s390x", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.x86_64", "9Base-RHOSE-4.13:openshift-clients-redistributable-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4093" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-RHOSE-4.13:container-selinux-3:2.215.0-1.rhaos4.13.el8.noarch", "8Base-RHOSE-4.13:container-selinux-3:2.215.0-1.rhaos4.13.el8.src", "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.src", "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:containernetworking-plugins-debuginfo-0:1.0.1-8.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:containernetworking-plugins-debuginfo-0:1.0.1-8.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:containernetworking-plugins-debuginfo-0:1.0.1-8.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:containernetworking-plugins-debuginfo-0:1.0.1-8.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:containernetworking-plugins-debugsource-0:1.0.1-8.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:containernetworking-plugins-debugsource-0:1.0.1-8.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:containernetworking-plugins-debugsource-0:1.0.1-8.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:containernetworking-plugins-debugsource-0:1.0.1-8.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.aarch64", "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.s390x", "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.src", "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.x86_64", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-10.rhaos4.13.git78941bf.el8.aarch64", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-10.rhaos4.13.git78941bf.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-10.rhaos4.13.git78941bf.el8.s390x", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-10.rhaos4.13.git78941bf.el8.x86_64", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-10.rhaos4.13.git78941bf.el8.aarch64", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-10.rhaos4.13.git78941bf.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-10.rhaos4.13.git78941bf.el8.s390x", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-10.rhaos4.13.git78941bf.el8.x86_64", "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.src", "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:nmstate-debuginfo-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-debuginfo-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-debuginfo-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-debuginfo-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:nmstate-debugsource-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-debugsource-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-debugsource-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-debugsource-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:nmstate-devel-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-devel-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-devel-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-devel-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:nmstate-libs-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-libs-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-libs-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-libs-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:nmstate-libs-debuginfo-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-libs-debuginfo-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-libs-debuginfo-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-libs-debuginfo-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:openshift-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-ansible-test-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.aarch64", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.s390x", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.x86_64", "8Base-RHOSE-4.13:openshift-clients-redistributable-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.x86_64", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.aarch64", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.s390x", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.x86_64", "8Base-RHOSE-4.13:openshift-kuryr-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-kuryr-cni-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-kuryr-common-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-kuryr-controller-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift4-aws-iso-0:4.13.0-202306230038.p0.gd2acdd5.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift4-aws-iso-0:4.13.0-202306230038.p0.gd2acdd5.assembly.stream.el8.src", "8Base-RHOSE-4.13:python3-kuryr-kubernetes-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.noarch", "9Base-RHOSE-4.13:bpftool-0:7.0.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:bpftool-0:7.0.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:bpftool-0:7.0.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:bpftool-0:7.0.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:bpftool-debuginfo-0:7.0.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:bpftool-debuginfo-0:7.0.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:bpftool-debuginfo-0:7.0.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:bpftool-debuginfo-0:7.0.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.aarch64", "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.s390x", "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.src", "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.x86_64", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-11.rhaos4.13.git78941bf.el9.aarch64", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-11.rhaos4.13.git78941bf.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-11.rhaos4.13.git78941bf.el9.s390x", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-11.rhaos4.13.git78941bf.el9.x86_64", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-11.rhaos4.13.git78941bf.el9.aarch64", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-11.rhaos4.13.git78941bf.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-11.rhaos4.13.git78941bf.el9.s390x", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-11.rhaos4.13.git78941bf.el9.x86_64", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.src", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-64k-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-devel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-devel-matched-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-extra-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-internal-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-partner-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-devel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-devel-matched-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-extra-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-internal-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-partner-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-abi-stablelists-0:5.14.0-284.23.1.el9_2.noarch", "9Base-RHOSE-4.13:kernel-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-core-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-core-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-cross-headers-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-cross-headers-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-cross-headers-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-cross-headers-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-core-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-core-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-devel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-devel-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-devel-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-devel-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-devel-matched-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-devel-matched-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-devel-matched-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-devel-matched-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-core-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-core-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-extra-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-extra-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-extra-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-extra-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-internal-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-internal-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-internal-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-internal-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-partner-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-partner-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-partner-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-partner-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-uki-virt-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debuginfo-common-aarch64-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debuginfo-common-ppc64le-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debuginfo-common-s390x-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debuginfo-common-x86_64-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-devel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-devel-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-devel-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-devel-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-devel-matched-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-devel-matched-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-devel-matched-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-devel-matched-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-doc-0:5.14.0-284.23.1.el9_2.noarch", "9Base-RHOSE-4.13:kernel-headers-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-headers-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-headers-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-headers-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-ipaclones-internal-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-ipaclones-internal-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-core-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-core-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-extra-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-extra-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-extra-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-extra-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-internal-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-internal-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-internal-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-internal-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-partner-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-partner-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-partner-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-partner-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-0:5.14.0-284.23.1.rt14.308.el9_2.src", "9Base-RHOSE-4.13:kernel-rt-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-core-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-core-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-debuginfo-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-devel-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-devel-matched-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-kvm-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-core-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-extra-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-internal-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-partner-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debuginfo-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-devel-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-devel-matched-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-kvm-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-core-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-extra-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-internal-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-partner-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-selftests-internal-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-selftests-internal-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-selftests-internal-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-selftests-internal-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-selftests-internal-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-tools-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-tools-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-tools-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-tools-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-tools-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-tools-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-tools-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-tools-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-tools-libs-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-tools-libs-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-tools-libs-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-tools-libs-devel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-tools-libs-devel-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-tools-libs-devel-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-uki-virt-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-zfcpdump-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-devel-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-devel-matched-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-extra-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-internal-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-partner-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:openshift-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el9.noarch", "9Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-ansible-test-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el9.noarch", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.aarch64", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.s390x", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.x86_64", "9Base-RHOSE-4.13:openshift-clients-redistributable-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.x86_64", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.aarch64", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.s390x", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.src", "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-debugsource-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:openvswitch3.1-debugsource-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:openvswitch3.1-debugsource-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:openvswitch3.1-debugsource-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-devel-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:openvswitch3.1-devel-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:openvswitch3.1-devel-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:openvswitch3.1-devel-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-ipsec-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:openvswitch3.1-ipsec-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:openvswitch3.1-ipsec-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:openvswitch3.1-ipsec-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-test-0:3.1.0-32.el9fdp.noarch", "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.src", "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-central-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-central-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-central-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-central-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-central-debuginfo-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-central-debuginfo-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-central-debuginfo-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-central-debuginfo-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-debuginfo-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-debuginfo-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-debuginfo-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-debuginfo-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-debugsource-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-debugsource-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-debugsource-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-debugsource-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-host-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-host-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-host-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-host-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-host-debuginfo-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-host-debuginfo-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-host-debuginfo-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-host-debuginfo-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-vtep-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-vtep-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-vtep-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-vtep-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-vtep-debuginfo-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-vtep-debuginfo-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-vtep-debuginfo-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-vtep-debuginfo-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:perf-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:perf-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:perf-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:perf-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:perf-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:perf-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:perf-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:perf-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:python3-openvswitch3.1-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:python3-openvswitch3.1-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:python3-openvswitch3.1-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:python3-openvswitch3.1-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:python3-openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:python3-openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:python3-openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:python3-openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:python3-perf-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:python3-perf-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:python3-perf-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:python3-perf-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:python3-perf-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:python3-perf-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:python3-perf-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:python3-perf-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:rtla-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:rtla-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:rtla-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:rtla-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-1:21.3.1-0.20230706125653.c8f8157.el9.src", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-api-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-common-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-conductor-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-dnsmasq-tftp-server-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "9Base-RHOSE-IRONIC-4.13:python3-ironic-tests-1:21.3.1-0.20230706125653.c8f8157.el9.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.aarch64", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.s390x", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.x86_64", "8Base-RHOSE-4.13:openshift-clients-redistributable-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.x86_64", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.aarch64", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.s390x", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.x86_64", "9Base-RHOSE-4.13:openshift-clients-redistributable-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: html/template: backticks not treated as string delimiters" }, { "acknowledgments": [ { "names": [ "Juho Nurminen" ], "organization": "Mattermost" } ], "cve": "CVE-2023-24539", "cwe": { "id": "CWE-176", "name": "Improper Handling of Unicode Encoding" }, "discovery_date": "2023-05-07T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.13:container-selinux-3:2.215.0-1.rhaos4.13.el8.noarch", "8Base-RHOSE-4.13:container-selinux-3:2.215.0-1.rhaos4.13.el8.src", "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.src", "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:containernetworking-plugins-debuginfo-0:1.0.1-8.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:containernetworking-plugins-debuginfo-0:1.0.1-8.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:containernetworking-plugins-debuginfo-0:1.0.1-8.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:containernetworking-plugins-debuginfo-0:1.0.1-8.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:containernetworking-plugins-debugsource-0:1.0.1-8.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:containernetworking-plugins-debugsource-0:1.0.1-8.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:containernetworking-plugins-debugsource-0:1.0.1-8.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:containernetworking-plugins-debugsource-0:1.0.1-8.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.aarch64", "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.s390x", "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.src", "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.x86_64", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-10.rhaos4.13.git78941bf.el8.aarch64", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-10.rhaos4.13.git78941bf.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-10.rhaos4.13.git78941bf.el8.s390x", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-10.rhaos4.13.git78941bf.el8.x86_64", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-10.rhaos4.13.git78941bf.el8.aarch64", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-10.rhaos4.13.git78941bf.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-10.rhaos4.13.git78941bf.el8.s390x", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-10.rhaos4.13.git78941bf.el8.x86_64", "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.src", "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:nmstate-debuginfo-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-debuginfo-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-debuginfo-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-debuginfo-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:nmstate-debugsource-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-debugsource-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-debugsource-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-debugsource-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:nmstate-devel-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-devel-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-devel-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-devel-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:nmstate-libs-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-libs-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-libs-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-libs-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:nmstate-libs-debuginfo-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-libs-debuginfo-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-libs-debuginfo-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-libs-debuginfo-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:openshift-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-ansible-test-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.aarch64", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.s390x", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.x86_64", "8Base-RHOSE-4.13:openshift-kuryr-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-kuryr-cni-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-kuryr-common-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-kuryr-controller-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift4-aws-iso-0:4.13.0-202306230038.p0.gd2acdd5.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift4-aws-iso-0:4.13.0-202306230038.p0.gd2acdd5.assembly.stream.el8.src", "8Base-RHOSE-4.13:python3-kuryr-kubernetes-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.noarch", "9Base-RHOSE-4.13:bpftool-0:7.0.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:bpftool-0:7.0.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:bpftool-0:7.0.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:bpftool-0:7.0.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:bpftool-debuginfo-0:7.0.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:bpftool-debuginfo-0:7.0.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:bpftool-debuginfo-0:7.0.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:bpftool-debuginfo-0:7.0.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.aarch64", "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.s390x", "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.src", "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.x86_64", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-11.rhaos4.13.git78941bf.el9.aarch64", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-11.rhaos4.13.git78941bf.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-11.rhaos4.13.git78941bf.el9.s390x", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-11.rhaos4.13.git78941bf.el9.x86_64", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-11.rhaos4.13.git78941bf.el9.aarch64", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-11.rhaos4.13.git78941bf.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-11.rhaos4.13.git78941bf.el9.s390x", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-11.rhaos4.13.git78941bf.el9.x86_64", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.src", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-64k-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-devel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-devel-matched-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-extra-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-internal-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-partner-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-devel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-devel-matched-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-extra-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-internal-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-partner-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-abi-stablelists-0:5.14.0-284.23.1.el9_2.noarch", "9Base-RHOSE-4.13:kernel-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-core-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-core-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-cross-headers-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-cross-headers-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-cross-headers-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-cross-headers-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-core-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-core-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-devel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-devel-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-devel-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-devel-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-devel-matched-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-devel-matched-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-devel-matched-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-devel-matched-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-core-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-core-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-extra-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-extra-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-extra-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-extra-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-internal-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-internal-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-internal-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-internal-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-partner-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-partner-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-partner-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-partner-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-uki-virt-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debuginfo-common-aarch64-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debuginfo-common-ppc64le-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debuginfo-common-s390x-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debuginfo-common-x86_64-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-devel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-devel-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-devel-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-devel-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-devel-matched-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-devel-matched-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-devel-matched-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-devel-matched-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-doc-0:5.14.0-284.23.1.el9_2.noarch", "9Base-RHOSE-4.13:kernel-headers-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-headers-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-headers-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-headers-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-ipaclones-internal-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-ipaclones-internal-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-core-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-core-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-extra-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-extra-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-extra-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-extra-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-internal-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-internal-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-internal-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-internal-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-partner-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-partner-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-partner-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-partner-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-0:5.14.0-284.23.1.rt14.308.el9_2.src", "9Base-RHOSE-4.13:kernel-rt-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-core-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-core-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-debuginfo-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-devel-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-devel-matched-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-kvm-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-core-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-extra-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-internal-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-partner-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debuginfo-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-devel-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-devel-matched-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-kvm-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-core-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-extra-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-internal-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-partner-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-selftests-internal-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-selftests-internal-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-selftests-internal-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-selftests-internal-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-selftests-internal-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-tools-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-tools-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-tools-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-tools-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-tools-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-tools-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-tools-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-tools-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-tools-libs-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-tools-libs-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-tools-libs-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-tools-libs-devel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-tools-libs-devel-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-tools-libs-devel-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-uki-virt-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-zfcpdump-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-devel-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-devel-matched-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-extra-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-internal-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-partner-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:openshift-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el9.noarch", "9Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-ansible-test-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el9.noarch", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.aarch64", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.s390x", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.src", "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-debugsource-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:openvswitch3.1-debugsource-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:openvswitch3.1-debugsource-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:openvswitch3.1-debugsource-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-devel-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:openvswitch3.1-devel-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:openvswitch3.1-devel-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:openvswitch3.1-devel-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-ipsec-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:openvswitch3.1-ipsec-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:openvswitch3.1-ipsec-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:openvswitch3.1-ipsec-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-test-0:3.1.0-32.el9fdp.noarch", "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.src", "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-central-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-central-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-central-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-central-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-central-debuginfo-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-central-debuginfo-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-central-debuginfo-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-central-debuginfo-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-debuginfo-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-debuginfo-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-debuginfo-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-debuginfo-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-debugsource-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-debugsource-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-debugsource-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-debugsource-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-host-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-host-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-host-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-host-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-host-debuginfo-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-host-debuginfo-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-host-debuginfo-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-host-debuginfo-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-vtep-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-vtep-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-vtep-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-vtep-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-vtep-debuginfo-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-vtep-debuginfo-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-vtep-debuginfo-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-vtep-debuginfo-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:perf-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:perf-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:perf-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:perf-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:perf-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:perf-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:perf-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:perf-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:python3-openvswitch3.1-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:python3-openvswitch3.1-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:python3-openvswitch3.1-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:python3-openvswitch3.1-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:python3-openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:python3-openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:python3-openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:python3-openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:python3-perf-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:python3-perf-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:python3-perf-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:python3-perf-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:python3-perf-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:python3-perf-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:python3-perf-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:python3-perf-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:rtla-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:rtla-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:rtla-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:rtla-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-1:21.3.1-0.20230706125653.c8f8157.el9.src", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-api-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-common-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-conductor-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-dnsmasq-tftp-server-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "9Base-RHOSE-IRONIC-4.13:python3-ironic-tests-1:21.3.1-0.20230706125653.c8f8157.el9.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2196026" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang where angle brackets (\u003c\u003e) were not considered dangerous characters when inserted into CSS contexts. Templates containing multiple actions separated by a \u0027/\u0027 character could result in the CSS context unexpectedly closing, allowing for the injection of unexpected HMTL if executed with untrusted input.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: html/template: improper sanitization of CSS values", "title": "Vulnerability summary" }, { "category": "other", "text": "For Red Hat Enterprise Linux,\n\n* Conmon uses go in unit testing, but not functionally in the package. Go is used only in test files, not in the actual code. Thus, conmon is not affected.\n* The Go templates in Grafana do not contain any javascript. Thus, it is not affected.\n* Ignition does not make use of html/template.\n\nIn Red Hat Advanced Cluster Management for Kubernetes (RHACM), the affected containers are behind OpenShift OAuth authentication. This restricts access to the vulnerable golang html/templates to authenticated users only, therefore, the impact is low.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.aarch64", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.s390x", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.x86_64", "8Base-RHOSE-4.13:openshift-clients-redistributable-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.x86_64", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.aarch64", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.s390x", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.x86_64", "9Base-RHOSE-4.13:openshift-clients-redistributable-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.x86_64" ], "known_not_affected": [ "8Base-RHOSE-4.13:container-selinux-3:2.215.0-1.rhaos4.13.el8.noarch", "8Base-RHOSE-4.13:container-selinux-3:2.215.0-1.rhaos4.13.el8.src", "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.src", "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:containernetworking-plugins-debuginfo-0:1.0.1-8.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:containernetworking-plugins-debuginfo-0:1.0.1-8.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:containernetworking-plugins-debuginfo-0:1.0.1-8.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:containernetworking-plugins-debuginfo-0:1.0.1-8.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:containernetworking-plugins-debugsource-0:1.0.1-8.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:containernetworking-plugins-debugsource-0:1.0.1-8.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:containernetworking-plugins-debugsource-0:1.0.1-8.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:containernetworking-plugins-debugsource-0:1.0.1-8.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.aarch64", "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.s390x", "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.src", "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.x86_64", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-10.rhaos4.13.git78941bf.el8.aarch64", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-10.rhaos4.13.git78941bf.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-10.rhaos4.13.git78941bf.el8.s390x", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-10.rhaos4.13.git78941bf.el8.x86_64", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-10.rhaos4.13.git78941bf.el8.aarch64", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-10.rhaos4.13.git78941bf.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-10.rhaos4.13.git78941bf.el8.s390x", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-10.rhaos4.13.git78941bf.el8.x86_64", "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.src", "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:nmstate-debuginfo-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-debuginfo-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-debuginfo-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-debuginfo-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:nmstate-debugsource-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-debugsource-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-debugsource-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-debugsource-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:nmstate-devel-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-devel-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-devel-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-devel-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:nmstate-libs-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-libs-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-libs-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-libs-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:nmstate-libs-debuginfo-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-libs-debuginfo-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-libs-debuginfo-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-libs-debuginfo-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:openshift-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-ansible-test-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.aarch64", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.s390x", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.x86_64", "8Base-RHOSE-4.13:openshift-kuryr-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-kuryr-cni-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-kuryr-common-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-kuryr-controller-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift4-aws-iso-0:4.13.0-202306230038.p0.gd2acdd5.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift4-aws-iso-0:4.13.0-202306230038.p0.gd2acdd5.assembly.stream.el8.src", "8Base-RHOSE-4.13:python3-kuryr-kubernetes-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.noarch", "9Base-RHOSE-4.13:bpftool-0:7.0.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:bpftool-0:7.0.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:bpftool-0:7.0.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:bpftool-0:7.0.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:bpftool-debuginfo-0:7.0.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:bpftool-debuginfo-0:7.0.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:bpftool-debuginfo-0:7.0.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:bpftool-debuginfo-0:7.0.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.aarch64", "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.s390x", "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.src", "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.x86_64", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-11.rhaos4.13.git78941bf.el9.aarch64", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-11.rhaos4.13.git78941bf.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-11.rhaos4.13.git78941bf.el9.s390x", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-11.rhaos4.13.git78941bf.el9.x86_64", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-11.rhaos4.13.git78941bf.el9.aarch64", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-11.rhaos4.13.git78941bf.