Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2023-45288
Vulnerability from cvelistv5
Published
2024-04-04 20:37
Modified
2024-08-26 20:40
Severity ?
EPSS score ?
Summary
An attacker may cause an HTTP/2 endpoint to read arbitrary amounts of header data by sending an excessive number of CONTINUATION frames. Maintaining HPACK state requires parsing and processing all HEADERS and CONTINUATION frames on a connection. When a request's headers exceed MaxHeaderBytes, no memory is allocated to store the excess headers, but they are still parsed. This permits an attacker to cause an HTTP/2 endpoint to read arbitrary amounts of header data, all associated with a request which is going to be rejected. These headers can include Huffman-encoded data which is significantly more expensive for the receiver to decode than for an attacker to send. The fix sets a limit on the amount of excess header frames we will process before closing a connection.
References
Impacted products
Vendor | Product | Version | |||||
---|---|---|---|---|---|---|---|
▼ | Go standard library | net/http |
Version: 0 ≤ Version: 1.22.0-0 ≤ |
||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T20:21:15.329Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://go.dev/issue/65051" }, { "tags": [ "x_transferred" ], "url": "https://go.dev/cl/576155" }, { "tags": [ "x_transferred" ], "url": "https://groups.google.com/g/golang-announce/c/YgW0sx8mN3M" }, { "tags": [ "x_transferred" ], "url": "https://pkg.go.dev/vuln/GO-2024-2687" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20240419-0009/" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QRYFHIQ6XRKRYBI2F5UESH67BJBQXUPT/" }, { "tags": [ "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2024/04/05/4" }, { "tags": [ "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2024/04/03/16" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:go_standard_library:net\\/http:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "net\\/http", "vendor": "go_standard_library", "versions": [ { "lessThan": "1.21.9", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "1.22.2", "status": "affected", "version": "1.22.0-0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:golang:http2:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "http2", "vendor": "golang", "versions": [ { "lessThan": "0.23.0", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2023-45288", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-04-05T17:08:42.212936Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-26T20:40:01.996Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "collectionURL": "https://pkg.go.dev", "defaultStatus": "unaffected", "packageName": "net/http", "product": "net/http", "programRoutines": [ { "name": "http2Framer.readMetaFrame" }, { "name": "CanonicalHeaderKey" }, { "name": "Client.CloseIdleConnections" }, { "name": "Client.Do" }, { "name": "Client.Get" }, { "name": "Client.Head" }, { "name": "Client.Post" }, { "name": "Client.PostForm" }, { "name": "Cookie.String" }, { "name": "Cookie.Valid" }, { "name": "Dir.Open" }, { "name": "Error" }, { "name": "Get" }, { "name": "HandlerFunc.ServeHTTP" }, { "name": "Head" }, { "name": "Header.Add" }, { "name": "Header.Del" }, { "name": "Header.Get" }, { "name": "Header.Set" }, { "name": "Header.Values" }, { "name": "Header.Write" }, { "name": "Header.WriteSubset" }, { "name": "ListenAndServe" }, { "name": "ListenAndServeTLS" }, { "name": "NewRequest" }, { "name": "NewRequestWithContext" }, { "name": "NotFound" }, { "name": "ParseTime" }, { "name": "Post" }, { "name": "PostForm" }, { "name": "ProxyFromEnvironment" }, { "name": "ReadRequest" }, { "name": "ReadResponse" }, { "name": "Redirect" }, { "name": "Request.AddCookie" }, { "name": "Request.BasicAuth" }, { "name": "Request.FormFile" }, { "name": "Request.FormValue" }, { "name": "Request.MultipartReader" }, { "name": "Request.ParseForm" }, { "name": "Request.ParseMultipartForm" }, { "name": "Request.PostFormValue" }, { "name": "Request.Referer" }, { "name": "Request.SetBasicAuth" }, { "name": "Request.UserAgent" }, { "name": "Request.Write" }, { "name": "Request.WriteProxy" }, { "name": "Response.Cookies" }, { "name": "Response.Location" }, { "name": "Response.Write" }, { "name": "ResponseController.EnableFullDuplex" }, { "name": "ResponseController.Flush" }, { "name": "ResponseController.Hijack" }, { "name": "ResponseController.SetReadDeadline" }, { "name": "ResponseController.SetWriteDeadline" }, { "name": "Serve" }, { "name": "ServeContent" }, { "name": "ServeFile" }, { "name": "ServeMux.ServeHTTP" }, { "name": "ServeTLS" }, { "name": "Server.Close" }, { "name": "Server.ListenAndServe" }, { "name": "Server.ListenAndServeTLS" }, { "name": "Server.Serve" }, { "name": "Server.ServeTLS" }, { "name": "Server.SetKeepAlivesEnabled" }, { "name": "Server.Shutdown" }, { "name": "SetCookie" }, { "name": "Transport.CancelRequest" }, { "name": "Transport.Clone" }, { "name": "Transport.CloseIdleConnections" }, { "name": "Transport.RoundTrip" }, { "name": "body.Close" }, { "name": "body.Read" }, { "name": "bodyEOFSignal.Close" }, { "name": "bodyEOFSignal.Read" }, { "name": "bodyLocked.Read" }, { "name": "bufioFlushWriter.Write" }, { "name": "cancelTimerBody.Close" }, { "name": "cancelTimerBody.Read" }, { "name": "checkConnErrorWriter.Write" }, { "name": "chunkWriter.Write" }, { "name": "connReader.Read" }, { "name": "connectMethodKey.String" }, { "name": "expectContinueReader.Close" }, { "name": "expectContinueReader.Read" }, { "name": "extraHeader.Write" }, { "name": "fileHandler.ServeHTTP" }, { "name": "fileTransport.RoundTrip" }, { "name": "globalOptionsHandler.ServeHTTP" }, { "name": "gzipReader.Close" }, { "name": "gzipReader.Read" }, { "name": "http2ClientConn.Close" }, { "name": "http2ClientConn.Ping" }, { "name": "http2ClientConn.RoundTrip" }, { "name": "http2ClientConn.Shutdown" }, { "name": "http2ConnectionError.Error" }, { "name": "http2ErrCode.String" }, { "name": "http2FrameHeader.String" }, { "name": "http2FrameType.String" }, { "name": "http2FrameWriteRequest.String" }, { "name": "http2Framer.ReadFrame" }, { "name": "http2Framer.WriteContinuation" }, { "name": "http2Framer.WriteData" }, { "name": "http2Framer.WriteDataPadded" }, { "name": "http2Framer.WriteGoAway" }, { "name": "http2Framer.WriteHeaders" }, { "name": "http2Framer.WritePing" }, { "name": "http2Framer.WritePriority" }, { "name": "http2Framer.WritePushPromise" }, { "name": "http2Framer.WriteRSTStream" }, { "name": "http2Framer.WriteRawFrame" }, { "name": "http2Framer.WriteSettings" }, { "name": "http2Framer.WriteSettingsAck" }, { "name": "http2Framer.WriteWindowUpdate" }, { "name": "http2GoAwayError.Error" }, { "name": "http2Server.ServeConn" }, { "name": "http2Setting.String" }, { "name": "http2SettingID.String" }, { "name": "http2SettingsFrame.ForeachSetting" }, { "name": "http2StreamError.Error" }, { "name": "http2Transport.CloseIdleConnections" }, { "name": "http2Transport.NewClientConn" }, { "name": "http2Transport.RoundTrip" }, { "name": "http2Transport.RoundTripOpt" }, { "name": "http2bufferedWriter.Flush" }, { "name": "http2bufferedWriter.Write" }, { "name": "http2chunkWriter.Write" }, { "name": "http2clientConnPool.GetClientConn" }, { "name": "http2connError.Error" }, { "name": "http2dataBuffer.Read" }, { "name": "http2duplicatePseudoHeaderError.Error" }, { "name": "http2gzipReader.Close" }, { "name": "http2gzipReader.Read" }, { "name": "http2headerFieldNameError.Error" }, { "name": "http2headerFieldValueError.Error" }, { "name": "http2noDialClientConnPool.GetClientConn" }, { "name": "http2noDialH2RoundTripper.RoundTrip" }, { "name": "http2pipe.Read" }, { "name": "http2priorityWriteScheduler.CloseStream" }, { "name": "http2priorityWriteScheduler.OpenStream" }, { "name": "http2pseudoHeaderError.Error" }, { "name": "http2requestBody.Close" }, { "name": "http2requestBody.Read" }, { "name": "http2responseWriter.Flush" }, { "name": "http2responseWriter.FlushError" }, { "name": "http2responseWriter.Push" }, { "name": "http2responseWriter.SetReadDeadline" }, { "name": "http2responseWriter.SetWriteDeadline" }, { "name": "http2responseWriter.Write" }, { "name": "http2responseWriter.WriteHeader" }, { "name": "http2responseWriter.WriteString" }, { "name": "http2roundRobinWriteScheduler.OpenStream" }, { "name": "http2serverConn.CloseConn" }, { "name": "http2serverConn.Flush" }, { "name": "http2stickyErrWriter.Write" }, { "name": "http2transportResponseBody.Close" }, { "name": "http2transportResponseBody.Read" }, { "name": "http2writeData.String" }, { "name": "initALPNRequest.ServeHTTP" }, { "name": "loggingConn.Close" }, { "name": "loggingConn.Read" }, { "name": "loggingConn.Write" }, { "name": "maxBytesReader.Close" }, { "name": "maxBytesReader.Read" }, { "name": "onceCloseListener.Close" }, { "name": "persistConn.Read" }, { "name": "persistConnWriter.ReadFrom" }, { "name": "persistConnWriter.Write" }, { "name": "populateResponse.Write" }, { "name": "populateResponse.WriteHeader" }, { "name": "readTrackingBody.Close" }, { "name": "readTrackingBody.Read" }, { "name": "readWriteCloserBody.Read" }, { "name": "redirectHandler.ServeHTTP" }, { "name": "response.Flush" }, { "name": "response.FlushError" }, { "name": "response.Hijack" }, { "name": "response.ReadFrom" }, { "name": "response.Write" }, { "name": "response.WriteHeader" }, { "name": "response.WriteString" }, { "name": "serverHandler.ServeHTTP" }, { "name": "socksDialer.DialWithConn" }, { "name": "socksUsernamePassword.Authenticate" }, { "name": "stringWriter.WriteString" }, { "name": "timeoutHandler.ServeHTTP" }, { "name": "timeoutWriter.Write" }, { "name": "timeoutWriter.WriteHeader" }, { "name": "transportReadFromServerError.Error" } ], "vendor": "Go standard library", "versions": [ { "lessThan": "1.21.9", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThan": "1.22.2", "status": "affected", "version": "1.22.0-0", "versionType": "semver" } ] }, { "collectionURL": "https://pkg.go.dev", "defaultStatus": "unaffected", "packageName": "golang.org/x/net/http2", "product": "golang.org/x/net/http2", "programRoutines": [ { "name": "Framer.readMetaFrame" }, { "name": "ClientConn.Close" }, { "name": "ClientConn.Ping" }, { "name": "ClientConn.RoundTrip" }, { "name": "ClientConn.Shutdown" }, { "name": "ConfigureServer" }, { "name": "ConfigureTransport" }, { "name": "ConfigureTransports" }, { "name": "ConnectionError.Error" }, { "name": "ErrCode.String" }, { "name": "FrameHeader.String" }, { "name": "FrameType.String" }, { "name": "FrameWriteRequest.String" }, { "name": "Framer.ReadFrame" }, { "name": "Framer.WriteContinuation" }, { "name": "Framer.WriteData" }, { "name": "Framer.WriteDataPadded" }, { "name": "Framer.WriteGoAway" }, { "name": "Framer.WriteHeaders" }, { "name": "Framer.WritePing" }, { "name": "Framer.WritePriority" }, { "name": "Framer.WritePushPromise" }, { "name": "Framer.WriteRSTStream" }, { "name": "Framer.WriteRawFrame" }, { "name": "Framer.WriteSettings" }, { "name": "Framer.WriteSettingsAck" }, { "name": "Framer.WriteWindowUpdate" }, { "name": "GoAwayError.Error" }, { "name": "ReadFrameHeader" }, { "name": "Server.ServeConn" }, { "name": "Setting.String" }, { "name": "SettingID.String" }, { "name": "SettingsFrame.ForeachSetting" }, { "name": "StreamError.Error" }, { "name": "Transport.CloseIdleConnections" }, { "name": "Transport.NewClientConn" }, { "name": "Transport.RoundTrip" }, { "name": "Transport.RoundTripOpt" }, { "name": "bufferedWriter.Flush" }, { "name": "bufferedWriter.Write" }, { "name": "chunkWriter.Write" }, { "name": "clientConnPool.GetClientConn" }, { "name": "connError.Error" }, { "name": "dataBuffer.Read" }, { "name": "duplicatePseudoHeaderError.Error" }, { "name": "gzipReader.Close" }, { "name": "gzipReader.Read" }, { "name": "headerFieldNameError.Error" }, { "name": "headerFieldValueError.Error" }, { "name": "noDialClientConnPool.GetClientConn" }, { "name": "noDialH2RoundTripper.RoundTrip" }, { "name": "pipe.Read" }, { "name": "priorityWriteScheduler.CloseStream" }, { "name": "priorityWriteScheduler.OpenStream" }, { "name": "pseudoHeaderError.Error" }, { "name": "requestBody.Close" }, { "name": "requestBody.Read" }, { "name": "responseWriter.Flush" }, { "name": "responseWriter.FlushError" }, { "name": "responseWriter.Push" }, { "name": "responseWriter.SetReadDeadline" }, { "name": "responseWriter.SetWriteDeadline" }, { "name": "responseWriter.Write" }, { "name": "responseWriter.WriteHeader" }, { "name": "responseWriter.WriteString" }, { "name": "roundRobinWriteScheduler.OpenStream" }, { "name": "serverConn.CloseConn" }, { "name": "serverConn.Flush" }, { "name": "stickyErrWriter.Write" }, { "name": "transportResponseBody.Close" }, { "name": "transportResponseBody.Read" }, { "name": "writeData.String" } ], "vendor": "golang.org/x/net", "versions": [ { "lessThan": "0.23.0", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "value": "Bartek Nowotarski (https://nowotarski.info/)" } ], "descriptions": [ { "lang": "en", "value": "An attacker may cause an HTTP/2 endpoint to read arbitrary amounts of header data by sending an excessive number of CONTINUATION frames. Maintaining HPACK state requires parsing and processing all HEADERS and CONTINUATION frames on a connection. When a request\u0027s headers exceed MaxHeaderBytes, no memory is allocated to store the excess headers, but they are still parsed. This permits an attacker to cause an HTTP/2 endpoint to read arbitrary amounts of header data, all associated with a request which is going to be rejected. These headers can include Huffman-encoded data which is significantly more expensive for the receiver to decode than for an attacker to send. The fix sets a limit on the amount of excess header frames we will process before closing a connection." } ], "problemTypes": [ { "descriptions": [ { "description": "CWE-400: Uncontrolled Resource Consumption", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-04-04T20:37:30.714Z", "orgId": "1bb62c36-49e3-4200-9d77-64a1400537cc", "shortName": "Go" }, "references": [ { "url": "https://go.dev/issue/65051" }, { "url": "https://go.dev/cl/576155" }, { "url": "https://groups.google.com/g/golang-announce/c/YgW0sx8mN3M" }, { "url": "https://pkg.go.dev/vuln/GO-2024-2687" }, { "url": "https://security.netapp.com/advisory/ntap-20240419-0009/" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QRYFHIQ6XRKRYBI2F5UESH67BJBQXUPT/" }, { "url": "http://www.openwall.com/lists/oss-security/2024/04/05/4" }, { "url": "http://www.openwall.com/lists/oss-security/2024/04/03/16" } ], "title": "HTTP/2 CONTINUATION flood in net/http" } }, "cveMetadata": { "assignerOrgId": "1bb62c36-49e3-4200-9d77-64a1400537cc", "assignerShortName": "Go", "cveId": "CVE-2023-45288", "datePublished": "2024-04-04T20:37:30.714Z", "dateReserved": "2023-10-06T17:06:26.221Z", "dateUpdated": "2024-08-26T20:40:01.996Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2023-45288\",\"sourceIdentifier\":\"security@golang.org\",\"published\":\"2024-04-04T21:15:16.113\",\"lastModified\":\"2024-08-26T21:35:02.457\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"An attacker may cause an HTTP/2 endpoint to read arbitrary amounts of header data by sending an excessive number of CONTINUATION frames. Maintaining HPACK state requires parsing and processing all HEADERS and CONTINUATION frames on a connection. When a request\u0027s headers exceed MaxHeaderBytes, no memory is allocated to store the excess headers, but they are still parsed. This permits an attacker to cause an HTTP/2 endpoint to read arbitrary amounts of header data, all associated with a request which is going to be rejected. These headers can include Huffman-encoded data which is significantly more expensive for the receiver to decode than for an attacker to send. The fix sets a limit on the amount of excess header frames we will process before closing a connection.\"},{\"lang\":\"es\",\"value\":\"Un atacante puede hacer que un endpoint HTTP/2 lea cantidades arbitrarias de datos de encabezado enviando una cantidad excesiva de tramas de CONTINUACI\u00d3N. Mantener el estado de HPACK requiere analizar y procesar todos los encabezados y tramas de CONTINUACI\u00d3N en una conexi\u00f3n. Cuando los encabezados de una solicitud exceden MaxHeaderBytes, no se asigna memoria para almacenar los encabezados sobrantes, pero a\u00fan as\u00ed se analizan. Esto permite a un atacante hacer que un endpoint HTTP/2 lea cantidades arbitrarias de datos de encabezado, todos asociados con una solicitud que ser\u00e1 rechazada. Estos encabezados pueden incluir datos codificados por Huffman, cuya decodificaci\u00f3n es significativamente m\u00e1s costosa para el receptor que para el atacante. La soluci\u00f3n establece un l\u00edmite en la cantidad de fotogramas de encabezado excedentes que procesaremos antes de cerrar una conexi\u00f3n.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}]},\"references\":[{\"url\":\"http://www.openwall.com/lists/oss-security/2024/04/03/16\",\"source\":\"security@golang.org\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2024/04/05/4\",\"source\":\"security@golang.org\"},{\"url\":\"https://go.dev/cl/576155\",\"source\":\"security@golang.org\"},{\"url\":\"https://go.dev/issue/65051\",\"source\":\"security@golang.org\"},{\"url\":\"https://groups.google.com/g/golang-announce/c/YgW0sx8mN3M\",\"source\":\"security@golang.org\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QRYFHIQ6XRKRYBI2F5UESH67BJBQXUPT/\",\"source\":\"security@golang.org\"},{\"url\":\"https://pkg.go.dev/vuln/GO-2024-2687\",\"source\":\"security@golang.org\"},{\"url\":\"https://security.netapp.com/advisory/ntap-20240419-0009/\",\"source\":\"security@golang.org\"}]}}" } }
ncsc-2024-0339
Vulnerability from csaf_ncscnl
Published
2024-08-13 18:23
Modified
2024-08-13 18:23
Summary
Kwetsbaarheden verholpen in Microsoft Mariner
Notes
The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:
NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.
NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.
This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings.
Feiten
Microsoft heeft kwetsbaarheden verholpen in Mariner (Azure Linux).
Interpretaties
De kwetsbaarheden betreffen oudere kwetsbaarheden in diverse subcomponenten van de distro, zoals Python, Emacs, Qemu, Django, Curl, wget etc. welke in de nieuwe versie zijn verholpen.