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-11.rhaos4.13.git78941bf.el9.s390x", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-11.rhaos4.13.git78941bf.el9.x86_64", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.src", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-64k-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-devel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-devel-matched-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-extra-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-internal-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-partner-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-devel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-devel-matched-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-extra-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-internal-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-partner-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-abi-stablelists-0:5.14.0-284.23.1.el9_2.noarch", "9Base-RHOSE-4.13:kernel-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-core-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-core-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-cross-headers-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-cross-headers-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-cross-headers-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-cross-headers-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-core-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-core-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-devel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-devel-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-devel-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-devel-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-devel-matched-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-devel-matched-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-devel-matched-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-devel-matched-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-core-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-core-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-extra-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-extra-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-extra-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-extra-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-internal-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-internal-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-internal-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-internal-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-partner-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-partner-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-partner-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-partner-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-uki-virt-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debuginfo-common-aarch64-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debuginfo-common-ppc64le-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debuginfo-common-s390x-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debuginfo-common-x86_64-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-devel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-devel-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-devel-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-devel-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-devel-matched-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-devel-matched-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-devel-matched-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-devel-matched-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-doc-0:5.14.0-284.23.1.el9_2.noarch", "9Base-RHOSE-4.13:kernel-headers-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-headers-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-headers-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-headers-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-ipaclones-internal-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-ipaclones-internal-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-core-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-core-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-extra-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-extra-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-extra-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-extra-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-internal-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-internal-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-internal-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-internal-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-partner-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-partner-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-partner-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-partner-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-0:5.14.0-284.23.1.rt14.308.el9_2.src", "9Base-RHOSE-4.13:kernel-rt-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-core-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-core-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-debuginfo-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-devel-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-devel-matched-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-kvm-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-core-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-extra-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-internal-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-partner-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debuginfo-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-devel-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-devel-matched-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-kvm-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-core-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-extra-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-internal-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-partner-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-selftests-internal-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-selftests-internal-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-selftests-internal-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-selftests-internal-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-selftests-internal-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-tools-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-tools-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-tools-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-tools-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-tools-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-tools-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-tools-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-tools-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-tools-libs-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-tools-libs-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-tools-libs-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-tools-libs-devel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-tools-libs-devel-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-tools-libs-devel-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-uki-virt-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-zfcpdump-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-devel-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-devel-matched-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-extra-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-internal-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-partner-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:openshift-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el9.noarch", "9Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-ansible-test-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el9.noarch", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.aarch64", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.s390x", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.src", "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-debugsource-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:openvswitch3.1-debugsource-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:openvswitch3.1-debugsource-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:openvswitch3.1-debugsource-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-devel-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:openvswitch3.1-devel-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:openvswitch3.1-devel-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:openvswitch3.1-devel-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-ipsec-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:openvswitch3.1-ipsec-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:openvswitch3.1-ipsec-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:openvswitch3.1-ipsec-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-test-0:3.1.0-32.el9fdp.noarch", "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.src", "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-central-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-central-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-central-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-central-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-central-debuginfo-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-central-debuginfo-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-central-debuginfo-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-central-debuginfo-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-debuginfo-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-debuginfo-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-debuginfo-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-debuginfo-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-debugsource-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-debugsource-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-debugsource-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-debugsource-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-host-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-host-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-host-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-host-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-host-debuginfo-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-host-debuginfo-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-host-debuginfo-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-host-debuginfo-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-vtep-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-vtep-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-vtep-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-vtep-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-vtep-debuginfo-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-vtep-debuginfo-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-vtep-debuginfo-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-vtep-debuginfo-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:perf-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:perf-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:perf-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:perf-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:perf-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:perf-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:perf-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:perf-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:python3-openvswitch3.1-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:python3-openvswitch3.1-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:python3-openvswitch3.1-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:python3-openvswitch3.1-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:python3-openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:python3-openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:python3-openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:python3-openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:python3-perf-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:python3-perf-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:python3-perf-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:python3-perf-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:python3-perf-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:python3-perf-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:python3-perf-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:python3-perf-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:rtla-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:rtla-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:rtla-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:rtla-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-1:21.3.1-0.20230706125653.c8f8157.el9.src", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-api-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-common-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-conductor-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-dnsmasq-tftp-server-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "9Base-RHOSE-IRONIC-4.13:python3-ironic-tests-1:21.3.1-0.20230706125653.c8f8157.el9.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-24539" }, { "category": "external", "summary": "RHBZ#2196026", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196026" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-24539", "url": "https://www.cve.org/CVERecord?id=CVE-2023-24539" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-24539", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-24539" }, { "category": "external", "summary": "https://github.com/golang/go/issues/59720", "url": "https://github.com/golang/go/issues/59720" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/MEb0UyuSMsU", "url": "https://groups.google.com/g/golang-announce/c/MEb0UyuSMsU" } ], "release_date": "2023-04-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-07-20T17:32:23+00:00", "details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html", "product_ids": [ "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.aarch64", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.s390x", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.x86_64", "8Base-RHOSE-4.13:openshift-clients-redistributable-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.x86_64", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.aarch64", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.s390x", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.x86_64", "9Base-RHOSE-4.13:openshift-clients-redistributable-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4093" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "8Base-RHOSE-4.13:container-selinux-3:2.215.0-1.rhaos4.13.el8.noarch", "8Base-RHOSE-4.13:container-selinux-3:2.215.0-1.rhaos4.13.el8.src", "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.src", "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:containernetworking-plugins-debuginfo-0:1.0.1-8.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:containernetworking-plugins-debuginfo-0:1.0.1-8.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:containernetworking-plugins-debuginfo-0:1.0.1-8.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:containernetworking-plugins-debuginfo-0:1.0.1-8.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:containernetworking-plugins-debugsource-0:1.0.1-8.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:containernetworking-plugins-debugsource-0:1.0.1-8.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:containernetworking-plugins-debugsource-0:1.0.1-8.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:containernetworking-plugins-debugsource-0:1.0.1-8.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.aarch64", "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.s390x", "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.src", "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.x86_64", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-10.rhaos4.13.git78941bf.el8.aarch64", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-10.rhaos4.13.git78941bf.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-10.rhaos4.13.git78941bf.el8.s390x", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-10.rhaos4.13.git78941bf.el8.x86_64", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-10.rhaos4.13.git78941bf.el8.aarch64", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-10.rhaos4.13.git78941bf.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-10.rhaos4.13.git78941bf.el8.s390x", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-10.rhaos4.13.git78941bf.el8.x86_64", "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.src", "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:nmstate-debuginfo-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-debuginfo-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-debuginfo-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-debuginfo-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:nmstate-debugsource-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-debugsource-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-debugsource-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-debugsource-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:nmstate-devel-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-devel-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-devel-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-devel-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:nmstate-libs-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-libs-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-libs-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-libs-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:nmstate-libs-debuginfo-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-libs-debuginfo-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-libs-debuginfo-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-libs-debuginfo-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:openshift-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-ansible-test-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.aarch64", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.s390x", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.x86_64", "8Base-RHOSE-4.13:openshift-clients-redistributable-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.x86_64", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.aarch64", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.s390x", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.x86_64", "8Base-RHOSE-4.13:openshift-kuryr-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-kuryr-cni-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-kuryr-common-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-kuryr-controller-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift4-aws-iso-0:4.13.0-202306230038.p0.gd2acdd5.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift4-aws-iso-0:4.13.0-202306230038.p0.gd2acdd5.assembly.stream.el8.src", "8Base-RHOSE-4.13:python3-kuryr-kubernetes-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.noarch", "9Base-RHOSE-4.13:bpftool-0:7.0.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:bpftool-0:7.0.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:bpftool-0:7.0.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:bpftool-0:7.0.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:bpftool-debuginfo-0:7.0.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:bpftool-debuginfo-0:7.0.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:bpftool-debuginfo-0:7.0.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:bpftool-debuginfo-0:7.0.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.aarch64", "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.s390x", "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.src", "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.x86_64", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-11.rhaos4.13.git78941bf.el9.aarch64", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-11.rhaos4.13.git78941bf.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-11.rhaos4.13.git78941bf.el9.s390x", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-11.rhaos4.13.git78941bf.el9.x86_64", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-11.rhaos4.13.git78941bf.el9.aarch64", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-11.rhaos4.13.git78941bf.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-11.rhaos4.13.git78941bf.el9.s390x", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-11.rhaos4.13.git78941bf.el9.x86_64", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.src", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-64k-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-devel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-devel-matched-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-extra-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-internal-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-partner-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-devel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-devel-matched-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-extra-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-internal-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-partner-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-abi-stablelists-0:5.14.0-284.23.1.el9_2.noarch", "9Base-RHOSE-4.13:kernel-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-core-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-core-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-cross-headers-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-cross-headers-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-cross-headers-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-cross-headers-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-core-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-core-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-devel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-devel-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-devel-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-devel-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-devel-matched-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-devel-matched-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-devel-matched-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-devel-matched-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-core-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-core-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-extra-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-extra-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-extra-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-extra-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-internal-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-internal-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-internal-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-internal-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-partner-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-partner-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-partner-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-partner-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-uki-virt-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debuginfo-common-aarch64-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debuginfo-common-ppc64le-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debuginfo-common-s390x-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debuginfo-common-x86_64-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-devel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-devel-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-devel-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-devel-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-devel-matched-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-devel-matched-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-devel-matched-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-devel-matched-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-doc-0:5.14.0-284.23.1.el9_2.noarch", "9Base-RHOSE-4.13:kernel-headers-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-headers-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-headers-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-headers-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-ipaclones-internal-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-ipaclones-internal-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-core-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-core-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-extra-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-extra-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-extra-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-extra-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-internal-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-internal-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-internal-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-internal-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-partner-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-partner-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-partner-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-partner-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-0:5.14.0-284.23.1.rt14.308.el9_2.src", "9Base-RHOSE-4.13:kernel-rt-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-core-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-core-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-debuginfo-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-devel-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-devel-matched-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-kvm-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-core-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-extra-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-internal-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-partner-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debuginfo-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-devel-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-devel-matched-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-kvm-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-core-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-extra-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-internal-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-partner-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-selftests-internal-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-selftests-internal-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-selftests-internal-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-selftests-internal-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-selftests-internal-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-tools-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-tools-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-tools-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-tools-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-tools-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-tools-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-tools-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-tools-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-tools-libs-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-tools-libs-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-tools-libs-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-tools-libs-devel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-tools-libs-devel-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-tools-libs-devel-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-uki-virt-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-zfcpdump-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-devel-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-devel-matched-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-extra-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-internal-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-partner-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:openshift-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el9.noarch", "9Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-ansible-test-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el9.noarch", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.aarch64", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.s390x", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.x86_64", "9Base-RHOSE-4.13:openshift-clients-redistributable-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.x86_64", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.aarch64", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.s390x", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.src", "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-debugsource-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:openvswitch3.1-debugsource-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:openvswitch3.1-debugsource-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:openvswitch3.1-debugsource-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-devel-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:openvswitch3.1-devel-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:openvswitch3.1-devel-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:openvswitch3.1-devel-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-ipsec-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:openvswitch3.1-ipsec-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:openvswitch3.1-ipsec-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:openvswitch3.1-ipsec-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-test-0:3.1.0-32.el9fdp.noarch", "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.src", "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-central-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-central-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-central-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-central-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-central-debuginfo-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-central-debuginfo-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-central-debuginfo-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-central-debuginfo-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-debuginfo-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-debuginfo-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-debuginfo-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-debuginfo-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-debugsource-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-debugsource-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-debugsource-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-debugsource-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-host-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-host-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-host-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-host-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-host-debuginfo-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-host-debuginfo-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-host-debuginfo-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-host-debuginfo-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-vtep-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-vtep-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-vtep-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-vtep-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-vtep-debuginfo-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-vtep-debuginfo-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-vtep-debuginfo-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-vtep-debuginfo-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:perf-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:perf-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:perf-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:perf-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:perf-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:perf-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:perf-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:perf-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:python3-openvswitch3.1-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:python3-openvswitch3.1-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:python3-openvswitch3.1-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:python3-openvswitch3.1-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:python3-openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:python3-openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:python3-openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:python3-openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:python3-perf-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:python3-perf-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:python3-perf-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:python3-perf-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:python3-perf-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:python3-perf-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:python3-perf-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:python3-perf-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:rtla-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:rtla-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:rtla-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:rtla-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-1:21.3.1-0.20230706125653.c8f8157.el9.src", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-api-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-common-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-conductor-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-dnsmasq-tftp-server-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "9Base-RHOSE-IRONIC-4.13:python3-ironic-tests-1:21.3.1-0.20230706125653.c8f8157.el9.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.aarch64", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.s390x", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.x86_64", "8Base-RHOSE-4.13:openshift-clients-redistributable-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.x86_64", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.aarch64", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.s390x", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.x86_64", "9Base-RHOSE-4.13:openshift-clients-redistributable-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: html/template: improper sanitization of CSS values" }, { "acknowledgments": [ { "names": [ "Juho Nurminen" ], "organization": "Mattermost" } ], "cve": "CVE-2023-29400", "cwe": { "id": "CWE-176", "name": "Improper Handling of Unicode Encoding" }, "discovery_date": "2023-05-07T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.13:container-selinux-3:2.215.0-1.rhaos4.13.el8.noarch", "8Base-RHOSE-4.13:container-selinux-3:2.215.0-1.rhaos4.13.el8.src", "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.src", "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:containernetworking-plugins-debuginfo-0:1.0.1-8.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:containernetworking-plugins-debuginfo-0:1.0.1-8.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:containernetworking-plugins-debuginfo-0:1.0.1-8.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:containernetworking-plugins-debuginfo-0:1.0.1-8.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:containernetworking-plugins-debugsource-0:1.0.1-8.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:containernetworking-plugins-debugsource-0:1.0.1-8.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:containernetworking-plugins-debugsource-0:1.0.1-8.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:containernetworking-plugins-debugsource-0:1.0.1-8.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.aarch64", "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.s390x", "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.src", "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.x86_64", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-10.rhaos4.13.git78941bf.el8.aarch64", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-10.rhaos4.13.git78941bf.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-10.rhaos4.13.git78941bf.el8.s390x", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-10.rhaos4.13.git78941bf.el8.x86_64", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-10.rhaos4.13.git78941bf.el8.aarch64", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-10.rhaos4.13.git78941bf.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-10.rhaos4.13.git78941bf.el8.s390x", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-10.rhaos4.13.git78941bf.el8.x86_64", "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.src", "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:nmstate-debuginfo-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-debuginfo-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-debuginfo-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-debuginfo-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:nmstate-debugsource-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-debugsource-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-debugsource-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-debugsource-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:nmstate-devel-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-devel-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-devel-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-devel-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:nmstate-libs-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-libs-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-libs-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-libs-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:nmstate-libs-debuginfo-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-libs-debuginfo-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-libs-debuginfo-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-libs-debuginfo-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:openshift-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-ansible-test-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.aarch64", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.s390x", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.x86_64", "8Base-RHOSE-4.13:openshift-kuryr-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-kuryr-cni-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-kuryr-common-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-kuryr-controller-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift4-aws-iso-0:4.13.0-202306230038.p0.gd2acdd5.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift4-aws-iso-0:4.13.0-202306230038.p0.gd2acdd5.assembly.stream.el8.src", "8Base-RHOSE-4.13:python3-kuryr-kubernetes-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.noarch", "9Base-RHOSE-4.13:bpftool-0:7.0.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:bpftool-0:7.0.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:bpftool-0:7.0.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:bpftool-0:7.0.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:bpftool-debuginfo-0:7.0.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:bpftool-debuginfo-0:7.0.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:bpftool-debuginfo-0:7.0.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:bpftool-debuginfo-0:7.0.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.aarch64", "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.s390x", "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.src", "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.x86_64", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-11.rhaos4.13.git78941bf.el9.aarch64", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-11.rhaos4.13.git78941bf.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-11.rhaos4.13.git78941bf.el9.s390x", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-11.rhaos4.13.git78941bf.el9.x86_64", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-11.rhaos4.13.git78941bf.el9.aarch64", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-11.rhaos4.13.git78941bf.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-11.rhaos4.13.git78941bf.el9.s390x", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-11.rhaos4.13.git78941bf.el9.x86_64", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.src", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-64k-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-devel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-devel-matched-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-extra-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-internal-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-partner-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-devel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-devel-matched-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-extra-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-internal-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-partner-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-abi-stablelists-0:5.14.0-284.23.1.el9_2.noarch", "9Base-RHOSE-4.13:kernel-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-core-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-core-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-cross-headers-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-cross-headers-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-cross-headers-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-cross-headers-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-core-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-core-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-devel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-devel-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-devel-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-devel-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-devel-matched-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-devel-matched-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-devel-matched-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-devel-matched-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-core-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-core-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-extra-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-extra-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-extra-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-extra-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-internal-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-internal-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-internal-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-internal-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-partner-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-partner-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-partner-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-partner-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-uki-virt-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debuginfo-common-aarch64-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debuginfo-common-ppc64le-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debuginfo-common-s390x-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debuginfo-common-x86_64-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-devel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-devel-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-devel-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-devel-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-devel-matched-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-devel-matched-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-devel-matched-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-devel-matched-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-doc-0:5.14.0-284.23.1.el9_2.noarch", "9Base-RHOSE-4.13:kernel-headers-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-headers-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-headers-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-headers-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-ipaclones-internal-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-ipaclones-internal-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-core-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-core-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-extra-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-extra-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-extra-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-extra-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-internal-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-internal-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-internal-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-internal-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-partner-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-partner-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-partner-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-partner-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-0:5.14.0-284.23.1.rt14.308.el9_2.src", "9Base-RHOSE-4.13:kernel-rt-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-core-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-core-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-debuginfo-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-devel-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-devel-matched-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-kvm-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-core-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-extra-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-internal-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-partner-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debuginfo-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-devel-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-devel-matched-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-kvm-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-core-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-extra-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-internal-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-partner-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-selftests-internal-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-selftests-internal-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-selftests-internal-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-selftests-internal-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-selftests-internal-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-tools-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-tools-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-tools-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-tools-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-tools-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-tools-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-tools-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-tools-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-tools-libs-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-tools-libs-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-tools-libs-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-tools-libs-devel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-tools-libs-devel-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-tools-libs-devel-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-uki-virt-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-zfcpdump-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-devel-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-devel-matched-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-extra-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-internal-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-partner-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:openshift-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el9.noarch", "9Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-ansible-test-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el9.noarch", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.aarch64", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.s390x", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.src", "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-debugsource-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:openvswitch3.1-debugsource-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:openvswitch3.1-debugsource-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:openvswitch3.1-debugsource-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-devel-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:openvswitch3.1-devel-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:openvswitch3.1-devel-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:openvswitch3.1-devel-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-ipsec-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:openvswitch3.1-ipsec-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:openvswitch3.1-ipsec-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:openvswitch3.1-ipsec-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-test-0:3.1.0-32.el9fdp.noarch", "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.src", "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-central-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-central-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-central-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-central-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-central-debuginfo-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-central-debuginfo-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-central-debuginfo-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-central-debuginfo-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-debuginfo-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-debuginfo-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-debuginfo-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-debuginfo-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-debugsource-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-debugsource-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-debugsource-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-debugsource-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-host-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-host-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-host-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-host-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-host-debuginfo-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-host-debuginfo-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-host-debuginfo-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-host-debuginfo-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-vtep-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-vtep-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-vtep-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-vtep-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-vtep-debuginfo-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-vtep-debuginfo-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-vtep-debuginfo-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-vtep-debuginfo-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:perf-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:perf-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:perf-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:perf-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:perf-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:perf-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:perf-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:perf-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:python3-openvswitch3.1-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:python3-openvswitch3.1-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:python3-openvswitch3.1-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:python3-openvswitch3.1-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:python3-openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:python3-openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:python3-openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:python3-openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:python3-perf-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:python3-perf-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:python3-perf-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:python3-perf-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:python3-perf-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:python3-perf-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:python3-perf-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:python3-perf-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:rtla-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:rtla-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:rtla-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:rtla-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-1:21.3.1-0.20230706125653.c8f8157.el9.src", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-api-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-common-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-conductor-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-dnsmasq-tftp-server-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "9Base-RHOSE-IRONIC-4.13:python3-ironic-tests-1:21.3.1-0.20230706125653.c8f8157.el9.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2196029" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. Templates containing actions in unquoted HTML attributes, for example, \"attr={{.}}\") executed with empty input, could result in output that has unexpected results when parsed due to HTML normalization rules. This issue may allow the injection of arbitrary attributes into tags.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: html/template: improper handling of empty HTML attributes", "title": "Vulnerability summary" }, { "category": "other", "text": "For Red Hat Enterprise Linux,\n\n* Conmon uses go in unit testing, but not functionally in the package. Go is used only in test files, not in the actual code. Thus, conmon is not affected.\n* The Go templates in Grafana do not contain any javascript. Thus, it is not affected.\n* Ignition does not make use of html/template.\n\nIn OpenShift Container Platform and Red Hat Advanced Cluster Management for Kubernetes (RHACM), the affected containers are behind OAuth authentication. This restricts access to the vulnerable golang html/templates to authenticated users, reducing the impact to low.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.aarch64", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.s390x", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.x86_64", "8Base-RHOSE-4.13:openshift-clients-redistributable-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.x86_64", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.aarch64", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.s390x", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.x86_64", "9Base-RHOSE-4.13:openshift-clients-redistributable-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.x86_64" ], "known_not_affected": [ "8Base-RHOSE-4.13:container-selinux-3:2.215.0-1.rhaos4.13.el8.noarch", "8Base-RHOSE-4.13:container-selinux-3:2.215.0-1.rhaos4.13.el8.src", "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.src", "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:containernetworking-plugins-debuginfo-0:1.0.1-8.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:containernetworking-plugins-debuginfo-0:1.0.1-8.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:containernetworking-plugins-debuginfo-0:1.0.1-8.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:containernetworking-plugins-debuginfo-0:1.0.1-8.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:containernetworking-plugins-debugsource-0:1.0.1-8.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:containernetworking-plugins-debugsource-0:1.0.1-8.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:containernetworking-plugins-debugsource-0:1.0.1-8.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:containernetworking-plugins-debugsource-0:1.0.1-8.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.aarch64", "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.s390x", "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.src", "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.x86_64", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-10.rhaos4.13.git78941bf.el8.aarch64", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-10.rhaos4.13.git78941bf.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-10.rhaos4.13.git78941bf.el8.s390x", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-10.rhaos4.13.git78941bf.el8.x86_64", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-10.rhaos4.13.git78941bf.el8.aarch64", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-10.rhaos4.13.git78941bf.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-10.rhaos4.13.git78941bf.el8.s390x", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-10.rhaos4.13.git78941bf.el8.x86_64", "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.src", "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:nmstate-debuginfo-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-debuginfo-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-debuginfo-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-debuginfo-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:nmstate-debugsource-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-debugsource-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-debugsource-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-debugsource-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:nmstate-devel-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-devel-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-devel-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-devel-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:nmstate-libs-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-libs-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-libs-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-libs-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:nmstate-libs-debuginfo-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-libs-debuginfo-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-libs-debuginfo-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-libs-debuginfo-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:openshift-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-ansible-test-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.aarch64", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.s390x", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.x86_64", "8Base-RHOSE-4.13:openshift-kuryr-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-kuryr-cni-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-kuryr-common-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-kuryr-controller-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift4-aws-iso-0:4.13.0-202306230038.p0.gd2acdd5.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift4-aws-iso-0:4.13.0-202306230038.p0.gd2acdd5.assembly.stream.el8.src", "8Base-RHOSE-4.13:python3-kuryr-kubernetes-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.noarch", "9Base-RHOSE-4.13:bpftool-0:7.0.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:bpftool-0:7.0.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:bpftool-0:7.0.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:bpftool-0:7.0.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:bpftool-debuginfo-0:7.0.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:bpftool-debuginfo-0:7.0.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:bpftool-debuginfo-0:7.0.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:bpftool-debuginfo-0:7.0.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.aarch64", "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.s390x", "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.src", "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.x86_64", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-11.rhaos4.13.git78941bf.el9.aarch64", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-11.rhaos4.13.git78941bf.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-11.rhaos4.13.git78941bf.el9.s390x", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-11.rhaos4.13.git78941bf.el9.x86_64", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-11.rhaos4.13.git78941bf.el9.aarch64", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-11.rhaos4.13.git78941bf.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-11.rhaos4.13.git78941bf.el9.s390x", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-11.rhaos4.13.git78941bf.el9.x86_64", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.src", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-64k-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-devel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-devel-matched-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-extra-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-internal-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-partner-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-devel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-devel-matched-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-extra-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-internal-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-partner-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-abi-stablelists-0:5.14.0-284.23.1.el9_2.noarch", "9Base-RHOSE-4.13:kernel-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-core-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-core-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-cross-headers-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-cross-headers-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-cross-headers-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-cross-headers-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-core-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-core-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-devel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-devel-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-devel-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-devel-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-devel-matched-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-devel-matched-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-devel-matched-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-devel-matched-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-core-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-core-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-extra-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-extra-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-extra-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-extra-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-internal-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-internal-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-internal-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-internal-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-partner-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-partner-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-partner-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-partner-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-uki-virt-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debuginfo-common-aarch64-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debuginfo-common-ppc64le-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debuginfo-common-s390x-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debuginfo-common-x86_64-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-devel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-devel-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-devel-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-devel-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-devel-matched-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-devel-matched-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-devel-matched-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-devel-matched-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-doc-0:5.14.0-284.23.1.el9_2.noarch", "9Base-RHOSE-4.13:kernel-headers-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-headers-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-headers-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-headers-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-ipaclones-internal-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-ipaclones-internal-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-core-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-core-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-extra-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-extra-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-extra-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-extra-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-internal-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-internal-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-internal-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-internal-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-partner-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-partner-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-partner-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-partner-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-0:5.14.0-284.23.1.rt14.308.el9_2.src", "9Base-RHOSE-4.13:kernel-rt-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-core-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-core-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-debuginfo-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-devel-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-devel-matched-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-kvm-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-core-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-extra-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-internal-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-partner-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debuginfo-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-devel-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-devel-matched-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-kvm-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-core-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-extra-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-internal-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-partner-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-selftests-internal-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-selftests-internal-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-selftests-internal-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-selftests-internal-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-selftests-internal-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-tools-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-tools-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-tools-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-tools-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-tools-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-tools-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-tools-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-tools-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-tools-libs-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-tools-libs-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-tools-libs-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-tools-libs-devel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-tools-libs-devel-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-tools-libs-devel-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-uki-virt-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-zfcpdump-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-devel-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-devel-matched-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-extra-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-internal-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-partner-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:openshift-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el9.noarch", "9Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-ansible-test-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el9.noarch", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.aarch64", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.s390x", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.src", "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-debugsource-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:openvswitch3.1-debugsource-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:openvswitch3.1-debugsource-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:openvswitch3.1-debugsource-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-devel-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:openvswitch3.1-devel-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:openvswitch3.1-devel-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:openvswitch3.1-devel-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-ipsec-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:openvswitch3.1-ipsec-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:openvswitch3.1-ipsec-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:openvswitch3.1-ipsec-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-test-0:3.1.0-32.el9fdp.noarch", "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.src", "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-central-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-central-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-central-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-central-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-central-debuginfo-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-central-debuginfo-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-central-debuginfo-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-central-debuginfo-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-debuginfo-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-debuginfo-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-debuginfo-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-debuginfo-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-debugsource-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-debugsource-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-debugsource-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-debugsource-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-host-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-host-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-host-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-host-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-host-debuginfo-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-host-debuginfo-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-host-debuginfo-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-host-debuginfo-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-vtep-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-vtep-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-vtep-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-vtep-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-vtep-debuginfo-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-vtep-debuginfo-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-vtep-debuginfo-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-vtep-debuginfo-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:perf-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:perf-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:perf-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:perf-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:perf-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:perf-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:perf-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:perf-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:python3-openvswitch3.1-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:python3-openvswitch3.1-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:python3-openvswitch3.1-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:python3-openvswitch3.1-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:python3-openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:python3-openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:python3-openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:python3-openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:python3-perf-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:python3-perf-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:python3-perf-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:python3-perf-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:python3-perf-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:python3-perf-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:python3-perf-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:python3-perf-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:rtla-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:rtla-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:rtla-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:rtla-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-1:21.3.1-0.20230706125653.c8f8157.el9.src", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-api-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-common-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-conductor-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-dnsmasq-tftp-server-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "9Base-RHOSE-IRONIC-4.13:python3-ironic-tests-1:21.3.1-0.20230706125653.c8f8157.el9.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-29400" }, { "category": "external", "summary": "RHBZ#2196029", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196029" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-29400", "url": "https://www.cve.org/CVERecord?id=CVE-2023-29400" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-29400", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-29400" }, { "category": "external", "summary": "https://go.dev/issue/59722", "url": "https://go.dev/issue/59722" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/MEb0UyuSMsU", "url": "https://groups.google.com/g/golang-announce/c/MEb0UyuSMsU" } ], "release_date": "2023-04-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-07-20T17:32:23+00:00", "details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html", "product_ids": [ "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.aarch64", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.s390x", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.x86_64", "8Base-RHOSE-4.13:openshift-clients-redistributable-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.x86_64", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.aarch64", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.s390x", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.x86_64", "9Base-RHOSE-4.13:openshift-clients-redistributable-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4093" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "8Base-RHOSE-4.13:container-selinux-3:2.215.0-1.rhaos4.13.el8.noarch", "8Base-RHOSE-4.13:container-selinux-3:2.215.0-1.rhaos4.13.el8.src", "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.src", "8Base-RHOSE-4.13:containernetworking-plugins-0:1.0.1-8.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:containernetworking-plugins-debuginfo-0:1.0.1-8.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:containernetworking-plugins-debuginfo-0:1.0.1-8.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:containernetworking-plugins-debuginfo-0:1.0.1-8.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:containernetworking-plugins-debuginfo-0:1.0.1-8.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:containernetworking-plugins-debugsource-0:1.0.1-8.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:containernetworking-plugins-debugsource-0:1.0.1-8.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:containernetworking-plugins-debugsource-0:1.0.1-8.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:containernetworking-plugins-debugsource-0:1.0.1-8.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.aarch64", "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.s390x", "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.src", "8Base-RHOSE-4.13:cri-o-0:1.26.3-10.rhaos4.13.git78941bf.el8.x86_64", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-10.rhaos4.13.git78941bf.el8.aarch64", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-10.rhaos4.13.git78941bf.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-10.rhaos4.13.git78941bf.el8.s390x", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-10.rhaos4.13.git78941bf.el8.x86_64", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-10.rhaos4.13.git78941bf.el8.aarch64", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-10.rhaos4.13.git78941bf.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-10.rhaos4.13.git78941bf.el8.s390x", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-10.rhaos4.13.git78941bf.el8.x86_64", "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.src", "8Base-RHOSE-4.13:nmstate-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:nmstate-debuginfo-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-debuginfo-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-debuginfo-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-debuginfo-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:nmstate-debugsource-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-debugsource-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-debugsource-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-debugsource-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:nmstate-devel-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-devel-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-devel-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-devel-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:nmstate-libs-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-libs-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-libs-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-libs-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:nmstate-libs-debuginfo-0:2.2.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:nmstate-libs-debuginfo-0:2.2.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:nmstate-libs-debuginfo-0:2.2.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:nmstate-libs-debuginfo-0:2.2.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:openshift-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-ansible-test-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.aarch64", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.s390x", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.x86_64", "8Base-RHOSE-4.13:openshift-clients-redistributable-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.x86_64", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.aarch64", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.s390x", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el8.x86_64", "8Base-RHOSE-4.13:openshift-kuryr-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-kuryr-cni-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-kuryr-common-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-kuryr-controller-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift4-aws-iso-0:4.13.0-202306230038.p0.gd2acdd5.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift4-aws-iso-0:4.13.0-202306230038.p0.gd2acdd5.assembly.stream.el8.src", "8Base-RHOSE-4.13:python3-kuryr-kubernetes-0:4.13.0-202306281017.p0.g5baee73.assembly.stream.el8.noarch", "9Base-RHOSE-4.13:bpftool-0:7.0.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:bpftool-0:7.0.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:bpftool-0:7.0.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:bpftool-0:7.0.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:bpftool-debuginfo-0:7.0.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:bpftool-debuginfo-0:7.0.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:bpftool-debuginfo-0:7.0.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:bpftool-debuginfo-0:7.0.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.aarch64", "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.s390x", "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.src", "9Base-RHOSE-4.13:cri-o-0:1.26.3-11.rhaos4.13.git78941bf.el9.x86_64", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-11.rhaos4.13.git78941bf.el9.aarch64", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-11.rhaos4.13.git78941bf.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-11.rhaos4.13.git78941bf.el9.s390x", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-11.rhaos4.13.git78941bf.el9.x86_64", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-11.rhaos4.13.git78941bf.el9.aarch64", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-11.rhaos4.13.git78941bf.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-11.rhaos4.13.git78941bf.el9.s390x", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-11.rhaos4.13.git78941bf.el9.x86_64", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.src", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-64k-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-devel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-devel-matched-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-extra-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-internal-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-partner-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-devel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-devel-matched-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-extra-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-internal-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-partner-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-abi-stablelists-0:5.14.0-284.23.1.el9_2.noarch", "9Base-RHOSE-4.13:kernel-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-core-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-core-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-cross-headers-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-cross-headers-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-cross-headers-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-cross-headers-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-core-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-core-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-devel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-devel-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-devel-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-devel-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-devel-matched-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-devel-matched-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-devel-matched-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-devel-matched-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-core-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-core-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-extra-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-extra-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-extra-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-extra-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-internal-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-internal-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-internal-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-internal-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-partner-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-partner-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-partner-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-partner-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-uki-virt-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debuginfo-common-aarch64-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debuginfo-common-ppc64le-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debuginfo-common-s390x-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debuginfo-common-x86_64-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-devel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-devel-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-devel-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-devel-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-devel-matched-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-devel-matched-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-devel-matched-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-devel-matched-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-doc-0:5.14.0-284.23.1.el9_2.noarch", "9Base-RHOSE-4.13:kernel-headers-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-headers-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-headers-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-headers-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-ipaclones-internal-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-ipaclones-internal-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-core-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-core-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-core-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-extra-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-extra-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-extra-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-extra-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-internal-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-internal-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-internal-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-internal-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-partner-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-partner-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-partner-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-partner-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-0:5.14.0-284.23.1.rt14.308.el9_2.src", "9Base-RHOSE-4.13:kernel-rt-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-core-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-core-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-debuginfo-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-devel-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-devel-matched-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-kvm-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-core-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-extra-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-internal-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-partner-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debuginfo-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-devel-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-devel-matched-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-kvm-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-core-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-extra-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-internal-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-partner-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-selftests-internal-0:5.14.0-284.23.1.rt14.308.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-selftests-internal-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-selftests-internal-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-selftests-internal-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-selftests-internal-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-tools-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-tools-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-tools-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-tools-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-tools-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-tools-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-tools-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-tools-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-tools-libs-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-tools-libs-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-tools-libs-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-tools-libs-devel-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-tools-libs-devel-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-tools-libs-devel-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-uki-virt-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-zfcpdump-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-devel-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-devel-matched-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-core-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-extra-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-internal-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-partner-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:openshift-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el9.noarch", "9Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-ansible-test-0:4.13.0-202306230038.p0.g148be47.assembly.stream.el9.noarch", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.aarch64", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.s390x", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.x86_64", "9Base-RHOSE-4.13:openshift-clients-redistributable-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.x86_64", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.aarch64", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.s390x", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.src", "9Base-RHOSE-4.13:openvswitch3.1-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-debugsource-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:openvswitch3.1-debugsource-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:openvswitch3.1-debugsource-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:openvswitch3.1-debugsource-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-devel-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:openvswitch3.1-devel-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:openvswitch3.1-devel-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:openvswitch3.1-devel-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-ipsec-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:openvswitch3.1-ipsec-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:openvswitch3.1-ipsec-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:openvswitch3.1-ipsec-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:openvswitch3.1-test-0:3.1.0-32.el9fdp.noarch", "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.src", "9Base-RHOSE-4.13:ovn23.06-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-central-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-central-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-central-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-central-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-central-debuginfo-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-central-debuginfo-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-central-debuginfo-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-central-debuginfo-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-debuginfo-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-debuginfo-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-debuginfo-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-debuginfo-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-debugsource-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-debugsource-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-debugsource-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-debugsource-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-host-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-host-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-host-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-host-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-host-debuginfo-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-host-debuginfo-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-host-debuginfo-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-host-debuginfo-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-vtep-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-vtep-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-vtep-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-vtep-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:ovn23.06-vtep-debuginfo-0:23.06.0-13.el9fdp.aarch64", "9Base-RHOSE-4.13:ovn23.06-vtep-debuginfo-0:23.06.0-13.el9fdp.ppc64le", "9Base-RHOSE-4.13:ovn23.06-vtep-debuginfo-0:23.06.0-13.el9fdp.s390x", "9Base-RHOSE-4.13:ovn23.06-vtep-debuginfo-0:23.06.0-13.el9fdp.x86_64", "9Base-RHOSE-4.13:perf-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:perf-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:perf-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:perf-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:perf-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:perf-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:perf-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:perf-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:python3-openvswitch3.1-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:python3-openvswitch3.1-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:python3-openvswitch3.1-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:python3-openvswitch3.1-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:python3-openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.aarch64", "9Base-RHOSE-4.13:python3-openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.ppc64le", "9Base-RHOSE-4.13:python3-openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.s390x", "9Base-RHOSE-4.13:python3-openvswitch3.1-debuginfo-0:3.1.0-32.el9fdp.x86_64", "9Base-RHOSE-4.13:python3-perf-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:python3-perf-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:python3-perf-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:python3-perf-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:python3-perf-debuginfo-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:python3-perf-debuginfo-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:python3-perf-debuginfo-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:python3-perf-debuginfo-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-4.13:rtla-0:5.14.0-284.23.1.el9_2.aarch64", "9Base-RHOSE-4.13:rtla-0:5.14.0-284.23.1.el9_2.ppc64le", "9Base-RHOSE-4.13:rtla-0:5.14.0-284.23.1.el9_2.s390x", "9Base-RHOSE-4.13:rtla-0:5.14.0-284.23.1.el9_2.x86_64", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-1:21.3.1-0.20230706125653.c8f8157.el9.src", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-api-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-common-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-conductor-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "9Base-RHOSE-IRONIC-4.13:openstack-ironic-dnsmasq-tftp-server-1:21.3.1-0.20230706125653.c8f8157.el9.noarch", "9Base-RHOSE-IRONIC-4.13:python3-ironic-tests-1:21.3.1-0.20230706125653.c8f8157.el9.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.aarch64", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.s390x", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.x86_64", "8Base-RHOSE-4.13:openshift-clients-redistributable-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el8.x86_64", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.aarch64", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.s390x", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.x86_64", "9Base-RHOSE-4.13:openshift-clients-redistributable-0:4.13.0-202306230038.p0.ge4c9a6a.assembly.stream.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: html/template: improper handling of empty HTML attributes" } ] }
rhsa-2023_4312
Vulnerability from csaf_redhat
Published
2023-08-02 01:12
Modified
2024-11-06 03:26
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.11.46 security update
Notes
Topic
Red Hat OpenShift Container Platform release 4.11.46 is now available with
updates to packages and images that fix several bugs and add enhancements.