Oplossingen
Microsoft heeft updates beschikbaar gesteld waarmee de beschreven kwetsbaarheden worden verholpen. We raden u aan om deze updates te installeren. Meer informatie over de kwetsbaarheden, de installatie van de updates en eventuele work-arounds vindt u op:
https://portal.msrc.microsoft.com/en-us/security-guidance
Kans
medium
Schade
high
CWE-115
Misinterpretation of Input
CWE-119
Improper Restriction of Operations within the Bounds of a Memory Buffer
CWE-120
Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
CWE-122
Heap-based Buffer Overflow
CWE-125
Out-of-bounds Read
CWE-129
Improper Validation of Array Index
CWE-187
Partial String Comparison
CWE-190
Integer Overflow or Wraparound
CWE-191
Integer Underflow (Wrap or Wraparound)
CWE-193
Off-by-one Error
CWE-20
Improper Input Validation
CWE-22
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CWE-269
Improper Privilege Management
CWE-273
Improper Check for Dropped Privileges
CWE-280
Improper Handling of Insufficient Permissions or Privileges
CWE-295
Improper Certificate Validation
CWE-297
Improper Validation of Certificate with Host Mismatch
CWE-299
Improper Check for Certificate Revocation
CWE-319
Cleartext Transmission of Sensitive Information
CWE-362
Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')
CWE-369
Divide By Zero
CWE-371
CWE-371
CWE-400
Uncontrolled Resource Consumption
CWE-401
Missing Release of Memory after Effective Lifetime
CWE-404
Improper Resource Shutdown or Release
CWE-416
Use After Free
CWE-444
Inconsistent Interpretation of HTTP Requests ('HTTP Request/Response Smuggling')
CWE-476
NULL Pointer Dereference
CWE-532
Insertion of Sensitive Information into Log File
CWE-667
Improper Locking
CWE-74
Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')
CWE-77
Improper Neutralization of Special Elements used in a Command ('Command Injection')
CWE-770
Allocation of Resources Without Limits or Throttling
CWE-772
Missing Release of Resource after Effective Lifetime
CWE-78
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
CWE-787
Out-of-bounds Write
CWE-833
Deadlock
CWE-835
Loop with Unreachable Exit Condition ('Infinite Loop')
CWE-863
Incorrect Authorization
CWE-918
Server-Side Request Forgery (SSRF)
CWE-94
Improper Control of Generation of Code ('Code Injection')
CWE-95
Improper Neutralization of Directives in Dynamically Evaluated Code ('Eval Injection')
{ "document": { "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE" } }, "lang": "nl", "notes": [ { "category": "legal_disclaimer", "text": "The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:\n\n NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.\n\n NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.\n This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings." }, { "category": "description", "text": "Microsoft heeft kwetsbaarheden verholpen in Mariner (Azure Linux).", "title": "Feiten" }, { "category": "description", "text": "De kwetsbaarheden betreffen oudere kwetsbaarheden in diverse subcomponenten van de distro, zoals Python, Emacs, Qemu, Django, Curl, wget etc. welke in de nieuwe versie zijn verholpen.", "title": "Interpretaties" }, { "category": "description", "text": "Microsoft heeft updates beschikbaar gesteld waarmee de beschreven kwetsbaarheden worden verholpen. We raden u aan om deze updates te installeren. Meer informatie over de kwetsbaarheden, de installatie van de updates en eventuele work-arounds vindt u op:\n\nhttps://portal.msrc.microsoft.com/en-us/security-guidance", "title": "Oplossingen" }, { "category": "general", "text": "medium", "title": "Kans" }, { "category": "general", "text": "high", "title": "Schade" }, { "category": "general", "text": "Misinterpretation of Input", "title": "CWE-115" }, { "category": "general", "text": "Improper Restriction of Operations within the Bounds of a Memory Buffer", "title": "CWE-119" }, { "category": "general", "text": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)", "title": "CWE-120" }, { "category": "general", "text": "Heap-based Buffer Overflow", "title": "CWE-122" }, { "category": "general", "text": "Out-of-bounds Read", "title": "CWE-125" }, { "category": "general", "text": "Improper Validation of Array Index", "title": "CWE-129" }, { "category": "general", "text": "Partial String Comparison", "title": "CWE-187" }, { "category": "general", "text": "Integer Overflow or Wraparound", "title": "CWE-190" }, { "category": "general", "text": "Integer Underflow (Wrap or Wraparound)", "title": "CWE-191" }, { "category": "general", "text": "Off-by-one Error", "title": "CWE-193" }, { "category": "general", "text": "Improper Input Validation", "title": "CWE-20" }, { "category": "general", "text": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)", "title": "CWE-22" }, { "category": "general", "text": "Improper Privilege Management", "title": "CWE-269" }, { "category": "general", "text": "Improper Check for Dropped Privileges", "title": "CWE-273" }, { "category": "general", "text": "Improper Handling of Insufficient Permissions or Privileges ", "title": "CWE-280" }, { "category": "general", "text": "Improper Certificate Validation", "title": "CWE-295" }, { "category": "general", "text": "Improper Validation of Certificate with Host Mismatch", "title": "CWE-297" }, { "category": "general", "text": "Improper Check for Certificate Revocation", "title": "CWE-299" }, { "category": "general", "text": "Cleartext Transmission of Sensitive Information", "title": "CWE-319" }, { "category": "general", "text": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)", "title": "CWE-362" }, { "category": "general", "text": "Divide By Zero", "title": "CWE-369" }, { "category": "general", "text": "CWE-371", "title": "CWE-371" }, { "category": "general", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" }, { "category": "general", "text": "Missing Release of Memory after Effective Lifetime", "title": "CWE-401" }, { "category": "general", "text": "Improper Resource Shutdown or Release", "title": "CWE-404" }, { "category": "general", "text": "Use After Free", "title": "CWE-416" }, { "category": "general", "text": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)", "title": "CWE-444" }, { "category": "general", "text": "NULL Pointer Dereference", "title": "CWE-476" }, { "category": "general", "text": "Insertion of Sensitive Information into Log File", "title": "CWE-532" }, { "category": "general", "text": "Improper Locking", "title": "CWE-667" }, { "category": "general", "text": "Improper Neutralization of Special Elements in Output Used by a Downstream Component (\u0027Injection\u0027)", "title": "CWE-74" }, { "category": "general", "text": "Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)", "title": "CWE-77" }, { "category": "general", "text": "Allocation of Resources Without Limits or Throttling", "title": "CWE-770" }, { "category": "general", "text": "Missing Release of Resource after Effective Lifetime", "title": "CWE-772" }, { "category": "general", "text": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)", "title": "CWE-78" }, { "category": "general", "text": "Out-of-bounds Write", "title": "CWE-787" }, { "category": "general", "text": "Deadlock", "title": "CWE-833" }, { "category": "general", "text": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)", "title": "CWE-835" }, { "category": "general", "text": "Incorrect Authorization", "title": "CWE-863" }, { "category": "general", "text": "Server-Side Request Forgery (SSRF)", "title": "CWE-918" }, { "category": "general", "text": "Improper Control of Generation of Code (\u0027Code Injection\u0027)", "title": "CWE-94" }, { "category": "general", "text": "Improper Neutralization of Directives in Dynamically Evaluated Code (\u0027Eval Injection\u0027)", "title": "CWE-95" } ], "publisher": { "category": "coordinator", "contact_details": "cert@ncsc.nl", "name": "Nationaal Cyber