This release includes a security update for Red Hat OpenShift Container Platform 4.11.
Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.11.46. See the following advisory for the container images for this release:
https://access.redhat.com/errata/RHSA-2023:4310
Security Fix(es):
* kube-apiserver: PrivEsc (CVE-2023-1260)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
All OpenShift Container Platform 4.11 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.11.46 is now available with\nupdates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.11.\n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.11.46. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2023:4310\n\nSecurity Fix(es):\n\n* kube-apiserver: PrivEsc (CVE-2023-1260)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.11 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:4312", "url": "https://access.redhat.com/errata/RHSA-2023:4312" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2176267", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2176267" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4312.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.11.46 security update", "tracking": { "current_release_date": "2024-11-06T03:26:45+00:00", "generator": { "date": "2024-11-06T03:26:45+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:4312", "initial_release_date": "2023-08-02T01:12:18+00:00", "revision_history": [ { "date": "2023-08-02T01:12:18+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-08-02T01:12:18+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:26:45+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.11", "product": { "name": "Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.11::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "cri-o-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.src", "product": { "name": "cri-o-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.src", "product_id": "cri-o-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.24.6-4.rhaos4.11.git4bfe15a.el8?arch=src" } } }, { "category": "product_version", "name": "openshift-0:4.11.0-202307200925.p0.ga9da4a8.assembly.stream.el8.src", "product": { "name": "openshift-0:4.11.0-202307200925.p0.ga9da4a8.assembly.stream.el8.src", "product_id": "openshift-0:4.11.0-202307200925.p0.ga9da4a8.assembly.stream.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift@4.11.0-202307200925.p0.ga9da4a8.assembly.stream.el8?arch=src" } } }, { "category": "product_version", "name": "openshift-clients-0:4.11.0-202307200522.p0.g7e1b2fb.assembly.stream.el8.src", "product": { "name": "openshift-clients-0:4.11.0-202307200522.p0.g7e1b2fb.assembly.stream.el8.src", "product_id": "openshift-clients-0:4.11.0-202307200522.p0.g7e1b2fb.assembly.stream.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.11.0-202307200522.p0.g7e1b2fb.assembly.stream.el8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "cri-o-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.x86_64", "product": { "name": "cri-o-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.x86_64", "product_id": "cri-o-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.24.6-4.rhaos4.11.git4bfe15a.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.x86_64", "product": { "name": "cri-o-debugsource-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.x86_64", "product_id": "cri-o-debugsource-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.24.6-4.rhaos4.11.git4bfe15a.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.x86_64", "product": { "name": "cri-o-debuginfo-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.x86_64", "product_id": "cri-o-debuginfo-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.24.6-4.rhaos4.11.git4bfe15a.el8?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.11.0-202307200925.p0.ga9da4a8.assembly.stream.el8.x86_64", "product": { "name": "openshift-hyperkube-0:4.11.0-202307200925.p0.ga9da4a8.assembly.stream.el8.x86_64", "product_id": "openshift-hyperkube-0:4.11.0-202307200925.p0.ga9da4a8.assembly.stream.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.11.0-202307200925.p0.ga9da4a8.assembly.stream.el8?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-0:4.11.0-202307200522.p0.g7e1b2fb.assembly.stream.el8.x86_64", "product": { "name": "openshift-clients-0:4.11.0-202307200522.p0.g7e1b2fb.assembly.stream.el8.x86_64", "product_id": "openshift-clients-0:4.11.0-202307200522.p0.g7e1b2fb.assembly.stream.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.11.0-202307200522.p0.g7e1b2fb.assembly.stream.el8?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-redistributable-0:4.11.0-202307200522.p0.g7e1b2fb.assembly.stream.el8.x86_64", "product": { "name": "openshift-clients-redistributable-0:4.11.0-202307200522.p0.g7e1b2fb.assembly.stream.el8.x86_64", "product_id": "openshift-clients-redistributable-0:4.11.0-202307200522.p0.g7e1b2fb.assembly.stream.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients-redistributable@4.11.0-202307200522.p0.g7e1b2fb.assembly.stream.el8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "cri-o-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.aarch64", "product": { "name": "cri-o-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.aarch64", "product_id": "cri-o-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.24.6-4.rhaos4.11.git4bfe15a.el8?arch=aarch64" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.aarch64", "product": { "name": "cri-o-debugsource-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.aarch64", "product_id": "cri-o-debugsource-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.24.6-4.rhaos4.11.git4bfe15a.el8?arch=aarch64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.aarch64", "product": { "name": "cri-o-debuginfo-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.aarch64", "product_id": "cri-o-debuginfo-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.24.6-4.rhaos4.11.git4bfe15a.el8?arch=aarch64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.11.0-202307200925.p0.ga9da4a8.assembly.stream.el8.aarch64", "product": { "name": "openshift-hyperkube-0:4.11.0-202307200925.p0.ga9da4a8.assembly.stream.el8.aarch64", "product_id": "openshift-hyperkube-0:4.11.0-202307200925.p0.ga9da4a8.assembly.stream.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.11.0-202307200925.p0.ga9da4a8.assembly.stream.el8?arch=aarch64" } } }, { "category": "product_version", "name": "openshift-clients-0:4.11.0-202307200522.p0.g7e1b2fb.assembly.stream.el8.aarch64", "product": { "name": "openshift-clients-0:4.11.0-202307200522.p0.g7e1b2fb.assembly.stream.el8.aarch64", "product_id": "openshift-clients-0:4.11.0-202307200522.p0.g7e1b2fb.assembly.stream.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.11.0-202307200522.p0.g7e1b2fb.assembly.stream.el8?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "cri-o-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.ppc64le", "product": { "name": "cri-o-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.ppc64le", "product_id": "cri-o-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.24.6-4.rhaos4.11.git4bfe15a.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.ppc64le", "product": { "name": "cri-o-debugsource-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.ppc64le", "product_id": "cri-o-debugsource-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.24.6-4.rhaos4.11.git4bfe15a.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.ppc64le", "product": { "name": "cri-o-debuginfo-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.ppc64le", "product_id": "cri-o-debuginfo-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.24.6-4.rhaos4.11.git4bfe15a.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.11.0-202307200925.p0.ga9da4a8.assembly.stream.el8.ppc64le", "product": { "name": "openshift-hyperkube-0:4.11.0-202307200925.p0.ga9da4a8.assembly.stream.el8.ppc64le", "product_id": "openshift-hyperkube-0:4.11.0-202307200925.p0.ga9da4a8.assembly.stream.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.11.0-202307200925.p0.ga9da4a8.assembly.stream.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-clients-0:4.11.0-202307200522.p0.g7e1b2fb.assembly.stream.el8.ppc64le", "product": { "name": "openshift-clients-0:4.11.0-202307200522.p0.g7e1b2fb.assembly.stream.el8.ppc64le", "product_id": "openshift-clients-0:4.11.0-202307200522.p0.g7e1b2fb.assembly.stream.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.11.0-202307200522.p0.g7e1b2fb.assembly.stream.el8?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cri-o-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.s390x", "product": { "name": "cri-o-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.s390x", "product_id": "cri-o-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.24.6-4.rhaos4.11.git4bfe15a.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.s390x", "product": { "name": "cri-o-debugsource-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.s390x", "product_id": "cri-o-debugsource-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.24.6-4.rhaos4.11.git4bfe15a.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.s390x", "product": { "name": "cri-o-debuginfo-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.s390x", "product_id": "cri-o-debuginfo-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.24.6-4.rhaos4.11.git4bfe15a.el8?arch=s390x" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.11.0-202307200925.p0.ga9da4a8.assembly.stream.el8.s390x", "product": { "name": "openshift-hyperkube-0:4.11.0-202307200925.p0.ga9da4a8.assembly.stream.el8.s390x", "product_id": "openshift-hyperkube-0:4.11.0-202307200925.p0.ga9da4a8.assembly.stream.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.11.0-202307200925.p0.ga9da4a8.assembly.stream.el8?arch=s390x" } } }, { "category": "product_version", "name": "openshift-clients-0:4.11.0-202307200522.p0.g7e1b2fb.assembly.stream.el8.s390x", "product": { "name": "openshift-clients-0:4.11.0-202307200522.p0.g7e1b2fb.assembly.stream.el8.s390x", "product_id": "openshift-clients-0:4.11.0-202307200522.p0.g7e1b2fb.assembly.stream.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.11.0-202307200522.p0.g7e1b2fb.assembly.stream.el8?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:cri-o-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.aarch64" }, "product_reference": "cri-o-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:cri-o-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.ppc64le" }, "product_reference": "cri-o-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:cri-o-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.s390x" }, "product_reference": "cri-o-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.src as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:cri-o-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.src" }, "product_reference": "cri-o-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:cri-o-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.x86_64" }, "product_reference": "cri-o-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.aarch64" }, "product_reference": "cri-o-debuginfo-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.ppc64le" }, "product_reference": "cri-o-debuginfo-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.s390x" }, "product_reference": "cri-o-debuginfo-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.x86_64" }, "product_reference": "cri-o-debuginfo-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.aarch64" }, "product_reference": "cri-o-debugsource-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.ppc64le" }, "product_reference": "cri-o-debugsource-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.s390x" }, "product_reference": "cri-o-debugsource-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.x86_64" }, "product_reference": "cri-o-debugsource-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-0:4.11.0-202307200925.p0.ga9da4a8.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift-0:4.11.0-202307200925.p0.ga9da4a8.assembly.stream.el8.src" }, "product_reference": "openshift-0:4.11.0-202307200925.p0.ga9da4a8.assembly.stream.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.11.0-202307200522.p0.g7e1b2fb.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202307200522.p0.g7e1b2fb.assembly.stream.el8.aarch64" }, "product_reference": "openshift-clients-0:4.11.0-202307200522.p0.g7e1b2fb.assembly.stream.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.11.0-202307200522.p0.g7e1b2fb.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202307200522.p0.g7e1b2fb.assembly.stream.el8.ppc64le" }, "product_reference": "openshift-clients-0:4.11.0-202307200522.p0.g7e1b2fb.assembly.stream.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.11.0-202307200522.p0.g7e1b2fb.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202307200522.p0.g7e1b2fb.assembly.stream.el8.s390x" }, "product_reference": "openshift-clients-0:4.11.0-202307200522.p0.g7e1b2fb.assembly.stream.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.11.0-202307200522.p0.g7e1b2fb.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202307200522.p0.g7e1b2fb.assembly.stream.el8.src" }, "product_reference": "openshift-clients-0:4.11.0-202307200522.p0.g7e1b2fb.assembly.stream.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.11.0-202307200522.p0.g7e1b2fb.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202307200522.p0.g7e1b2fb.assembly.stream.el8.x86_64" }, "product_reference": "openshift-clients-0:4.11.0-202307200522.p0.g7e1b2fb.assembly.stream.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-redistributable-0:4.11.0-202307200522.p0.g7e1b2fb.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift-clients-redistributable-0:4.11.0-202307200522.p0.g7e1b2fb.assembly.stream.el8.x86_64" }, "product_reference": "openshift-clients-redistributable-0:4.11.0-202307200522.p0.g7e1b2fb.assembly.stream.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.11.0-202307200925.p0.ga9da4a8.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202307200925.p0.ga9da4a8.assembly.stream.el8.aarch64" }, "product_reference": "openshift-hyperkube-0:4.11.0-202307200925.p0.ga9da4a8.assembly.stream.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.11.0-202307200925.p0.ga9da4a8.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202307200925.p0.ga9da4a8.assembly.stream.el8.ppc64le" }, "product_reference": "openshift-hyperkube-0:4.11.0-202307200925.p0.ga9da4a8.assembly.stream.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.11.0-202307200925.p0.ga9da4a8.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202307200925.p0.ga9da4a8.assembly.stream.el8.s390x" }, "product_reference": "openshift-hyperkube-0:4.11.0-202307200925.p0.ga9da4a8.assembly.stream.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.11.0-202307200925.p0.ga9da4a8.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202307200925.p0.ga9da4a8.assembly.stream.el8.x86_64" }, "product_reference": "openshift-hyperkube-0:4.11.0-202307200925.p0.ga9da4a8.assembly.stream.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Xingxing Xia" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2023-1260", "cwe": { "id": "CWE-288", "name": "Authentication Bypass Using an Alternate Path or Channel" }, "discovery_date": "2023-03-07T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.11:cri-o-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.aarch64", "8Base-RHOSE-4.11:cri-o-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.s390x", "8Base-RHOSE-4.11:cri-o-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.src", "8Base-RHOSE-4.11:cri-o-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.s390x", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.s390x", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.x86_64", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202307200522.p0.g7e1b2fb.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202307200522.p0.g7e1b2fb.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202307200522.p0.g7e1b2fb.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202307200522.p0.g7e1b2fb.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202307200522.p0.g7e1b2fb.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-clients-redistributable-0:4.11.0-202307200522.p0.g7e1b2fb.assembly.stream.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2176267" } ], "notes": [ { "category": "description", "text": "An authentication bypass vulnerability was discovered in kube-apiserver. This issue could allow a remote, authenticated attacker who has been given permissions \"update, patch\" the \"pods/ephemeralcontainers\" subresource beyond what the default is. They would then need to create a new pod or patch one that they already have access to. This might allow evasion of SCC admission restrictions, thereby gaining control of a privileged pod.", "title": "Vulnerability description" }, { "category": "summary", "text": "kube-apiserver: PrivEsc", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.11:openshift-0:4.11.0-202307200925.p0.ga9da4a8.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202307200925.p0.ga9da4a8.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202307200925.p0.ga9da4a8.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202307200925.p0.ga9da4a8.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202307200925.p0.ga9da4a8.assembly.stream.el8.x86_64" ], "known_not_affected": [ "8Base-RHOSE-4.11:cri-o-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.aarch64", "8Base-RHOSE-4.11:cri-o-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.s390x", "8Base-RHOSE-4.11:cri-o-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.src", "8Base-RHOSE-4.11:cri-o-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.s390x", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.s390x", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.x86_64", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202307200522.p0.g7e1b2fb.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202307200522.p0.g7e1b2fb.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202307200522.p0.g7e1b2fb.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202307200522.p0.g7e1b2fb.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202307200522.p0.g7e1b2fb.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-clients-redistributable-0:4.11.0-202307200522.p0.g7e1b2fb.assembly.stream.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-1260" }, { "category": "external", "summary": "RHBZ#2176267", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2176267" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1260", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1260" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1260", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1260" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-92hx-3mh6-hc49", "url": "https://github.com/advisories/GHSA-92hx-3mh6-hc49" } ], "release_date": "2023-04-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-02T01:12:18+00:00", "details": "For OpenShift Container Platform 4.11 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html", "product_ids": [ "8Base-RHOSE-4.11:openshift-0:4.11.0-202307200925.p0.ga9da4a8.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202307200925.p0.ga9da4a8.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202307200925.p0.ga9da4a8.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202307200925.p0.ga9da4a8.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202307200925.p0.ga9da4a8.assembly.stream.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4312" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "8Base-RHOSE-4.11:cri-o-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.aarch64", "8Base-RHOSE-4.11:cri-o-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.s390x", "8Base-RHOSE-4.11:cri-o-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.src", "8Base-RHOSE-4.11:cri-o-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.s390x", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.s390x", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.6-4.rhaos4.11.git4bfe15a.el8.x86_64", "8Base-RHOSE-4.11:openshift-0:4.11.0-202307200925.p0.ga9da4a8.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202307200522.p0.g7e1b2fb.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202307200522.p0.g7e1b2fb.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202307200522.p0.g7e1b2fb.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202307200522.p0.g7e1b2fb.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202307200522.p0.g7e1b2fb.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-clients-redistributable-0:4.11.0-202307200522.p0.g7e1b2fb.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202307200925.p0.ga9da4a8.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202307200925.p0.ga9da4a8.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202307200925.p0.ga9da4a8.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202307200925.p0.ga9da4a8.assembly.stream.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.11:openshift-0:4.11.0-202307200925.p0.ga9da4a8.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202307200925.p0.ga9da4a8.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202307200925.p0.ga9da4a8.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202307200925.p0.ga9da4a8.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202307200925.p0.ga9da4a8.assembly.stream.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kube-apiserver: PrivEsc" } ] }
rhsa-2023_4898
Vulnerability from csaf_redhat
Published
2023-09-06 01:21
Modified
2024-11-06 03:36
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.10.67 security update
Notes
Topic
Red Hat OpenShift Container Platform release 4.10.67 is now available with updates to packages and images that fix several bugs and add enhancements.
This release includes a security update for Red Hat OpenShift Container Platform 4.10.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.10.67. See the following advisory for the container images for this release:
https://access.redhat.com/errata/RHBA-2023:4896
Security Fix(es):
* kube-apiserver: PrivEsc (CVE-2023-1260)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
All OpenShift Container Platform 4.10 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.10.67 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.10.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.10.67. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHBA-2023:4896\n\nSecurity Fix(es):\n\n* kube-apiserver: PrivEsc (CVE-2023-1260)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.10 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:4898", "url": "https://access.redhat.com/errata/RHSA-2023:4898" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html", "url": "https://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html" }, { "category": "external", "summary": "2176267", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2176267" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4898.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.10.67 security update", "tracking": { "current_release_date": "2024-11-06T03:36:26+00:00", "generator": { "date": "2024-11-06T03:36:26+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:4898", "initial_release_date": "2023-09-06T01:21:13+00:00", "revision_history": [ { "date": "2023-09-06T01:21:13+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-09-06T01:21:13+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:36:26+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.10", "product": { "name": "Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.10::el8" } } }, { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.10", "product": { "name": "Red Hat OpenShift Container Platform 4.10", "product_id": "7Server-RH7-RHOSE-4.10", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.10::el7" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-305.103.1.el8_4.aarch64", "product": { "name": "bpftool-0:4.18.0-305.103.1.el8_4.aarch64", "product_id": "bpftool-0:4.18.0-305.103.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.103.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-305.103.1.el8_4.aarch64", "product": { "name": "kernel-0:4.18.0-305.103.1.el8_4.aarch64", "product_id": "kernel-0:4.18.0-305.103.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-305.103.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-305.103.1.el8_4.aarch64", "product": { "name": "kernel-core-0:4.18.0-305.103.1.el8_4.aarch64", "product_id": "kernel-core-0:4.18.0-305.103.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.103.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64", "product": { "name": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64", "product_id": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.103.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64", "product": { "name": "kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64", "product_id": "kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.103.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64", "product": { "name": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64", "product_id": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.103.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64", "product": { "name": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64", "product_id": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.103.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64", "product": { "name": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64", "product_id": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.103.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "product_id": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.103.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-internal-0:4.18.0-305.103.1.el8_4.aarch64", "product": { "name": "kernel-debug-modules-internal-0:4.18.0-305.103.1.el8_4.aarch64", "product_id": "kernel-debug-modules-internal-0:4.18.0-305.103.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-internal@4.18.0-305.103.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64", "product": { "name": "kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64", "product_id": "kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.103.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64", "product": { "name": "kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64", "product_id": "kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.103.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64", "product": { "name": "kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64", "product_id": "kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.103.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "product": { "name": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "product_id": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.103.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-internal-0:4.18.0-305.103.1.el8_4.aarch64", "product": { "name": "kernel-modules-internal-0:4.18.0-305.103.1.el8_4.aarch64", "product_id": "kernel-modules-internal-0:4.18.0-305.103.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-internal@4.18.0-305.103.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-selftests-internal-0:4.18.0-305.103.1.el8_4.aarch64", "product": { "name": "kernel-selftests-internal-0:4.18.0-305.103.1.el8_4.aarch64", "product_id": "kernel-selftests-internal-0:4.18.0-305.103.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-selftests-internal@4.18.0-305.103.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64", "product": { "name": "kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64", "product_id": "kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.103.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64", "product": { "name": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64", "product_id": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.103.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-305.103.1.el8_4.aarch64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-305.103.1.el8_4.aarch64", "product_id": "kernel-tools-libs-devel-0:4.18.0-305.103.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-305.103.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-305.103.1.el8_4.aarch64", "product": { "name": "perf-0:4.18.0-305.103.1.el8_4.aarch64", "product_id": "perf-0:4.18.0-305.103.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-305.103.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-305.103.1.el8_4.aarch64", "product": { "name": "python3-perf-0:4.18.0-305.103.1.el8_4.aarch64", "product_id": "python3-perf-0:4.18.0-305.103.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.103.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "product": { "name": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "product_id": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.103.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "product_id": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.103.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "product": { "name": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "product_id": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.103.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-305.103.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "product_id": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.103.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "product": { "name": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "product_id": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.103.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "product_id": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.103.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.10.0-202308291228.p0.g26fdcdf.assembly.stream.el8.aarch64", "product": { "name": "openshift-hyperkube-0:4.10.0-202308291228.p0.g26fdcdf.assembly.stream.el8.aarch64", "product_id": "openshift-hyperkube-0:4.10.0-202308291228.p0.g26fdcdf.assembly.stream.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.10.0-202308291228.p0.g26fdcdf.assembly.stream.el8?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-305.103.1.el8_4.ppc64le", "product": { "name": "bpftool-0:4.18.0-305.103.1.el8_4.ppc64le", "product_id": "bpftool-0:4.18.0-305.103.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.103.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-305.103.1.el8_4.ppc64le", "product": { "name": "kernel-0:4.18.0-305.103.1.el8_4.ppc64le", "product_id": "kernel-0:4.18.0-305.103.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-305.103.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le", "product": { "name": "kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le", "product_id": "kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.103.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.103.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le", "product_id": "kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.103.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.103.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.103.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.103.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.103.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-internal-0:4.18.0-305.103.1.el8_4.ppc64le", "product": { "name": "kernel-debug-modules-internal-0:4.18.0-305.103.1.el8_4.ppc64le", "product_id": "kernel-debug-modules-internal-0:4.18.0-305.103.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-internal@4.18.0-305.103.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "product_id": "kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.103.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "product_id": "kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.103.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-ipaclones-internal-0:4.18.0-305.103.1.el8_4.ppc64le", "product": { "name": "kernel-ipaclones-internal-0:4.18.0-305.103.1.el8_4.ppc64le", "product_id": "kernel-ipaclones-internal-0:4.18.0-305.103.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-ipaclones-internal@4.18.0-305.103.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "product_id": "kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.103.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.103.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-internal-0:4.18.0-305.103.1.el8_4.ppc64le", "product": { "name": "kernel-modules-internal-0:4.18.0-305.103.1.el8_4.ppc64le", "product_id": "kernel-modules-internal-0:4.18.0-305.103.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-internal@4.18.0-305.103.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-selftests-internal-0:4.18.0-305.103.1.el8_4.ppc64le", "product": { "name": "kernel-selftests-internal-0:4.18.0-305.103.1.el8_4.ppc64le", "product_id": "kernel-selftests-internal-0:4.18.0-305.103.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-selftests-internal@4.18.0-305.103.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le", "product_id": "kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.103.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.103.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "product_id": "kernel-tools-libs-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-305.103.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-305.103.1.el8_4.ppc64le", "product": { "name": "perf-0:4.18.0-305.103.1.el8_4.ppc64le", "product_id": "perf-0:4.18.0-305.103.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-305.103.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le", "product": { "name": "python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le", "product_id": "python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.103.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.103.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.103.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.103.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-305.103.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.103.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.103.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.103.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.10.0-202308291228.p0.g26fdcdf.assembly.stream.el8.ppc64le", "product": { "name": "openshift-hyperkube-0:4.10.0-202308291228.p0.g26fdcdf.assembly.stream.el8.ppc64le", "product_id": "openshift-hyperkube-0:4.10.0-202308291228.p0.g26fdcdf.assembly.stream.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.10.0-202308291228.p0.g26fdcdf.assembly.stream.el8?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "product": { "name": "bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "product_id": "bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.103.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-305.103.1.el8_4.x86_64", "product": { "name": "kernel-0:4.18.0-305.103.1.el8_4.x86_64", "product_id": "kernel-0:4.18.0-305.103.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-305.103.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "product": { "name": "kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "product_id": "kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.103.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.103.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "product": { "name": "kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "product_id": "kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.103.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "product_id": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.103.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.103.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.103.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.103.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-internal-0:4.18.0-305.103.1.el8_4.x86_64", "product": { "name": "kernel-debug-modules-internal-0:4.18.0-305.103.1.el8_4.x86_64", "product_id": "kernel-debug-modules-internal-0:4.18.0-305.103.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-internal@4.18.0-305.103.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "product": { "name": "kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "product_id": "kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.103.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "product": { "name": "kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "product_id": "kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.103.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-ipaclones-internal-0:4.18.0-305.103.1.el8_4.x86_64", "product": { "name": "kernel-ipaclones-internal-0:4.18.0-305.103.1.el8_4.x86_64", "product_id": "kernel-ipaclones-internal-0:4.18.0-305.103.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-ipaclones-internal@4.18.0-305.103.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "product": { "name": "kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "product_id": "kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.103.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.103.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-internal-0:4.18.0-305.103.1.el8_4.x86_64", "product": { "name": "kernel-modules-internal-0:4.18.0-305.103.1.el8_4.x86_64", "product_id": "kernel-modules-internal-0:4.18.0-305.103.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-internal@4.18.0-305.103.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-selftests-internal-0:4.18.0-305.103.1.el8_4.x86_64", "product": { "name": "kernel-selftests-internal-0:4.18.0-305.103.1.el8_4.x86_64", "product_id": "kernel-selftests-internal-0:4.18.0-305.103.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-selftests-internal@4.18.0-305.103.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "product": { "name": "kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "product_id": "kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.103.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.103.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-305.103.1.el8_4.x86_64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-305.103.1.el8_4.x86_64", "product_id": "kernel-tools-libs-devel-0:4.18.0-305.103.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-305.103.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-305.103.1.el8_4.x86_64", "product": { "name": "perf-0:4.18.0-305.103.1.el8_4.x86_64", "product_id": "perf-0:4.18.0-305.103.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-305.103.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "product": { "name": "python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "product_id": "python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.103.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.103.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.103.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.103.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-305.103.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.103.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "product_id": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.103.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.103.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product": { "name": "kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product_id": "kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-305.103.1.rt7.178.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product": { "name": "kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product_id": "kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-305.103.1.rt7.178.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product": { "name": "kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product_id": "kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-305.103.1.rt7.178.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product": { "name": "kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product_id": "kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-305.103.1.rt7.178.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product": { "name": "kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product_id": "kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-305.103.1.rt7.178.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product_id": "kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-305.103.1.rt7.178.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product": { "name": "kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product_id": "kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-305.103.1.rt7.178.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-305.103.1.rt7.178.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-internal-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product": { "name": "kernel-rt-debug-modules-internal-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product_id": "kernel-rt-debug-modules-internal-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-internal@4.18.0-305.103.1.rt7.178.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product": { "name": "kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product_id": "kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-305.103.1.rt7.178.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product": { "name": "kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product_id": "kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-305.103.1.rt7.178.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product": { "name": "kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product_id": "kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-305.103.1.rt7.178.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product": { "name": "kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product_id": "kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-305.103.1.rt7.178.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-internal-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product": { "name": "kernel-rt-modules-internal-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product_id": "kernel-rt-modules-internal-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-internal@4.18.0-305.103.1.rt7.178.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-selftests-internal-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product": { "name": "kernel-rt-selftests-internal-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product_id": "kernel-rt-selftests-internal-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-selftests-internal@4.18.0-305.103.1.rt7.178.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-305.103.1.rt7.178.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product": { "name": "kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product_id": "kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-305.103.1.rt7.178.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-305.103.1.rt7.178.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.10.0-202308291228.p0.g26fdcdf.assembly.stream.el8.x86_64", "product": { "name": "openshift-hyperkube-0:4.10.0-202308291228.p0.g26fdcdf.assembly.stream.el8.x86_64", "product_id": "openshift-hyperkube-0:4.10.0-202308291228.p0.g26fdcdf.assembly.stream.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.10.0-202308291228.p0.g26fdcdf.assembly.stream.el8?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.10.0-202308291228.p0.g26fdcdf.assembly.stream.el7.x86_64", "product": { "name": "openshift-hyperkube-0:4.10.0-202308291228.p0.g26fdcdf.assembly.stream.el7.x86_64", "product_id": "openshift-hyperkube-0:4.10.0-202308291228.p0.g26fdcdf.assembly.stream.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.10.0-202308291228.p0.g26fdcdf.assembly.stream.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-305.103.1.el8_4.s390x", "product": { "name": "bpftool-0:4.18.0-305.103.1.el8_4.s390x", "product_id": "bpftool-0:4.18.0-305.103.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.103.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-305.103.1.el8_4.s390x", "product": { "name": "kernel-0:4.18.0-305.103.1.el8_4.s390x", "product_id": "kernel-0:4.18.0-305.103.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-305.103.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-305.103.1.el8_4.s390x", "product": { "name": "kernel-core-0:4.18.0-305.103.1.el8_4.s390x", "product_id": "kernel-core-0:4.18.0-305.103.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.103.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x", "product": { "name": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x", "product_id": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.103.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-305.103.1.el8_4.s390x", "product": { "name": "kernel-debug-0:4.18.0-305.103.1.el8_4.s390x", "product_id": "kernel-debug-0:4.18.0-305.103.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.103.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x", "product": { "name": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x", "product_id": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.103.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x", "product": { "name": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x", "product_id": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.103.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x", "product": { "name": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x", "product_id": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.103.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "product_id": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.103.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-internal-0:4.18.0-305.103.1.el8_4.s390x", "product": { "name": "kernel-debug-modules-internal-0:4.18.0-305.103.1.el8_4.s390x", "product_id": "kernel-debug-modules-internal-0:4.18.0-305.103.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-internal@4.18.0-305.103.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-305.103.1.el8_4.s390x", "product": { "name": "kernel-devel-0:4.18.0-305.103.1.el8_4.s390x", "product_id": "kernel-devel-0:4.18.0-305.103.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.103.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-305.103.1.el8_4.s390x", "product": { "name": "kernel-headers-0:4.18.0-305.103.1.el8_4.s390x", "product_id": "kernel-headers-0:4.18.0-305.103.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.103.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-305.103.1.el8_4.s390x", "product": { "name": "kernel-modules-0:4.18.0-305.103.1.el8_4.s390x", "product_id": "kernel-modules-0:4.18.0-305.103.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.103.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "product": { "name": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "product_id": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.103.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-internal-0:4.18.0-305.103.1.el8_4.s390x", "product": { "name": "kernel-modules-internal-0:4.18.0-305.103.1.el8_4.s390x", "product_id": "kernel-modules-internal-0:4.18.0-305.103.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-internal@4.18.0-305.103.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-selftests-internal-0:4.18.0-305.103.1.el8_4.s390x", "product": { "name": "kernel-selftests-internal-0:4.18.0-305.103.1.el8_4.s390x", "product_id": "kernel-selftests-internal-0:4.18.0-305.103.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-selftests-internal@4.18.0-305.103.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-305.103.1.el8_4.s390x", "product": { "name": "kernel-tools-0:4.18.0-305.103.1.el8_4.s390x", "product_id": "kernel-tools-0:4.18.0-305.103.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.103.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x", "product": { "name": "kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x", "product_id": "kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-305.103.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x", "product": { "name": "kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x", "product_id": "kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-305.103.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x", "product": { "name": "kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x", "product_id": "kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-305.103.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x", "product": { "name": "kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x", "product_id": "kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-305.103.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-305.103.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-internal-0:4.18.0-305.103.1.el8_4.s390x", "product": { "name": "kernel-zfcpdump-modules-internal-0:4.18.0-305.103.1.el8_4.s390x", "product_id": "kernel-zfcpdump-modules-internal-0:4.18.0-305.103.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-internal@4.18.0-305.103.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:4.18.0-305.103.1.el8_4.s390x", "product": { "name": "perf-0:4.18.0-305.103.1.el8_4.s390x", "product_id": "perf-0:4.18.0-305.103.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-305.103.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-305.103.1.el8_4.s390x", "product": { "name": "python3-perf-0:4.18.0-305.103.1.el8_4.s390x", "product_id": "python3-perf-0:4.18.0-305.103.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.103.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "product": { "name": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "product_id": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.103.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "product_id": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.103.