Security Centrum", "namespace": "https://www.ncsc.nl/" }, "title": "Kwetsbaarheden verholpen in Microsoft Mariner", "tracking": { "current_release_date": "2024-08-13T18:23:22.271316Z", "id": "NCSC-2024-0339", "initial_release_date": "2024-08-13T18:23:22.271316Z", "revision_history": [ { "date": "2024-08-13T18:23:22.271316Z", "number": "0", "summary": "Initiele versie" } ], "status": "final", "version": "1.0.0" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "cbl-mariner", "product": { "name": "cbl-mariner", "product_id": "CSAFPID-1489521", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:cbl-mariner:*:*:*:*:*:*:*:*" } } } ], "category": "vendor", "name": "microsoft" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-2601", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "other", "text": "Out-of-bounds Write", "title": "CWE-787" }, { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" } ], "references": [ { "category": "self", "summary": "CVE-2022-2601", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-2601.json" } ], "title": "CVE-2022-2601" }, { "cve": "CVE-2022-3775", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "other", "text": "Out-of-bounds Write", "title": "CWE-787" } ], "references": [ { "category": "self", "summary": "CVE-2022-3775", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-3775.json" } ], "title": "CVE-2022-3775" }, { "cve": "CVE-2022-36648", "references": [ { "category": "self", "summary": "CVE-2022-36648", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-36648.json" } ], "title": "CVE-2022-36648" }, { "cve": "CVE-2019-3833", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "notes": [ { "category": "other", "text": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)", "title": "CWE-835" } ], "references": [ { "category": "self", "summary": "CVE-2019-3833", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2019/CVE-2019-3833.json" } ], "title": "CVE-2019-3833" }, { "cve": "CVE-2021-3929", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" } ], "references": [ { "category": "self", "summary": "CVE-2021-3929", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2021/CVE-2021-3929.json" } ], "title": "CVE-2021-3929" }, { "cve": "CVE-2021-4158", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "other", "text": "NULL Pointer Dereference", "title": "CWE-476" } ], "references": [ { "category": "self", "summary": "CVE-2021-4158", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2021/CVE-2021-4158.json" } ], "title": "CVE-2021-4158" }, { "cve": "CVE-2021-4206", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "notes": [ { "category": "other", "text": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)", "title": "CWE-120" }, { "category": "other", "text": "Integer Overflow or Wraparound", "title": "CWE-190" } ], "references": [ { "category": "self", "summary": "CVE-2021-4206", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2021/CVE-2021-4206.json" } ], "title": "CVE-2021-4206" }, { "cve": "CVE-2021-4207", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "notes": [ { "category": "other", "text": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)", "title": "CWE-120" }, { "category": "other", "text": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)", "title": "CWE-362" } ], "references": [ { "category": "self", "summary": "CVE-2021-4207", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2021/CVE-2021-4207.json" } ], "title": "CVE-2021-4207" }, { "cve": "CVE-2022-26353", "cwe": { "id": "CWE-772", "name": "Missing Release of Resource after Effective Lifetime" }, "notes": [ { "category": "other", "text": "Missing Release of Resource after Effective Lifetime", "title": "CWE-772" } ], "references": [ { "category": "self", "summary": "CVE-2022-26353", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-26353.json" } ], "title": "CVE-2022-26353" }, { "cve": "CVE-2022-35414", "references": [ { "category": "self", "summary": "CVE-2022-35414", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-35414.json" } ], "title": "CVE-2022-35414" }, { "cve": "CVE-2023-3354", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "other", "text": "NULL Pointer Dereference", "title": "CWE-476" } ], "references": [ { "category": "self", "summary": "CVE-2023-3354", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-3354.json" } ], "title": "CVE-2023-3354" }, { "cve": "CVE-2022-3872", "cwe": { "id": "CWE-193", "name": "Off-by-one Error" }, "notes": [ { "category": "other", "text": "Off-by-one Error", "title": "CWE-193" } ], "references": [ { "category": "self", "summary": "CVE-2022-3872", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-3872.json" } ], "title": "CVE-2022-3872" }, { "cve": "CVE-2022-4144", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "other", "text": "Out-of-bounds Read", "title": "CWE-125" } ], "references": [ { "category": "self", "summary": "CVE-2022-4144", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-4144.json" } ], "title": "CVE-2022-4144" }, { "cve": "CVE-2023-45288", "cwe": { "id": "CWE-404", "name": "Improper Resource Shutdown or Release" }, "notes": [ { "category": "other", "text": "Improper Resource Shutdown or Release", "title": "CWE-404" }, { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" } ], "references": [ { "category": "self", "summary": "CVE-2023-45288", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-45288.json" } ], "title": "CVE-2023-45288" }, { "cve": "CVE-2023-29404", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "notes": [ { "category": "other", "text": "Improper Control of Generation of Code (\u0027Code Injection\u0027)", "title": "CWE-94" } ], "references": [ { "category": "self", "summary": "CVE-2023-29404", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-29404.json" } ], "title": "CVE-2023-29404" }, { "cve": "CVE-2023-29402", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "notes": [ { "category": "other", "text": "Improper Control of Generation of Code (\u0027Code Injection\u0027)", "title": "CWE-94" } ], "references": [ { "category": "self", "summary": "CVE-2023-29402", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-29402.json" } ], "title": "CVE-2023-29402" }, { "cve": "CVE-2019-3816", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "notes": [ { "category": "other", "text": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)", "title": "CWE-22" } ], "references": [ { "category": "self", "summary": "CVE-2019-3816", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2019/CVE-2019-3816.json" } ], "title": "CVE-2019-3816" }, { "cve": "CVE-2021-3750", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" } ], "references": [ { "category": "self", "summary": "CVE-2021-3750", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2021/CVE-2021-3750.json" } ], "title": "CVE-2021-3750" }, { "cve": "CVE-2022-0358", "cwe": { "id": "CWE-273", "name": "Improper Check for Dropped Privileges" }, "notes": [ { "category": "other", "text": "Improper Check for Dropped Privileges", "title": "CWE-273" } ], "references": [ { "category": "self", "summary": "CVE-2022-0358", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-0358.json" } ], "title": "CVE-2022-0358" }, { "cve": "CVE-2022-26354", "cwe": { "id": "CWE-772", "name": "Missing Release of Resource after Effective Lifetime" }, "notes": [ { "category": "other", "text": "Missing Release of Resource after Effective Lifetime", "title": "CWE-772" } ], "references": [ { "category": "self", "summary": "CVE-2022-26354", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-26354.json" } ], "title": "CVE-2022-26354" }, { "cve": "CVE-2022-3165", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" }, { "category": "other", "text": "Integer Underflow (Wrap or Wraparound)", "title": "CWE-191" } ], "references": [ { "category": "self", "summary": "CVE-2022-3165", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-3165.json" } ], "title": "CVE-2022-3165" }, { "cve": "CVE-2022-2962", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" } ], "references": [ { "category": "self", "summary": "CVE-2022-2962", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-2962.json" } ], "title": "CVE-2022-2962" }, { "cve": "CVE-2022-41722", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "notes": [ { "category": "other", "text": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)", "title": "CWE-22" } ], "references": [ { "category": "self", "summary": "CVE-2022-41722", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-41722.json" } ], "title": "CVE-2022-41722" }, { "cve": "CVE-2022-29526", "cwe": { "id": "CWE-280", "name": "Improper Handling of Insufficient Permissions or Privileges " }, "notes": [ { "category": "other", "text": "Improper Handling of Insufficient Permissions or Privileges ", "title": "CWE-280" }, { "category": "other", "text": "Improper Privilege Management", "title": "CWE-269" } ], "references": [ { "category": "self", "summary": "CVE-2022-29526", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-29526.json" } ], "title": "CVE-2022-29526" }, { "cve": "CVE-2007-4559", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "notes": [ { "category": "other", "text": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)", "title": "CWE-22" } ], "references": [ { "category": "self", "summary": "CVE-2007-4559", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2007/CVE-2007-4559.json" } ], "title": "CVE-2007-4559" }, { "cve": "CVE-2019-9674", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" } ], "references": [ { "category": "self", "summary": "CVE-2019-9674", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2019/CVE-2019-9674.json" } ], "title": "CVE-2019-9674" }, { "cve": "CVE-2017-18207", "references": [ { "category": "self", "summary": "CVE-2017-18207", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2017/CVE-2017-18207.json" } ], "title": "CVE-2017-18207" }, { "cve": "CVE-2019-20907", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "notes": [ { "category": "other", "text": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)", "title": "CWE-835" } ], "references": [ { "category": "self", "summary": "CVE-2019-20907", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2019/CVE-2019-20907.json" } ], "title": "CVE-2019-20907" }, { "cve": "CVE-2021-23336", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" }, { "category": "other", "text": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)", "title": "CWE-444" } ], "references": [ { "category": "self", "summary": "CVE-2021-23336", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2021/CVE-2021-23336.json" } ], "title": "CVE-2021-23336" }, { "cve": "CVE-2017-17522", "references": [ { "category": "self", "summary": "CVE-2017-17522", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2017/CVE-2017-17522.json" } ], "title": "CVE-2017-17522" }, { "cve": "CVE-2024-6655", "cwe": { "id": "CWE-74", "name": "Improper Neutralization of Special Elements in Output Used by a Downstream Component (\u0027Injection\u0027)" }, "notes": [ { "category": "other", "text": "Improper Neutralization of Special Elements in Output Used by a Downstream Component (\u0027Injection\u0027)", "title": "CWE-74" }, { "category": "other", "text": "Improper Control of Generation of Code (\u0027Code Injection\u0027)", "title": "CWE-94" } ], "references": [ { "category": "self", "summary": "CVE-2024-6655", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-6655.json" } ], "title": "CVE-2024-6655" }, { "cve": "CVE-2024-2466", "cwe": { "id": "CWE-295", "name": "Improper Certificate Validation" }, "notes": [ { "category": "other", "text": "Improper Certificate Validation", "title": "CWE-295" }, { "category": "other", "text": "Improper Validation of Certificate with Host Mismatch", "title": "CWE-297" } ], "references": [ { "category": "self", "summary": "CVE-2024-2466", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-2466.json" } ], "title": "CVE-2024-2466" }, { "cve": "CVE-2024-39331", "cwe": { "id": "CWE-78", "name": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)" }, "notes": [ { "category": "other", "text": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)", "title": "CWE-78" }, { "category": "other", "text": "Improper Control of Generation of Code (\u0027Code Injection\u0027)", "title": "CWE-94" }, { "category": "other", "text": "Improper Neutralization of Directives in Dynamically Evaluated Code (\u0027Eval Injection\u0027)", "title": "CWE-95" } ], "references": [ { "category": "self", "summary": "CVE-2024-39331", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-39331.json" } ], "title": "CVE-2024-39331" }, { "cve": "CVE-2021-43565", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" } ], "references": [ { "category": "self", "summary": "CVE-2021-43565", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2021/CVE-2021-43565.json" } ], "title": "CVE-2021-43565" }, { "cve": "CVE-2024-39277", "cwe": { "id": "CWE-129", "name": "Improper Validation of Array Index" }, "notes": [ { "category": "other", "text": "Improper Validation of Array Index", "title": "CWE-129" }, { "category": "other", "text": "Out-of-bounds Read", "title": "CWE-125" } ], "references": [ { "category": "self", "summary": "CVE-2024-39277", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-39277.json" } ], "title": "CVE-2024-39277" }, { "cve": "CVE-2024-38780", "cwe": { "id": "CWE-371", "name": "-" }, "notes": [ { "category": "other", "text": "CWE-371", "title": "CWE-371" }, { "category": "other", "text": "Improper Locking", "title": "CWE-667" } ], "references": [ { "category": "self", "summary": "CVE-2024-38780", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38780.json" } ], "title": "CVE-2024-38780" }, { "cve": "CVE-2024-39292", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" } ], "references": [ { "category": "self", "summary": "CVE-2024-39292", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-39292.json" } ], "title": "CVE-2024-39292" }, { "cve": "CVE-2024-39482", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "other", "text": "Out-of-bounds Read", "title": "CWE-125" } ], "references": [ { "category": "self", "summary": "CVE-2024-39482", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-39482.json" } ], "title": "CVE-2024-39482" }, { "cve": "CVE-2024-39484", "references": [ { "category": "self", "summary": "CVE-2024-39484", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-39484.json" } ], "title": "CVE-2024-39484" }, { "cve": "CVE-2024-39495", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" } ], "references": [ { "category": "self", "summary": "CVE-2024-39495", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-39495.json" } ], "title": "CVE-2024-39495" }, { "cve": "CVE-2024-40902", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "notes": [ { "category": "other", "text": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)", "title": "CWE-120" } ], "references": [ { "category": "self", "summary": "CVE-2024-40902", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-40902.json" } ], "title": "CVE-2024-40902" }, { "cve": "CVE-2024-41110", "cwe": { "id": "CWE-187", "name": "Partial String Comparison" }, "notes": [ { "category": "other", "text": "Partial String Comparison", "title": "CWE-187" }, { "category": "other", "text": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)", "title": "CWE-444" }, { "category": "other", "text": "Incorrect Authorization", "title": "CWE-863" } ], "references": [ { "category": "self", "summary": "CVE-2024-41110", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-41110.json" } ], "title": "CVE-2024-41110" }, { "cve": "CVE-2024-37298", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "notes": [ { "category": "other", "text": "Allocation of Resources Without Limits or Throttling", "title": "CWE-770" } ], "references": [ { "category": "self", "summary": "CVE-2024-37298", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-37298.json" } ], "title": "CVE-2024-37298" }, { "cve": "CVE-2024-0397", "references": [ { "category": "self", "summary": "CVE-2024-0397", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-0397.json" } ], "title": "CVE-2024-0397" }, { "cve": "CVE-2024-38571", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "other", "text": "NULL Pointer Dereference", "title": "CWE-476" } ], "references": [ { "category": "self", "summary": "CVE-2024-38571", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38571.json" } ], "title": "CVE-2024-38571" }, { "cve": "CVE-2024-42077", "references": [ { "category": "self", "summary": "CVE-2024-42077", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-42077.json" } ], "title": "CVE-2024-42077" }, { "cve": "CVE-2024-39473", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "other", "text": "NULL Pointer Dereference", "title": "CWE-476" } ], "references": [ { "category": "self", "summary": "CVE-2024-39473", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-39473.json" } ], "title": "CVE-2024-39473" }, { "cve": "CVE-2024-26900", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "notes": [ { "category": "other", "text": "Missing Release of Memory after Effective Lifetime", "title": "CWE-401" } ], "references": [ { "category": "self", "summary": "CVE-2024-26900", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-26900.json" } ], "title": "CVE-2024-26900" }, { "cve": "CVE-2024-39474", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "other", "text": "NULL Pointer Dereference", "title": "CWE-476" } ], "references": [ { "category": "self", "summary": "CVE-2024-39474", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-39474.json" } ], "title": "CVE-2024-39474" }, { "cve": "CVE-2024-42073", "references": [ { "category": "self", "summary": "CVE-2024-42073", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-42073.json" } ], "title": "CVE-2024-42073" }, { "cve": "CVE-2024-42074", "references": [ { "category": "self", "summary": "CVE-2024-42074", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-42074.json" } ], "title": "CVE-2024-42074" }, { "cve": "CVE-2024-42075", "references": [ { "category": "self", "summary": "CVE-2024-42075", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-42075.json" } ], "title": "CVE-2024-42075" }, { "cve": "CVE-2024-42078", "references": [ { "category": "self", "summary": "CVE-2024-42078", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-42078.json" } ], "title": "CVE-2024-42078" }, { "cve": "CVE-2024-0853", "cwe": { "id": "CWE-299", "name": "Improper Check for Certificate Revocation" }, "notes": [ { "category": "other", "text": "Improper Check for Certificate Revocation", "title": "CWE-299" } ], "references": [ { "category": "self", "summary": "CVE-2024-0853", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-0853.json" } ], "title": "CVE-2024-0853" }, { "cve": "CVE-2024-2004", "cwe": { "id": "CWE-319", "name": "Cleartext Transmission of Sensitive Information" }, "notes": [ { "category": "other", "text": "Cleartext Transmission of Sensitive Information", "title": "CWE-319" }, { "category": "other", "text": "Misinterpretation of Input", "title": "CWE-115" }, { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" } ], "references": [ { "category": "self", "summary": "CVE-2024-2004", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-2004.json" } ], "title": "CVE-2024-2004" }, { "cve": "CVE-2024-2398", "cwe": { "id": "CWE-772", "name": "Missing Release of Resource after Effective Lifetime" }, "notes": [ { "category": "other", "text": "Missing Release of Resource after Effective Lifetime", "title": "CWE-772" }, { "category": "other", "text": "Missing Release of Memory after Effective Lifetime", "title": "CWE-401" } ], "references": [ { "category": "self", "summary": "CVE-2024-2398", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-2398.json" } ], "title": "CVE-2024-2398" }, { "cve": "CVE-2024-38662", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" } ], "references": [ { "category": "self", "summary": "CVE-2024-38662", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38662.json" } ], "title": "CVE-2024-38662" }, { "cve": "CVE-2024-36288", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "notes": [ { "category": "other", "text": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)", "title": "CWE-835" }, { "category": "other", "text": "Improper Restriction of Operations within the Bounds of a Memory Buffer", "title": "CWE-119" } ], "references": [ { "category": "self", "summary": "CVE-2024-36288", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-36288.json" } ], "title": "CVE-2024-36288" }, { "cve": "CVE-2024-39480", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "notes": [ { "category": "other", "text": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)", "title": "CWE-120" } ], "references": [ { "category": "self", "summary": "CVE-2024-39480", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-39480.json" } ], "title": "CVE-2024-39480" }, { "cve": "CVE-2024-39476", "cwe": { "id": "CWE-833", "name": "Deadlock" }, "notes": [ { "category": "other", "text": "Deadlock", "title": "CWE-833" } ], "references": [ { "category": "self", "summary": "CVE-2024-39476", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-39476.json" } ], "title": "CVE-2024-39476" }, { "cve": "CVE-2024-39475", "cwe": { "id": "CWE-369", "name": "Divide By Zero" }, "notes": [ { "category": "other", "text": "Divide By Zero", "title": "CWE-369" } ], "references": [ { "category": "self", "summary": "CVE-2024-39475", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-39475.json" } ], "title": "CVE-2024-39475" }, { "cve": "CVE-2024-37371", "cwe": { "id": "CWE-130", "name": "Improper Handling of Length Parameter Inconsistency" }, "notes": [ { "category": "other", "text": "Improper Handling of Length Parameter Inconsistency", "title": "CWE-130" } ], "references": [ { "category": "self", "summary": "CVE-2024-37371", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-37371.json" } ], "title": "CVE-2024-37371" }, { "cve": "CVE-2024-26461", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "notes": [ { "category": "other", "text": "Missing Release of Memory after Effective Lifetime", "title": "CWE-401" } ], "references": [ { "category": "self", "summary": "CVE-2024-26461", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-26461.json" } ], "title": "CVE-2024-26461" }, { "cve": "CVE-2024-37370", "cwe": { "id": "CWE-130", "name": "Improper Handling of Length Parameter Inconsistency" }, "notes": [ { "category": "other", "text": "Improper Handling of Length Parameter Inconsistency", "title": "CWE-130" } ], "references": [ { "category": "self", "summary": "CVE-2024-37370", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-37370.json" } ], "title": "CVE-2024-37370" }, { "cve": "CVE-2024-6104", "cwe": { "id": "CWE-532", "name": "Insertion of Sensitive Information into Log File" }, "notes": [ { "category": "other", "text": "Insertion of Sensitive Information into Log File", "title": "CWE-532" } ], "references": [ { "category": "self", "summary": "CVE-2024-6104", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-6104.json" } ], "title": "CVE-2024-6104" }, { "cve": "CVE-2024-6257", "cwe": { "id": "CWE-77", "name": "Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)" }, "notes": [ { "category": "other", "text": "Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)", "title": "CWE-77" } ], "references": [ { "category": "self", "summary": "CVE-2024-6257", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-6257.json" } ], "title": "CVE-2024-6257" }, { "cve": "CVE-2024-23722", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "other", "text": "NULL