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "product": { "name": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "product_id": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.103.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x", "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-305.103.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "product_id": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.103.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-305.103.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "product": { "name": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "product_id": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.103.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "product": { "name": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "product_id": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.103.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.10.0-202308291228.p0.g26fdcdf.assembly.stream.el8.s390x", "product": { "name": "openshift-hyperkube-0:4.10.0-202308291228.p0.g26fdcdf.assembly.stream.el8.s390x", "product_id": "openshift-hyperkube-0:4.10.0-202308291228.p0.g26fdcdf.assembly.stream.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.10.0-202308291228.p0.g26fdcdf.assembly.stream.el8?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-305.103.1.el8_4.src", "product": { "name": "kernel-0:4.18.0-305.103.1.el8_4.src", "product_id": "kernel-0:4.18.0-305.103.1.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-305.103.1.el8_4?arch=src" } } }, { "category": "product_version", "name": "kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "product": { "name": "kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "product_id": "kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-305.103.1.rt7.178.el8_4?arch=src" } } }, { "category": "product_version", "name": "openshift-0:4.10.0-202308291228.p0.g26fdcdf.assembly.stream.el8.src", "product": { "name": "openshift-0:4.10.0-202308291228.p0.g26fdcdf.assembly.stream.el8.src", "product_id": "openshift-0:4.10.0-202308291228.p0.g26fdcdf.assembly.stream.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift@4.10.0-202308291228.p0.g26fdcdf.assembly.stream.el8?arch=src" } } }, { "category": "product_version", "name": "openshift-0:4.10.0-202308291228.p0.g26fdcdf.assembly.stream.el7.src", "product": { "name": "openshift-0:4.10.0-202308291228.p0.g26fdcdf.assembly.stream.el7.src", "product_id": "openshift-0:4.10.0-202308291228.p0.g26fdcdf.assembly.stream.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift@4.10.0-202308291228.p0.g26fdcdf.assembly.stream.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "product": { "name": "kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "product_id": "kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-305.103.1.el8_4?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift-0:4.10.0-202308291228.p0.g26fdcdf.assembly.stream.el7.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "7Server-RH7-RHOSE-4.10:openshift-0:4.10.0-202308291228.p0.g26fdcdf.assembly.stream.el7.src" }, "product_reference": "openshift-0:4.10.0-202308291228.p0.g26fdcdf.assembly.stream.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.10.0-202308291228.p0.g26fdcdf.assembly.stream.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "7Server-RH7-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202308291228.p0.g26fdcdf.assembly.stream.el7.x86_64" }, "product_reference": "openshift-hyperkube-0:4.10.0-202308291228.p0.g26fdcdf.assembly.stream.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:bpftool-0:4.18.0-305.103.1.el8_4.aarch64" }, "product_reference": "bpftool-0:4.18.0-305.103.1.el8_4.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le" }, "product_reference": "bpftool-0:4.18.0-305.103.1.el8_4.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:bpftool-0:4.18.0-305.103.1.el8_4.s390x" }, "product_reference": "bpftool-0:4.18.0-305.103.1.el8_4.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:bpftool-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-0:4.18.0-305.103.1.el8_4.aarch64" }, "product_reference": "kernel-0:4.18.0-305.103.1.el8_4.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-0:4.18.0-305.103.1.el8_4.ppc64le" }, "product_reference": "kernel-0:4.18.0-305.103.1.el8_4.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-0:4.18.0-305.103.1.el8_4.s390x" }, "product_reference": "kernel-0:4.18.0-305.103.1.el8_4.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.103.1.el8_4.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-0:4.18.0-305.103.1.el8_4.src" }, "product_reference": "kernel-0:4.18.0-305.103.1.el8_4.src", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64" }, "product_reference": "kernel-core-0:4.18.0-305.103.1.el8_4.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-core-0:4.18.0-305.103.1.el8_4.s390x" }, "product_reference": "kernel-core-0:4.18.0-305.103.1.el8_4.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x" }, "product_reference": "kernel-debug-0:4.18.0-305.103.1.el8_4.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-internal-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-debug-modules-internal-0:4.18.0-305.103.1.el8_4.aarch64" }, "product_reference": "kernel-debug-modules-internal-0:4.18.0-305.103.1.el8_4.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-internal-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-debug-modules-internal-0:4.18.0-305.103.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-modules-internal-0:4.18.0-305.103.1.el8_4.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-internal-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-debug-modules-internal-0:4.18.0-305.103.1.el8_4.s390x" }, "product_reference": "kernel-debug-modules-internal-0:4.18.0-305.103.1.el8_4.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-internal-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-debug-modules-internal-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-debug-modules-internal-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x" }, "product_reference": "kernel-devel-0:4.18.0-305.103.1.el8_4.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-305.103.1.el8_4.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch" }, "product_reference": "kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x" }, "product_reference": "kernel-headers-0:4.18.0-305.103.1.el8_4.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ipaclones-internal-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-ipaclones-internal-0:4.18.0-305.103.1.el8_4.ppc64le" }, "product_reference": "kernel-ipaclones-internal-0:4.18.0-305.103.1.el8_4.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ipaclones-internal-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-ipaclones-internal-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-ipaclones-internal-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x" }, "product_reference": "kernel-modules-0:4.18.0-305.103.1.el8_4.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-internal-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-modules-internal-0:4.18.0-305.103.1.el8_4.aarch64" }, "product_reference": "kernel-modules-internal-0:4.18.0-305.103.1.el8_4.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-internal-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-modules-internal-0:4.18.0-305.103.1.el8_4.ppc64le" }, "product_reference": "kernel-modules-internal-0:4.18.0-305.103.1.el8_4.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-internal-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-modules-internal-0:4.18.0-305.103.1.el8_4.s390x" }, "product_reference": "kernel-modules-internal-0:4.18.0-305.103.1.el8_4.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-internal-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-modules-internal-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-modules-internal-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src" }, "product_reference": "kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-internal-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-rt-debug-modules-internal-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-modules-internal-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-internal-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-rt-modules-internal-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" }, "product_reference": "kernel-rt-modules-internal-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-selftests-internal-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-rt-selftests-internal-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" }, "product_reference": "kernel-rt-selftests-internal-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-selftests-internal-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-selftests-internal-0:4.18.0-305.103.1.el8_4.aarch64" }, "product_reference": "kernel-selftests-internal-0:4.18.0-305.103.1.el8_4.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-selftests-internal-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-selftests-internal-0:4.18.0-305.103.1.el8_4.ppc64le" }, "product_reference": "kernel-selftests-internal-0:4.18.0-305.103.1.el8_4.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-selftests-internal-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-selftests-internal-0:4.18.0-305.103.1.el8_4.s390x" }, "product_reference": "kernel-selftests-internal-0:4.18.0-305.103.1.el8_4.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-selftests-internal-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-selftests-internal-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-selftests-internal-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x" }, "product_reference": "kernel-tools-0:4.18.0-305.103.1.el8_4.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-tools-libs-devel-0:4.18.0-305.103.1.el8_4.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.103.1.el8_4.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-tools-libs-devel-0:4.18.0-305.103.1.el8_4.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-tools-libs-devel-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-internal-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:kernel-zfcpdump-modules-internal-0:4.18.0-305.103.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-modules-internal-0:4.18.0-305.103.1.el8_4.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-0:4.10.0-202308291228.p0.g26fdcdf.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift-0:4.10.0-202308291228.p0.g26fdcdf.assembly.stream.el8.src" }, "product_reference": "openshift-0:4.10.0-202308291228.p0.g26fdcdf.assembly.stream.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.10.0-202308291228.p0.g26fdcdf.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202308291228.p0.g26fdcdf.assembly.stream.el8.aarch64" }, "product_reference": "openshift-hyperkube-0:4.10.0-202308291228.p0.g26fdcdf.assembly.stream.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.10.0-202308291228.p0.g26fdcdf.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202308291228.p0.g26fdcdf.assembly.stream.el8.ppc64le" }, "product_reference": "openshift-hyperkube-0:4.10.0-202308291228.p0.g26fdcdf.assembly.stream.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.10.0-202308291228.p0.g26fdcdf.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202308291228.p0.g26fdcdf.assembly.stream.el8.s390x" }, "product_reference": "openshift-hyperkube-0:4.10.0-202308291228.p0.g26fdcdf.assembly.stream.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.10.0-202308291228.p0.g26fdcdf.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202308291228.p0.g26fdcdf.assembly.stream.el8.x86_64" }, "product_reference": "openshift-hyperkube-0:4.10.0-202308291228.p0.g26fdcdf.assembly.stream.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:perf-0:4.18.0-305.103.1.el8_4.aarch64" }, "product_reference": "perf-0:4.18.0-305.103.1.el8_4.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:perf-0:4.18.0-305.103.1.el8_4.ppc64le" }, "product_reference": "perf-0:4.18.0-305.103.1.el8_4.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:perf-0:4.18.0-305.103.1.el8_4.s390x" }, "product_reference": "perf-0:4.18.0-305.103.1.el8_4.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:perf-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "perf-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64" }, "product_reference": "python3-perf-0:4.18.0-305.103.1.el8_4.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python3-perf-0:4.18.0-305.103.1.el8_4.s390x" }, "product_reference": "python3-perf-0:4.18.0-305.103.1.el8_4.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Xingxing Xia" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2023-1260", "cwe": { "id": "CWE-288", "name": "Authentication Bypass Using an Alternate Path or Channel" }, "discovery_date": "2023-03-07T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.10:bpftool-0:4.18.0-305.103.1.el8_4.aarch64", "8Base-RHOSE-4.10:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le", "8Base-RHOSE-4.10:bpftool-0:4.18.0-305.103.1.el8_4.s390x", "8Base-RHOSE-4.10:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "8Base-RHOSE-4.10:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "8Base-RHOSE-4.10:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "8Base-RHOSE-4.10:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "8Base-RHOSE-4.10:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-0:4.18.0-305.103.1.el8_4.aarch64", "8Base-RHOSE-4.10:kernel-0:4.18.0-305.103.1.el8_4.ppc64le", "8Base-RHOSE-4.10:kernel-0:4.18.0-305.103.1.el8_4.s390x", "8Base-RHOSE-4.10:kernel-0:4.18.0-305.103.1.el8_4.src", "8Base-RHOSE-4.10:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64", "8Base-RHOSE-4.10:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le", "8Base-RHOSE-4.10:kernel-core-0:4.18.0-305.103.1.el8_4.s390x", "8Base-RHOSE-4.10:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64", "8Base-RHOSE-4.10:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "8Base-RHOSE-4.10:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x", "8Base-RHOSE-4.10:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64", "8Base-RHOSE-4.10:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le", "8Base-RHOSE-4.10:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x", "8Base-RHOSE-4.10:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64", "8Base-RHOSE-4.10:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le", "8Base-RHOSE-4.10:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x", "8Base-RHOSE-4.10:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "8Base-RHOSE-4.10:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "8Base-RHOSE-4.10:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "8Base-RHOSE-4.10:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64", "8Base-RHOSE-4.10:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "8Base-RHOSE-4.10:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x", "8Base-RHOSE-4.10:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64", "8Base-RHOSE-4.10:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "8Base-RHOSE-4.10:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x", "8Base-RHOSE-4.10:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "8Base-RHOSE-4.10:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "8Base-RHOSE-4.10:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "8Base-RHOSE-4.10:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-debug-modules-internal-0:4.18.0-305.103.1.el8_4.aarch64", "8Base-RHOSE-4.10:kernel-debug-modules-internal-0:4.18.0-305.103.1.el8_4.ppc64le", "8Base-RHOSE-4.10:kernel-debug-modules-internal-0:4.18.0-305.103.1.el8_4.s390x", "8Base-RHOSE-4.10:kernel-debug-modules-internal-0:4.18.0-305.103.1.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "8Base-RHOSE-4.10:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "8Base-RHOSE-4.10:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "8Base-RHOSE-4.10:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64", "8Base-RHOSE-4.10:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le", "8Base-RHOSE-4.10:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x", "8Base-RHOSE-4.10:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64", "8Base-RHOSE-4.10:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "8Base-RHOSE-4.10:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x", "8Base-RHOSE-4.10:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "8Base-RHOSE-4.10:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64", "8Base-RHOSE-4.10:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "8Base-RHOSE-4.10:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x", "8Base-RHOSE-4.10:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-ipaclones-internal-0:4.18.0-305.103.1.el8_4.ppc64le", "8Base-RHOSE-4.10:kernel-ipaclones-internal-0:4.18.0-305.103.1.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64", "8Base-RHOSE-4.10:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "8Base-RHOSE-4.10:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x", "8Base-RHOSE-4.10:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "8Base-RHOSE-4.10:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "8Base-RHOSE-4.10:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "8Base-RHOSE-4.10:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-modules-internal-0:4.18.0-305.103.1.el8_4.aarch64", "8Base-RHOSE-4.10:kernel-modules-internal-0:4.18.0-305.103.1.el8_4.ppc64le", "8Base-RHOSE-4.10:kernel-modules-internal-0:4.18.0-305.103.1.el8_4.s390x", "8Base-RHOSE-4.10:kernel-modules-internal-0:4.18.0-305.103.1.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "8Base-RHOSE-4.10:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-rt-debug-modules-internal-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-rt-modules-internal-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-rt-selftests-internal-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-selftests-internal-0:4.18.0-305.103.1.el8_4.aarch64", "8Base-RHOSE-4.10:kernel-selftests-internal-0:4.18.0-305.103.1.el8_4.ppc64le", "8Base-RHOSE-4.10:kernel-selftests-internal-0:4.18.0-305.103.1.el8_4.s390x", "8Base-RHOSE-4.10:kernel-selftests-internal-0:4.18.0-305.103.1.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64", "8Base-RHOSE-4.10:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le", "8Base-RHOSE-4.10:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x", "8Base-RHOSE-4.10:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "8Base-RHOSE-4.10:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "8Base-RHOSE-4.10:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "8Base-RHOSE-4.10:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64", "8Base-RHOSE-4.10:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le", "8Base-RHOSE-4.10:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-tools-libs-devel-0:4.18.0-305.103.1.el8_4.aarch64", "8Base-RHOSE-4.10:kernel-tools-libs-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "8Base-RHOSE-4.10:kernel-tools-libs-devel-0:4.18.0-305.103.1.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x", "8Base-RHOSE-4.10:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x", "8Base-RHOSE-4.10:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "8Base-RHOSE-4.10:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x", "8Base-RHOSE-4.10:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x", "8Base-RHOSE-4.10:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "8Base-RHOSE-4.10:kernel-zfcpdump-modules-internal-0:4.18.0-305.103.1.el8_4.s390x", "8Base-RHOSE-4.10:perf-0:4.18.0-305.103.1.el8_4.aarch64", "8Base-RHOSE-4.10:perf-0:4.18.0-305.103.1.el8_4.ppc64le", "8Base-RHOSE-4.10:perf-0:4.18.0-305.103.1.el8_4.s390x", "8Base-RHOSE-4.10:perf-0:4.18.0-305.103.1.el8_4.x86_64", "8Base-RHOSE-4.10:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "8Base-RHOSE-4.10:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "8Base-RHOSE-4.10:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "8Base-RHOSE-4.10:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "8Base-RHOSE-4.10:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64", "8Base-RHOSE-4.10:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le", "8Base-RHOSE-4.10:python3-perf-0:4.18.0-305.103.1.el8_4.s390x", "8Base-RHOSE-4.10:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "8Base-RHOSE-4.10:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "8Base-RHOSE-4.10:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "8Base-RHOSE-4.10:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "8Base-RHOSE-4.10:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2176267" } ], "notes": [ { "category": "description", "text": "An authentication bypass vulnerability was discovered in kube-apiserver. This issue could allow a remote, authenticated attacker who has been given permissions \"update, patch\" the \"pods/ephemeralcontainers\" subresource beyond what the default is. They would then need to create a new pod or patch one that they already have access to. This might allow evasion of SCC admission restrictions, thereby gaining control of a privileged pod.", "title": "Vulnerability description" }, { "category": "summary", "text": "kube-apiserver: PrivEsc", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-4.10:openshift-0:4.10.0-202308291228.p0.g26fdcdf.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202308291228.p0.g26fdcdf.assembly.stream.el7.x86_64", "8Base-RHOSE-4.10:openshift-0:4.10.0-202308291228.p0.g26fdcdf.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202308291228.p0.g26fdcdf.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202308291228.p0.g26fdcdf.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202308291228.p0.g26fdcdf.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202308291228.p0.g26fdcdf.assembly.stream.el8.x86_64" ], "known_not_affected": [ "8Base-RHOSE-4.10:bpftool-0:4.18.0-305.103.1.el8_4.aarch64", "8Base-RHOSE-4.10:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le", "8Base-RHOSE-4.10:bpftool-0:4.18.0-305.103.1.el8_4.s390x", "8Base-RHOSE-4.10:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "8Base-RHOSE-4.10:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "8Base-RHOSE-4.10:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "8Base-RHOSE-4.10:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "8Base-RHOSE-4.10:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-0:4.18.0-305.103.1.el8_4.aarch64", "8Base-RHOSE-4.10:kernel-0:4.18.0-305.103.1.el8_4.ppc64le", "8Base-RHOSE-4.10:kernel-0:4.18.0-305.103.1.el8_4.s390x", "8Base-RHOSE-4.10:kernel-0:4.18.0-305.103.1.el8_4.src", "8Base-RHOSE-4.10:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64", "8Base-RHOSE-4.10:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le", "8Base-RHOSE-4.10:kernel-core-0:4.18.0-305.103.1.el8_4.s390x", "8Base-RHOSE-4.10:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64", "8Base-RHOSE-4.10:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "8Base-RHOSE-4.10:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x", "8Base-RHOSE-4.10:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64", "8Base-RHOSE-4.10:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le", "8Base-RHOSE-4.10:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x", "8Base-RHOSE-4.10:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64", "8Base-RHOSE-4.10:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le", "8Base-RHOSE-4.10:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x", "8Base-RHOSE-4.10:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "8Base-RHOSE-4.10:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "8Base-RHOSE-4.10:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "8Base-RHOSE-4.10:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64", "8Base-RHOSE-4.10:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "8Base-RHOSE-4.10:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x", "8Base-RHOSE-4.10:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64", "8Base-RHOSE-4.10:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "8Base-RHOSE-4.10:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x", "8Base-RHOSE-4.10:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "8Base-RHOSE-4.10:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "8Base-RHOSE-4.10:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "8Base-RHOSE-4.10:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-debug-modules-internal-0:4.18.0-305.103.1.el8_4.aarch64", "8Base-RHOSE-4.10:kernel-debug-modules-internal-0:4.18.0-305.103.1.el8_4.ppc64le", "8Base-RHOSE-4.10:kernel-debug-modules-internal-0:4.18.0-305.103.1.el8_4.s390x", "8Base-RHOSE-4.10:kernel-debug-modules-internal-0:4.18.0-305.103.1.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "8Base-RHOSE-4.10:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "8Base-RHOSE-4.10:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "8Base-RHOSE-4.10:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64", "8Base-RHOSE-4.10:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le", "8Base-RHOSE-4.10:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x", "8Base-RHOSE-4.10:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64", "8Base-RHOSE-4.10:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "8Base-RHOSE-4.10:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x", "8Base-RHOSE-4.10:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "8Base-RHOSE-4.10:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64", "8Base-RHOSE-4.10:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "8Base-RHOSE-4.10:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x", "8Base-RHOSE-4.10:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-ipaclones-internal-0:4.18.0-305.103.1.el8_4.ppc64le", "8Base-RHOSE-4.10:kernel-ipaclones-internal-0:4.18.0-305.103.1.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64", "8Base-RHOSE-4.10:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "8Base-RHOSE-4.10:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x", "8Base-RHOSE-4.10:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "8Base-RHOSE-4.10:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "8Base-RHOSE-4.10:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "8Base-RHOSE-4.10:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-modules-internal-0:4.18.0-305.103.1.el8_4.aarch64", "8Base-RHOSE-4.10:kernel-modules-internal-0:4.18.0-305.103.1.el8_4.ppc64le", "8Base-RHOSE-4.10:kernel-modules-internal-0:4.18.0-305.103.1.el8_4.s390x", "8Base-RHOSE-4.10:kernel-modules-internal-0:4.18.0-305.103.1.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "8Base-RHOSE-4.10:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-rt-debug-modules-internal-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-rt-modules-internal-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-rt-selftests-internal-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-selftests-internal-0:4.18.0-305.103.1.el8_4.aarch64", "8Base-RHOSE-4.10:kernel-selftests-internal-0:4.18.0-305.103.1.el8_4.ppc64le", "8Base-RHOSE-4.10:kernel-selftests-internal-0:4.18.0-305.103.1.el8_4.s390x", "8Base-RHOSE-4.10:kernel-selftests-internal-0:4.18.0-305.103.1.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64", "8Base-RHOSE-4.10:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le", "8Base-RHOSE-4.10:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x", "8Base-RHOSE-4.10:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "8Base-RHOSE-4.10:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "8Base-RHOSE-4.10:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "8Base-RHOSE-4.10:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64", "8Base-RHOSE-4.10:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le", "8Base-RHOSE-4.10:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-tools-libs-devel-0:4.18.0-305.103.1.el8_4.aarch64", "8Base-RHOSE-4.10:kernel-tools-libs-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "8Base-RHOSE-4.10:kernel-tools-libs-devel-0:4.18.0-305.103.1.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x", "8Base-RHOSE-4.10:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x", "8Base-RHOSE-4.10:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "8Base-RHOSE-4.10:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x", "8Base-RHOSE-4.10:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x", "8Base-RHOSE-4.10:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "8Base-RHOSE-4.10:kernel-zfcpdump-modules-internal-0:4.18.0-305.103.1.el8_4.s390x", "8Base-RHOSE-4.10:perf-0:4.18.0-305.103.1.el8_4.aarch64", "8Base-RHOSE-4.10:perf-0:4.18.0-305.103.1.el8_4.ppc64le", "8Base-RHOSE-4.10:perf-0:4.18.0-305.103.1.el8_4.s390x", "8Base-RHOSE-4.10:perf-0:4.18.0-305.103.1.el8_4.x86_64", "8Base-RHOSE-4.10:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "8Base-RHOSE-4.10:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "8Base-RHOSE-4.10:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "8Base-RHOSE-4.10:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "8Base-RHOSE-4.10:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64", "8Base-RHOSE-4.10:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le", "8Base-RHOSE-4.10:python3-perf-0:4.18.0-305.103.1.el8_4.s390x", "8Base-RHOSE-4.10:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "8Base-RHOSE-4.10:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "8Base-RHOSE-4.10:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "8Base-RHOSE-4.10:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "8Base-RHOSE-4.10:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-1260" }, { "category": "external", "summary": "RHBZ#2176267", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2176267" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1260", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1260" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1260", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1260" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-92hx-3mh6-hc49", "url": "https://github.com/advisories/GHSA-92hx-3mh6-hc49" } ], "release_date": "2023-04-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-06T01:21:13+00:00", "details": "For OpenShift Container Platform 4.10 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html", "product_ids": [ "7Server-RH7-RHOSE-4.10:openshift-0:4.10.0-202308291228.p0.g26fdcdf.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202308291228.p0.g26fdcdf.assembly.stream.el7.x86_64", "8Base-RHOSE-4.10:openshift-0:4.10.0-202308291228.p0.g26fdcdf.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202308291228.p0.g26fdcdf.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202308291228.p0.g26fdcdf.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202308291228.p0.g26fdcdf.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202308291228.p0.g26fdcdf.assembly.stream.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4898" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "7Server-RH7-RHOSE-4.10:openshift-0:4.10.0-202308291228.p0.g26fdcdf.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202308291228.p0.g26fdcdf.assembly.stream.el7.x86_64", "8Base-RHOSE-4.10:bpftool-0:4.18.0-305.103.1.el8_4.aarch64", "8Base-RHOSE-4.10:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le", "8Base-RHOSE-4.10:bpftool-0:4.18.0-305.103.1.el8_4.s390x", "8Base-RHOSE-4.10:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "8Base-RHOSE-4.10:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "8Base-RHOSE-4.10:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "8Base-RHOSE-4.10:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "8Base-RHOSE-4.10:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-0:4.18.0-305.103.1.el8_4.aarch64", "8Base-RHOSE-4.10:kernel-0:4.18.0-305.103.1.el8_4.ppc64le", "8Base-RHOSE-4.10:kernel-0:4.18.0-305.103.1.el8_4.s390x", "8Base-RHOSE-4.10:kernel-0:4.18.0-305.103.1.el8_4.src", "8Base-RHOSE-4.10:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64", "8Base-RHOSE-4.10:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le", "8Base-RHOSE-4.10:kernel-core-0:4.18.0-305.103.1.el8_4.s390x", "8Base-RHOSE-4.10:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64", "8Base-RHOSE-4.10:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "8Base-RHOSE-4.10:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x", "8Base-RHOSE-4.10:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64", "8Base-RHOSE-4.10:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le", "8Base-RHOSE-4.10:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x", "8Base-RHOSE-4.10:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64", "8Base-RHOSE-4.10:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le", "8Base-RHOSE-4.10:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x", "8Base-RHOSE-4.10:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "8Base-RHOSE-4.10:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "8Base-RHOSE-4.10:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "8Base-RHOSE-4.10:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64", "8Base-RHOSE-4.10:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "8Base-RHOSE-4.10:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x", "8Base-RHOSE-4.10:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64", "8Base-RHOSE-4.10:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "8Base-RHOSE-4.10:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x", "8Base-RHOSE-4.10:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "8Base-RHOSE-4.10:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "8Base-RHOSE-4.10:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "8Base-RHOSE-4.10:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-debug-modules-internal-0:4.18.0-305.103.1.el8_4.aarch64", "8Base-RHOSE-4.10:kernel-debug-modules-internal-0:4.18.0-305.103.1.el8_4.ppc64le", "8Base-RHOSE-4.10:kernel-debug-modules-internal-0:4.18.0-305.103.1.el8_4.s390x", "8Base-RHOSE-4.10:kernel-debug-modules-internal-0:4.18.0-305.103.1.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "8Base-RHOSE-4.10:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "8Base-RHOSE-4.10:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "8Base-RHOSE-4.10:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64", "8Base-RHOSE-4.10:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le", "8Base-RHOSE-4.10:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x", "8Base-RHOSE-4.10:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64", "8Base-RHOSE-4.10:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "8Base-RHOSE-4.10:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x", "8Base-RHOSE-4.10:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "8Base-RHOSE-4.10:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64", "8Base-RHOSE-4.10:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "8Base-RHOSE-4.10:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x", "8Base-RHOSE-4.10:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-ipaclones-internal-0:4.18.0-305.103.1.el8_4.ppc64le", "8Base-RHOSE-4.10:kernel-ipaclones-internal-0:4.18.0-305.103.1.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64", "8Base-RHOSE-4.10:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "8Base-RHOSE-4.10:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x", "8Base-RHOSE-4.10:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "8Base-RHOSE-4.10:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "8Base-RHOSE-4.10:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "8Base-RHOSE-4.10:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-modules-internal-0:4.18.0-305.103.1.el8_4.aarch64", "8Base-RHOSE-4.10:kernel-modules-internal-0:4.18.0-305.103.1.el8_4.ppc64le", "8Base-RHOSE-4.10:kernel-modules-internal-0:4.18.0-305.103.1.el8_4.s390x", "8Base-RHOSE-4.10:kernel-modules-internal-0:4.18.0-305.103.1.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "8Base-RHOSE-4.10:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-rt-debug-modules-internal-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-rt-modules-internal-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-rt-selftests-internal-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-selftests-internal-0:4.18.0-305.103.1.el8_4.aarch64", "8Base-RHOSE-4.10:kernel-selftests-internal-0:4.18.0-305.103.1.el8_4.ppc64le", "8Base-RHOSE-4.10:kernel-selftests-internal-0:4.18.0-305.103.1.el8_4.s390x", "8Base-RHOSE-4.10:kernel-selftests-internal-0:4.18.0-305.103.1.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64", "8Base-RHOSE-4.10:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le", "8Base-RHOSE-4.10:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x", "8Base-RHOSE-4.10:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "8Base-RHOSE-4.10:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "8Base-RHOSE-4.10:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "8Base-RHOSE-4.10:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64", "8Base-RHOSE-4.10:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le", "8Base-RHOSE-4.10:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-tools-libs-devel-0:4.18.0-305.103.1.el8_4.aarch64", "8Base-RHOSE-4.10:kernel-tools-libs-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "8Base-RHOSE-4.10:kernel-tools-libs-devel-0:4.18.0-305.103.1.el8_4.x86_64", "8Base-RHOSE-4.10:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x", "8Base-RHOSE-4.10:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x", "8Base-RHOSE-4.10:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "8Base-RHOSE-4.10:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x", "8Base-RHOSE-4.10:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x", "8Base-RHOSE-4.10:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "8Base-RHOSE-4.10:kernel-zfcpdump-modules-internal-0:4.18.0-305.103.1.el8_4.s390x", "8Base-RHOSE-4.10:openshift-0:4.10.0-202308291228.p0.g26fdcdf.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202308291228.p0.g26fdcdf.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202308291228.p0.g26fdcdf.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202308291228.p0.g26fdcdf.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202308291228.p0.g26fdcdf.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:perf-0:4.18.0-305.103.1.el8_4.aarch64", "8Base-RHOSE-4.10:perf-0:4.18.0-305.103.1.el8_4.ppc64le", "8Base-RHOSE-4.10:perf-0:4.18.0-305.103.1.el8_4.s390x", "8Base-RHOSE-4.10:perf-0:4.18.0-305.103.1.el8_4.x86_64", "8Base-RHOSE-4.10:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "8Base-RHOSE-4.10:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "8Base-RHOSE-4.10:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "8Base-RHOSE-4.10:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "8Base-RHOSE-4.10:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64", "8Base-RHOSE-4.10:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le", "8Base-RHOSE-4.10:python3-perf-0:4.18.0-305.103.1.el8_4.s390x", "8Base-RHOSE-4.10:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "8Base-RHOSE-4.10:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "8Base-RHOSE-4.10:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "8Base-RHOSE-4.10:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "8Base-RHOSE-4.10:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-4.10:openshift-0:4.10.0-202308291228.p0.g26fdcdf.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202308291228.p0.g26fdcdf.assembly.stream.el7.x86_64", "8Base-RHOSE-4.10:openshift-0:4.10.0-202308291228.p0.g26fdcdf.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202308291228.p0.g26fdcdf.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202308291228.p0.g26fdcdf.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202308291228.p0.g26fdcdf.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202308291228.p0.g26fdcdf.assembly.stream.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kube-apiserver: PrivEsc" } ] }
rhsa-2023_5008
Vulnerability from csaf_redhat
Published
2023-10-31 14:23
Modified
2024-11-06 03:39
Summary
Red Hat Security Advisory: Red Hat build of MicroShift 4.14.0 security update
Notes
Topic
Red Hat build of MicroShift release 4.14.0 is now available with updates to packages and images that fix several bugs and add enhancements.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat build of MicroShift is Red Hat's light-weight Kubernetes orchestration solution designed for edge device deployments and is built from the edge capabilities of Red Hat OpenShift. MicroShift is an application that is deployed on top of Red Hat Enterprise Linux devices at the edge, providing an efficient way to operate single-node clusters in these low-resource environments.
This advisory contains the RPM packages for Red Hat build of MicroShift 4.14.0. Read the following advisory for the container images for this release:
https://access.redhat.com/errata/RHSA-2023:5006
All of the bug fixes may not be documented in this advisory. Read the following release notes documentation for details about these changes:
https://access.redhat.com/documentation/en-us/red_hat_build_of_microshift/4.14/html/release_notes/index
Security Fix(es):
* kube-apiserver: PrivEsc (CVE-2023-1260)
* kube-apiserver: Bypassing policies imposed by the ImagePolicyWebhook admission plugin (CVE-2023-2727)
* kube-apiserver: Bypassing enforce mountable secrets policy imposed by the ServiceAccount admission plugin (CVE-2023-2728)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat build of MicroShift release 4.14.0 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat build of MicroShift is Red Hat\u0027s light-weight Kubernetes orchestration solution designed for edge device deployments and is built from the edge capabilities of Red Hat OpenShift. MicroShift is an application that is deployed on top of Red Hat Enterprise Linux devices at the edge, providing an efficient way to operate single-node clusters in these low-resource environments.\n\nThis advisory contains the RPM packages for Red Hat build of MicroShift 4.14.0. Read the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2023:5006\n\nAll of the bug fixes may not be documented in this advisory. Read the following release notes documentation for details about these changes:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_build_of_microshift/4.14/html/release_notes/index\n\nSecurity Fix(es):\n\n* kube-apiserver: PrivEsc (CVE-2023-1260)\n\n* kube-apiserver: Bypassing policies imposed by the ImagePolicyWebhook admission plugin (CVE-2023-2727)\n\n* kube-apiserver: Bypassing enforce mountable secrets policy imposed by the ServiceAccount admission plugin (CVE-2023-2728)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:5008", "url": "https://access.redhat.com/errata/RHSA-2023:5008" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2176267", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2176267" }, { "category": "external", "summary": "2211322", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2211322" }, { "category": "external", "summary": "2211348", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2211348" }, { "category": "external", "summary": "OCPBUGS-10201", "url": "https://issues.redhat.com/browse/OCPBUGS-10201" }, { "category": "external", "summary": "OCPBUGS-10226", "url": "https://issues.redhat.com/browse/OCPBUGS-10226" }, { "category": "external", "summary": "OCPBUGS-10766", "url": "https://issues.redhat.com/browse/OCPBUGS-10766" }, { "category": "external", "summary": "OCPBUGS-11296", "url": "https://issues.redhat.com/browse/OCPBUGS-11296" }, { "category": "external", "summary": "OCPBUGS-11374", "url": "https://issues.redhat.com/browse/OCPBUGS-11374" }, { "category": "external", "summary": "OCPBUGS-11421", "url": "https://issues.redhat.com/browse/OCPBUGS-11421" }, { "category": "external", "summary": "OCPBUGS-11512", "url": "https://issues.redhat.com/browse/OCPBUGS-11512" }, { "category": "external", "summary": "OCPBUGS-11538", "url": "https://issues.redhat.com/browse/OCPBUGS-11538" }, { "category": "external", "summary": "OCPBUGS-11592", "url": "https://issues.redhat.com/browse/OCPBUGS-11592" }, { "category": "external", "summary": "OCPBUGS-11734", "url": "https://issues.redhat.com/browse/OCPBUGS-11734" }, { "category": "external", "summary": "OCPBUGS-11829", "url": "https://issues.redhat.com/browse/OCPBUGS-11829" }, { "category": "external", "summary": "OCPBUGS-11967", "url": "https://issues.redhat.com/browse/OCPBUGS-11967" }, { "category": "external", "summary": "OCPBUGS-12146", "url": "https://issues.redhat.com/browse/OCPBUGS-12146" }, { "category": "external", "summary": "OCPBUGS-12736", "url": "https://issues.redhat.com/browse/OCPBUGS-12736" }, { "category": "external", "summary": "OCPBUGS-12744", "url": "https://issues.redhat.com/browse/OCPBUGS-12744" }, { "category": "external", "summary": "OCPBUGS-12977", "url": "https://issues.redhat.com/browse/OCPBUGS-12977" }, { "category": "external", "summary": "OCPBUGS-13078", "url": "https://issues.redhat.com/browse/OCPBUGS-13078" }, { "category": "external", "summary": "OCPBUGS-13221", "url": "https://issues.redhat.com/browse/OCPBUGS-13221" }, { "category": "external", "summary": "OCPBUGS-14364", "url": "https://issues.redhat.com/browse/OCPBUGS-14364" }, { "category": "external", "summary": "OCPBUGS-14678", "url": "https://issues.redhat.com/browse/OCPBUGS-14678" }, { "category": "external", "summary": "OCPBUGS-15397", "url": "https://issues.redhat.com/browse/OCPBUGS-15397" }, { "category": "external", "summary": "OCPBUGS-15740", "url": "https://issues.redhat.com/browse/OCPBUGS-15740" }, { "category": "external", "summary": "OCPBUGS-15948", "url": "https://issues.redhat.com/browse/OCPBUGS-15948" }, { "category": "external", "summary": "OCPBUGS-16339", "url": "https://issues.redhat.com/browse/OCPBUGS-16339" }, { "category": "external", "summary": "OCPBUGS-16392", "url": "https://issues.redhat.com/browse/OCPBUGS-16392" }, { "category": "external", "summary": "OCPBUGS-18696", "url": "https://issues.redhat.com/browse/OCPBUGS-18696" }, { "category": "external", "summary": "OCPBUGS-18773", "url": "https://issues.redhat.com/browse/OCPBUGS-18773" }, { "category": "external", "summary": "OCPBUGS-19339", "url": "https://issues.redhat.com/browse/OCPBUGS-19339" }, { "category": "external", "summary": "OCPBUGS-19423", "url": "https://issues.redhat.com/browse/OCPBUGS-19423" }, { "category": "external", "summary": "OCPBUGS-19518", "url": "https://issues.redhat.com/browse/OCPBUGS-19518" }, { "category": "external", "summary": "OCPBUGS-19638", "url": "https://issues.redhat.com/browse/OCPBUGS-19638" }, { "category": "external", "summary": "OCPBUGS-19646", "url": "https://issues.redhat.com/browse/OCPBUGS-19646" }, { "category": "external", "summary": "OCPBUGS-19772", "url": "https://issues.redhat.com/browse/OCPBUGS-19772" }, { "category": "external", "summary": "OCPBUGS-19872", "url": "https://issues.redhat.com/browse/OCPBUGS-19872" }, { "category": "external", "summary": "OCPBUGS-19939", "url": "https://issues.redhat.com/browse/OCPBUGS-19939" }, { "category": "external", "summary": "OCPBUGS-20059", "url": "https://issues.redhat.com/browse/OCPBUGS-20059" }, { "category": "external", "summary": "OCPBUGS-20174", "url": "https://issues.redhat.com/browse/OCPBUGS-20174" }, { "category": "external", "summary": "OCPBUGS-6861", "url": "https://issues.redhat.com/browse/OCPBUGS-6861" }, { "category": "external", "summary": "OCPBUGS-7535", "url": "https://issues.redhat.com/browse/OCPBUGS-7535" }, { "category": "external", "summary": "OCPBUGS-7779", "url": "https://issues.redhat.com/browse/OCPBUGS-7779" }, { "category": "external", "summary": "OCPBUGS-7791", "url": "https://issues.redhat.com/browse/OCPBUGS-7791" }, { "category": "external", "summary": "OCPBUGS-7874", "url": "https://issues.redhat.com/browse/OCPBUGS-7874" }, { "category": "external", "summary": "OCPBUGS-8277", "url": "https://issues.redhat.com/browse/OCPBUGS-8277" }, { "category": "external", "summary": "OCPBUGS-8278", "url": "https://issues.redhat.com/browse/OCPBUGS-8278" }, { "category": "external", "summary": "OCPBUGS-8301", "url": "https://issues.redhat.com/browse/OCPBUGS-8301" }, { "category": "external", "summary": "OCPBUGS-8329", "url": "https://issues.redhat.com/browse/OCPBUGS-8329" }, { "category": "external", "summary": "OCPBUGS-8411", "url": "https://issues.redhat.com/browse/OCPBUGS-8411" }, { "category": "external", "summary": "OCPBUGS-8516", "url": "https://issues.redhat.com/browse/OCPBUGS-8516" }, { "category": "external", "summary": "OCPBUGS-9996", "url": "https://issues.redhat.com/browse/OCPBUGS-9996" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5008.json" } ], "title": "Red Hat Security Advisory: Red Hat build of MicroShift 4.14.0 security update", "tracking": { "current_release_date": "2024-11-06T03:39:31+00:00", "generator": { "date": "2024-11-06T03:39:31+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:5008", "initial_release_date": "2023-10-31T14:23:30+00:00", "revision_history": [ { "date": "2023-10-31T14:23:30+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-10-31T14:23:30+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:39:31+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.14", "product": { "name": "Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.14::el9" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.src", "product": { "name": "microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.src", "product_id": "microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/microshift@4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64", "product": { "name": "microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64", "product_id": "microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/microshift@4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9?arch=x86_64" } } }, { "category": "product_version", "name": "microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64", "product": { "name": "microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64", "product_id": "microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/microshift-networking@4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64", "product": { "name": "microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64", "product_id": "microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/microshift@4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9?arch=aarch64" } } }, { "category": "product_version", "name": "microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64", "product": { "name": "microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64", "product_id": "microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/microshift-networking@4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "microshift-release-info-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch", "product": { "name": "microshift-release-info-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch", "product_id": "microshift-release-info-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/microshift-release-info@4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9?arch=noarch" } } }, { "category": "product_version", "name": "microshift-selinux-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch", "product": { "name": "microshift-selinux-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch", "product_id": "microshift-selinux-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/microshift-selinux@4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64" }, "product_reference": "microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.src as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.src" }, "product_reference": "microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.src", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64" }, "product_reference": "microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64" }, "product_reference": "microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64" }, "product_reference": "microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "microshift-release-info-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:microshift-release-info-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch" }, "product_reference": "microshift-release-info-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "microshift-selinux-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:microshift-selinux-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch" }, "product_reference": "microshift-selinux-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch", "relates_to_product_reference": "9Base-RHOSE-4.14" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Xingxing Xia" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2023-1260", "cwe": { "id": "CWE-288", "name": "Authentication Bypass Using an Alternate Path or Channel" }, "discovery_date": "2023-03-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2176267" } ], "notes": [ { "category": "description", "text": "An authentication bypass vulnerability was discovered in kube-apiserver. This issue could allow a remote, authenticated attacker who has been given permissions \"update, patch\" the \"pods/ephemeralcontainers\" subresource beyond what the default is. They would then need to create a new pod or patch one that they already have access to. This might allow evasion of SCC admission restrictions, thereby gaining control of a privileged pod.", "title": "Vulnerability description" }, { "category": "summary", "text": "kube-apiserver: PrivEsc", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64", "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.src", "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64", "9Base-RHOSE-4.14:microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64", "9Base-RHOSE-4.14:microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64", "9Base-RHOSE-4.14:microshift-release-info-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch", "9Base-RHOSE-4.14:microshift-selinux-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-1260" }, { "category": "external", "summary": "RHBZ#2176267", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2176267" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1260", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1260" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1260", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1260" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-92hx-3mh6-hc49", "url": "https://github.com/advisories/GHSA-92hx-3mh6-hc49" } ], "release_date": "2023-04-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-10-31T14:23:30+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64", "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.src", "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64", "9Base-RHOSE-4.14:microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64", "9Base-RHOSE-4.14:microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64", "9Base-RHOSE-4.14:microshift-release-info-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch", "9Base-RHOSE-4.14:microshift-selinux-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5008" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64", "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.src", "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64", "9Base-RHOSE-4.14:microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64", "9Base-RHOSE-4.14:microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64", "9Base-RHOSE-4.14:microshift-release-info-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch", "9Base-RHOSE-4.14:microshift-selinux-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64", "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.src", "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64", "9Base-RHOSE-4.14:microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64", "9Base-RHOSE-4.14:microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64", "9Base-RHOSE-4.14:microshift-release-info-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch", "9Base-RHOSE-4.14:microshift-selinux-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kube-apiserver: PrivEsc" }, { "acknowledgments": [ { "names": [ "Kubernetes Security Team" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-2727", "discovery_date": "2023-05-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2211322" } ], "notes": [ { "category": "description", "text": "A flaw was found in Kubernetes, where users may be able to launch containers using images restricted by the ImagePolicyWebhook when using ephemeral containers. Kubernetes clusters are only affected if the ImagePolicyWebhook admission plugin is used together with ephemeral containers.", "title": "Vulnerability description" }, { "category": "summary", "text": "kube-apiserver: Bypassing policies imposed by the ImagePolicyWebhook admission plugin", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64", "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.src", "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64", "9Base-RHOSE-4.14:microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64", "9Base-RHOSE-4.14:microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64", "9Base-RHOSE-4.14:microshift-release-info-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch", "9Base-RHOSE-4.14:microshift-selinux-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-2727" }, { "category": "external", "summary": "RHBZ#2211322", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2211322" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-2727", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2727" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2727", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2727" }, { "category": "external", "summary": "https://github.com/kubernetes/kubernetes/issues/118640", "url": "https://github.com/kubernetes/kubernetes/issues/118640" } ], "release_date": "2023-06-15T04:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-10-31T14:23:30+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64", "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.src", "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64", "9Base-RHOSE-4.14:microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64", "9Base-RHOSE-4.14:microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64", "9Base-RHOSE-4.14:microshift-release-info-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch", "9Base-RHOSE-4.14:microshift-selinux-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5008" }, { "category": "workaround", "details": "This issue can be mitigated by applying the patch provided for the kube-apiserver component. This patch prevents ephemeral containers from using an image that is restricted by ImagePolicyWebhook. \nNote: Validation webhooks, (such as Gatekeeper \u003chttps://open-policy-agent.github.io/gatekeeper-library/website/validation/allowedrepos\u003e \nand Kyverno \u003chttps://kyverno.io/policies/other/allowed-image-repos/allowed-image-repos/\u003e) can also be used to enforce the same restrictions.", "product_ids": [ "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64", "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.src", "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64", "9Base-RHOSE-4.14:microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64", "9Base-RHOSE-4.14:microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64", "9Base-RHOSE-4.14:microshift-release-info-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch", "9Base-RHOSE-4.14:microshift-selinux-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64", "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.src", "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64", "9Base-RHOSE-4.14:microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64", "9Base-RHOSE-4.14:microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64", "9Base-RHOSE-4.14:microshift-release-info-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch", "9Base-RHOSE-4.14:microshift-selinux-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kube-apiserver: Bypassing policies imposed by the ImagePolicyWebhook admission plugin" }, { "acknowledgments": [ { "names": [ "Kubernetes Security Team" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-2728", "discovery_date": "2023-05-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2211348" } ], "notes": [ { "category": "description", "text": "A flaw was found in Kubernetes, where users may be able to launch containers that bypass the mountable secrets policy enforced by the ServiceAccount admission plugin when using ephemeral containers. The policy ensures that pods running with a service account may only reference secrets specified in the service account\u2019s secrets field. Kubernetes clusters are only affected if the ServiceAccount admission plugin and the kubernetes.io/enforce-mountable-secrets annotation are used together with ephemeral containers.", "title": "Vulnerability description" }, { "category": "summary", "text": "kube-apiserver: Bypassing enforce mountable secrets policy imposed by the ServiceAccount admission plugin", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64", "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.src", "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64", "9Base-RHOSE-4.14:microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64", "9Base-RHOSE-4.14:microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64", "9Base-RHOSE-4.14:microshift-release-info-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch", "9Base-RHOSE-4.14:microshift-selinux-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-2728" }, { "category": "external", "summary": "RHBZ#2211348", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2211348" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-2728", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2728" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2728", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2728" }, { "category": "external", "summary": "https://github.com/kubernetes/kubernetes/issues/118640", "url": "https://github.com/kubernetes/kubernetes/issues/118640" } ], "release_date": "2023-06-15T04:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-10-31T14:23:30+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64", "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.src", "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64", "9Base-RHOSE-4.14:microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64", "9Base-RHOSE-4.14:microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64", "9Base-RHOSE-4.14:microshift-release-info-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch", "9Base-RHOSE-4.14:microshift-selinux-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5008" }, { "category": "workaround", "details": "This issue can be mitigated by applying the patch provided for the kube-apiserver component. The patch prevents ephemeral containers from bypassing the mountable secrets policy enforced by the ServiceAccount admission plugin.", "product_ids": [ "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64", "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.src", "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64", "9Base-RHOSE-4.14:microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64", "9Base-RHOSE-4.14:microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64", "9Base-RHOSE-4.14:microshift-release-info-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch", "9Base-RHOSE-4.14:microshift-selinux-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64", "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.src", "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64", "9Base-RHOSE-4.14:microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64", "9Base-RHOSE-4.14:microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64", "9Base-RHOSE-4.14:microshift-release-info-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch", "9Base-RHOSE-4.14:microshift-selinux-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kube-apiserver: Bypassing enforce mountable secrets policy imposed by the ServiceAccount admission plugin" }, { "acknowledgments": [ { "names": [ "Takeshi Kaneko" ], "organization": "GMO Cybersecurity by Ierae, Inc." } ], "cve": "CVE-2023-39318", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2023-09-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2237776" } ], "notes": [ { "category": "description", "text": "A flaw was found in Golang. The html/template package did not properly handle HMTL-like \"\u003c!--\" and \"--\u003e\" comment tokens, nor hashbang \"#!\" comment tokens, in \u003cscript\u003e contexts. This issue may cause the template parser to improperly interpret the contents of \u003cscript\u003e contexts, causing actions to be improperly escaped.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: html/template: improper handling of HTML-like comments within script contexts", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64", "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.src", "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64", "9Base-RHOSE-4.14:microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64", "9Base-RHOSE-4.14:microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64", "9Base-RHOSE-4.14:microshift-release-info-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch", "9Base-RHOSE-4.14:microshift-selinux-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-39318" }, { "category": "external", "summary": "RHBZ#2237776", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237776" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-39318", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39318" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-39318", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-39318" }, { "category": "external", "summary": "https://go.dev/cl/526156", "url": "https://go.dev/cl/526156" }, { "category": "external", "summary": "https://go.dev/issue/62196", "url": "https://go.dev/issue/62196" }, { "category": "external", "summary": "https://groups.google.com/g/golang-dev/c/2C5vbR-UNkI/m/L1hdrPhfBAAJ", "url": "https://groups.google.com/g/golang-dev/c/2C5vbR-UNkI/m/L1hdrPhfBAAJ" }, { "category": "external", "summary": "https://vuln.go.dev/ID/GO-2023-2041.json", "url": "https://vuln.go.dev/ID/GO-2023-2041.json" } ], "release_date": "2023-09-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-10-31T14:23:30+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64", "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.src", "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64", "9Base-RHOSE-4.14:microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64", "9Base-RHOSE-4.14:microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64", "9Base-RHOSE-4.14:microshift-release-info-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch", "9Base-RHOSE-4.14:microshift-selinux-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5008" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64", "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.src", "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64", "9Base-RHOSE-4.14:microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64", "9Base-RHOSE-4.14:microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64", "9Base-RHOSE-4.14:microshift-release-info-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch", "9Base-RHOSE-4.14:microshift-selinux-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: html/template: improper handling of HTML-like comments within script contexts" }, { "acknowledgments": [ { "names": [ "Takeshi Kaneko" ], "organization": "GMO Cybersecurity by Ierae, Inc." } ], "cve": "CVE-2023-39319", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2023-09-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2237773" } ], "notes": [ { "category": "description", "text": "A flaw was found in Golang. The html/template package did not apply the proper rules for handling occurrences of \"\u003cscript\", \"\u003c!--\", and \"\u003c/script\" within JS literals in \u003cscript\u003e contexts. This issue may cause the template parser to improperly consider script contexts to be terminated early, causing actions to be improperly escaped.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: html/template: improper handling of special tags within script contexts", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64", "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.src", "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64", "9Base-RHOSE-4.14:microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64", "9Base-RHOSE-4.14:microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64", "9Base-RHOSE-4.14:microshift-release-info-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch", "9Base-RHOSE-4.14:microshift-selinux-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-39319" }, { "category": "external", "summary": "RHBZ#2237773", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237773" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-39319", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39319" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-39319", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-39319" }, { "category": "external", "summary": "https://go.dev/cl/526157", "url": "https://go.dev/cl/526157" }, { "category": "external", "summary": "https://go.dev/issue/62197", "url": "https://go.dev/issue/62197" }, { "category": "external", "summary": "https://groups.google.com/g/golang-dev/c/2C5vbR-UNkI/m/L1hdrPhfBAAJ", "url": "https://groups.google.com/g/golang-dev/c/2C5vbR-UNkI/m/L1hdrPhfBAAJ" }, { "category": "external", "summary": "https://vuln.go.dev/ID/GO-2023-2043.json", "url": "https://vuln.go.dev/ID/GO-2023-2043.json" } ], "release_date": "2023-09-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-10-31T14:23:30+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64", "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.src", "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64", "9Base-RHOSE-4.14:microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64", "9Base-RHOSE-4.14:microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64", "9Base-RHOSE-4.14:microshift-release-info-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch", "9Base-RHOSE-4.14:microshift-selinux-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5008" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64", "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.src", "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64", "9Base-RHOSE-4.14:microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64", "9Base-RHOSE-4.14:microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64", "9Base-RHOSE-4.14:microshift-release-info-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch", "9Base-RHOSE-4.14:microshift-selinux-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: html/template: improper handling of special tags within script contexts" }, { "acknowledgments": [ { "names": [ "Martin Seemann" ] } ], "cve": "CVE-2023-39321", "discovery_date": "2023-09-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2237777" } ], "notes": [ { "category": "description", "text": "A flaw was found in Golang. Processing an incomplete post-handshake message for a QUIC connection caused a panic.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/tls: panic when processing post-handshake message on QUIC connections", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64", "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.src", "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64", "9Base-RHOSE-4.14:microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64", "9Base-RHOSE-4.14:microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64", "9Base-RHOSE-4.14:microshift-release-info-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch", "9Base-RHOSE-4.14:microshift-selinux-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-39321" }, { "category": "external", "summary": "RHBZ#2237777", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237777" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-39321", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39321" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-39321", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-39321" }, { "category": "external", "summary": "https://go.dev/cl/523039", "url": "https://go.dev/cl/523039" }, { "category": "external", "summary": "https://go.dev/issue/62266", "url": "https://go.dev/issue/62266" }, { "category": "external", "summary": "https://groups.google.com/g/golang-dev/c/2C5vbR-UNkI/m/L1hdrPhfBAAJ", "url": "https://groups.google.com/g/golang-dev/c/2C5vbR-UNkI/m/L1hdrPhfBAAJ" }, { "category": "external", "summary": "https://vuln.go.dev/ID/GO-2023-2044.json", "url": "https://vuln.go.dev/ID/GO-2023-2044.json" } ], "release_date": "2023-09-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-10-31T14:23:30+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64", "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.src", "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64", "9Base-RHOSE-4.14:microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64", "9Base-RHOSE-4.14:microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64", "9Base-RHOSE-4.14:microshift-release-info-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch", "9Base-RHOSE-4.14:microshift-selinux-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5008" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64", "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.src", "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64", "9Base-RHOSE-4.14:microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64", "9Base-RHOSE-4.14:microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64", "9Base-RHOSE-4.14:microshift-release-info-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch", "9Base-RHOSE-4.14:microshift-selinux-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: crypto/tls: panic when processing post-handshake message on QUIC connections" }, { "acknowledgments": [ { "names": [ "Marten Seemann" ] } ], "cve": "CVE-2023-39322", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2023-09-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2237778" } ], "notes": [ { "category": "description", "text": "A flaw was found in Golang. QUIC connections do not set an upper bound on the amount of data buffered when reading post-handshake messages, allowing a malicious QUIC connection to cause unbounded memory growth. With the fix, connections now consistently reject messages larger than 65KiB in size.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/tls: lack of a limit on buffered post-handshake", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64", "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.src", "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64", "9Base-RHOSE-4.14:microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64", "9Base-RHOSE-4.14:microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64", "9Base-RHOSE-4.14:microshift-release-info-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch", "9Base-RHOSE-4.14:microshift-selinux-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-39322" }, { "category": "external", "summary": "RHBZ#2237778", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237778" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-39322", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39322" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-39322", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-39322" }, { "category": "external", "summary": "https://go.dev/cl/523039", "url": "https://go.dev/cl/523039" }, { "category": "external", "summary": "https://go.dev/issue/62266", "url": "https://go.dev/issue/62266" }, { "category": "external", "summary": "https://groups.google.com/g/golang-dev/c/2C5vbR-UNkI/m/L1hdrPhfBAAJ", "url": "https://groups.google.com/g/golang-dev/c/2C5vbR-UNkI/m/L1hdrPhfBAAJ" }, { "category": "external", "summary": "https://vuln.go.dev/ID/GO-2023-2045.json", "url": "https://vuln.go.dev/ID/GO-2023-2045.json" } ], "release_date": "2023-09-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-10-31T14:23:30+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64", "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.src", "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64", "9Base-RHOSE-4.14:microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64", "9Base-RHOSE-4.14:microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64", "9Base-RHOSE-4.14:microshift-release-info-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch", "9Base-RHOSE-4.14:microshift-selinux-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5008" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64", "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.src", "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64", "9Base-RHOSE-4.14:microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64", "9Base-RHOSE-4.14:microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64", "9Base-RHOSE-4.14:microshift-release-info-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch", "9Base-RHOSE-4.14:microshift-selinux-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: crypto/tls: lack of a limit on buffered post-handshake" } ] }
ghsa-92hx-3mh6-hc49
Vulnerability from github
Published
2023-09-24 03:30
Modified
2024-05-03 20:24
Severity ?
Summary
kube-apiserver authentication bypass vulnerability
Details
An authentication bypass vulnerability was discovered in kube-apiserver. This issue could allow a remote, authenticated attacker who has been given permissions "update, patch" the "pods/ephemeralcontainers" subresource beyond what the default is. They would then need to create a new pod or patch one that they already have access to. This might allow evasion of SCC admission restrictions, thereby gaining control of a privileged pod.
{ "affected": [ { "package": { "ecosystem": "Go", "name": "github.com/openshift/apiserver-library-go" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "0.0.0-20230621" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2023-1260" ], "database_specific": { "cwe_ids": [ "CWE-288" ], "github_reviewed": true, "github_reviewed_at": "2023-09-25T18:32:19Z", "nvd_published_at": "2023-09-24T01:15:42Z", "severity": "HIGH" }, "details": "An authentication bypass vulnerability was discovered in kube-apiserver. This issue could allow a remote, authenticated attacker who has been given permissions \"update, patch\" the \"pods/ephemeralcontainers\" subresource beyond what the default is. They would then need to create a new pod or patch one that they already have access to. This might allow evasion of SCC admission restrictions, thereby gaining control of a privileged pod.", "id": "GHSA-92hx-3mh6-hc49", "modified": "2024-05-03T20:24:51Z", "published": "2023-09-24T03:30:20Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1260" }, { "type": "WEB", "url": "https://github.com/openshift/apiserver-library-go/commit/a994128188486d2dce99a528fbcc017d276081e0" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2023:3976" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2023:4093" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2023:4312" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2023:4898" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2023:5008" }, { "type": "WEB", "url": "https://access.redhat.com/security/cve/CVE-2023-1260" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2176267" }, { "type": "ADVISORY", "url": "https://github.com/advisories/GHSA-92hx-3mh6-hc49" }, { "type": "PACKAGE", "url": "https://github.com/openshift/apiserver-library-go" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20231020-0010" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "type": "CVSS_V3" } ], "summary": "kube-apiserver authentication bypass vulnerability" }
wid-sec-w-2023-1724
Vulnerability from csaf_certbund
Published
2023-07-11 22:00
Modified
2023-10-31 23:00
Summary
Red Hat OpenShift Container Platform: Schwachstelle ermöglicht Privilegieneskalation
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Red Hat OpenShift ist eine "Platform as a Service" (PaaS) Lösung zur Bereitstellung von Applikationen in der Cloud.
Angriff
Ein entfernter, authentisierter Angreifer kann eine Schwachstelle in Red Hat OpenShift Container Platform ausnutzen, um seine Privilegien zu erhöhen.
Betroffene Betriebssysteme
- Linux
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Red Hat OpenShift ist eine \"Platform as a Service\" (PaaS) L\u00f6sung zur Bereitstellung von Applikationen in der Cloud.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, authentisierter Angreifer kann eine Schwachstelle in Red Hat OpenShift Container Platform ausnutzen, um seine Privilegien zu erh\u00f6hen.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-1724 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-1724.json" }, { "category": "self", "summary": "WID-SEC-2023-1724 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-1724" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:5008 vom 2023-11-01", "url": "https://access.redhat.com/errata/RHSA-2023:5008" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4898 vom 2023-09-06", "url": "https://access.redhat.com/errata/RHSA-2023:4898" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4312 vom 2023-08-02", "url": "https://access.redhat.com/errata/RHSA-2023:4312" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4225 vom 2023-07-27", "url": "https://access.redhat.com/errata/RHSA-2023:4225" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4091 vom 2023-07-20", "url": "https://access.redhat.com/errata/RHSA-2023:4091" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4090 vom 2023-07-21", "url": "https://access.redhat.com/errata/RHSA-2023:4090" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4093 vom 2023-07-20", "url": "https://access.redhat.com/errata/RHSA-2023:4093" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:3976 vom 2023-07-11", "url": "https://access.redhat.com/errata/RHSA-2023:3976" } ], "source_lang": "en-US", "title": "Red Hat OpenShift Container Platform: Schwachstelle erm\u00f6glicht Privilegieneskalation", "tracking": { "current_release_date": "2023-10-31T23:00:00.000+00:00", "generator": { "date": "2024-02-15T17:36:09.610+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-1724", "initial_release_date": "2023-07-11T22:00:00.000+00:00", "revision_history": [ { "date": "2023-07-11T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-07-20T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-07-26T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-08-01T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-09-05T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-10-31T23:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Red Hat aufgenommen" } ], "status": "final", "version": "6" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } }, { "category": "product_name", "name": "Red Hat OpenShift Container Platform \u003c 4.12.24", "product": { "name": "Red Hat OpenShift Container Platform \u003c 4.12.24", "product_id": "T028534", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.12.24" } } } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-1260", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in Red Hat OpenShift. Diese besteht in der Komponente kube-apiserver und ist auf eine Umgehung der Authentisierung zur\u00fcckzuf\u00fchren. In Folge ist es m\u00f6glich, die Kontrolle \u00fcber einen privilegierten Pod zu erhalten. Ein entfernter, authentisierter Angreifer, der \u00fcber bestimmte Rechte verf\u00fcgt, kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2023-07-11T22:00:00Z", "title": "CVE-2023-1260" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.