Pointer Dereference", "title": "CWE-476" } ], "references": [ { "category": "self", "summary": "CVE-2024-23722", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-23722.json" } ], "title": "CVE-2024-23722" }, { "cve": "CVE-2024-40898", "cwe": { "id": "CWE-918", "name": "Server-Side Request Forgery (SSRF)" }, "notes": [ { "category": "other", "text": "Server-Side Request Forgery (SSRF)", "title": "CWE-918" } ], "references": [ { "category": "self", "summary": "CVE-2024-40898", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-40898.json" } ], "title": "CVE-2024-40898" }, { "cve": "CVE-2024-38583", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" } ], "references": [ { "category": "self", "summary": "CVE-2024-38583", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38583.json" } ], "title": "CVE-2024-38583" }, { "cve": "CVE-2024-39493", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "notes": [ { "category": "other", "text": "Missing Release of Memory after Effective Lifetime", "title": "CWE-401" } ], "references": [ { "category": "self", "summary": "CVE-2024-39493", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-39493.json" } ], "title": "CVE-2024-39493" }, { "cve": "CVE-2024-42068", "references": [ { "category": "self", "summary": "CVE-2024-42068", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-42068.json" } ], "title": "CVE-2024-42068" }, { "cve": "CVE-2024-39489", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "notes": [ { "category": "other", "text": "Missing Release of Memory after Effective Lifetime", "title": "CWE-401" } ], "references": [ { "category": "self", "summary": "CVE-2024-39489", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-39489.json" } ], "title": "CVE-2024-39489" }, { "cve": "CVE-2024-42070", "references": [ { "category": "self", "summary": "CVE-2024-42070", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-42070.json" } ], "title": "CVE-2024-42070" }, { "cve": "CVE-2024-42076", "references": [ { "category": "self", "summary": "CVE-2024-42076", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-42076.json" } ], "title": "CVE-2024-42076" }, { "cve": "CVE-2024-42080", "references": [ { "category": "self", "summary": "CVE-2024-42080", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-42080.json" } ], "title": "CVE-2024-42080" }, { "cve": "CVE-2024-38428", "cwe": { "id": "CWE-115", "name": "Misinterpretation of Input" }, "notes": [ { "category": "other", "text": "Misinterpretation of Input", "title": "CWE-115" } ], "references": [ { "category": "self", "summary": "CVE-2024-38428", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38428.json" } ], "title": "CVE-2024-38428" }, { "cve": "CVE-2024-42082", "references": [ { "category": "self", "summary": "CVE-2024-42082", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-42082.json" } ], "title": "CVE-2024-42082" }, { "cve": "CVE-2022-48788", "references": [ { "category": "self", "summary": "CVE-2022-48788", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-48788.json" } ], "title": "CVE-2022-48788" }, { "cve": "CVE-2023-52340", "cwe": { "id": "CWE-404", "name": "Improper Resource Shutdown or Release" }, "notes": [ { "category": "other", "text": "Improper Resource Shutdown or Release", "title": "CWE-404" }, { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" } ], "references": [ { "category": "self", "summary": "CVE-2023-52340", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-52340.json" } ], "title": "CVE-2023-52340" }, { "cve": "CVE-2022-48841", "references": [ { "category": "self", "summary": "CVE-2022-48841", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-48841.json" } ], "title": "CVE-2022-48841" }, { "cve": "CVE-2024-39485", "references": [ { "category": "self", "summary": "CVE-2024-39485", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-39485.json" } ], "title": "CVE-2024-39485" }, { "cve": "CVE-2024-39483", "cwe": { "id": "CWE-74", "name": "Improper Neutralization of Special Elements in Output Used by a Downstream Component (\u0027Injection\u0027)" }, "notes": [ { "category": "other", "text": "Improper Neutralization of Special Elements in Output Used by a Downstream Component (\u0027Injection\u0027)", "title": "CWE-74" } ], "references": [ { "category": "self", "summary": "CVE-2024-39483", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-39483.json" } ], "title": "CVE-2024-39483" }, { "cve": "CVE-2024-42071", "references": [ { "category": "self", "summary": "CVE-2024-42071", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-42071.json" } ], "title": "CVE-2024-42071" }, { "cve": "CVE-2024-42072", "references": [ { "category": "self", "summary": "CVE-2024-42072", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-42072.json" } ], "title": "CVE-2024-42072" }, { "cve": "CVE-2024-42237", "references": [ { "category": "self", "summary": "CVE-2024-42237", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-42237.json" } ], "title": "CVE-2024-42237" }, { "cve": "CVE-2024-42083", "references": [ { "category": "self", "summary": "CVE-2024-42083", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-42083.json" } ], "title": "CVE-2024-42083" } ] }
ncsc-2024-0411
Vulnerability from csaf_ncscnl
Published
2024-10-17 13:15
Modified
2024-10-17 13:15
Summary
Kwetsbaarheden verholpen in Oracle Database producten
Notes
The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:
NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.
NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.
This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings.
Feiten
Oracle heeft kwetsbaarheden verholpen in diverse Database producten en subsystemen, zoals de Core database, Application Express, Autonomous Health Framework, Essbase, GoldenGate, SQL Developer en Secure Backup.
Interpretaties
Een kwaadwillende kan de kwetsbaarheden misbruiken om aanvallen uit te voeren die kunnen leiden tot de volgende categorieën schade:
- Denial-of-Service (DoS)
- Manipuleren van data
- Toegang tot gevoelige gegevens
Oplossingen
Oracle heeft updates uitgebracht om de kwetsbaarheden te verhelpen. Zie bijgevoegde referenties voor meer informatie.
Kans
medium
Schade
high
CWE-130
Improper Handling of Length Parameter Inconsistency
CWE-208
Observable Timing Discrepancy
CWE-776
Improper Restriction of Recursive Entity References in DTDs ('XML Entity Expansion')
CWE-88
Improper Neutralization of Argument Delimiters in a Command ('Argument Injection')
CWE-755
Improper Handling of Exceptional Conditions
CWE-834
Excessive Iteration
CWE-407
Inefficient Algorithmic Complexity
CWE-178
Improper Handling of Case Sensitivity
CWE-732
Incorrect Permission Assignment for Critical Resource
CWE-415
Double Free
CWE-311
Missing Encryption of Sensitive Data
CWE-427
Uncontrolled Search Path Element
CWE-172
Encoding Error
CWE-680
Integer Overflow to Buffer Overflow
CWE-426
Untrusted Search Path
CWE-843
Access of Resource Using Incompatible Type ('Type Confusion')
CWE-116
Improper Encoding or Escaping of Output
CWE-345
Insufficient Verification of Data Authenticity
CWE-77
Improper Neutralization of Special Elements used in a Command ('Command Injection')
CWE-203
Observable Discrepancy
CWE-190
Integer Overflow or Wraparound
CWE-552
Files or Directories Accessible to External Parties
CWE-639
Authorization Bypass Through User-Controlled Key
CWE-125
Out-of-bounds Read
CWE-404
Improper Resource Shutdown or Release
CWE-275
CWE-275
CWE-284
Improper Access Control
CWE-119
Improper Restriction of Operations within the Bounds of a Memory Buffer
CWE-1333
Inefficient Regular Expression Complexity
CWE-1321
Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution')
CWE-416
Use After Free
CWE-401
Missing Release of Memory after Effective Lifetime
CWE-476
NULL Pointer Dereference
CWE-295
Improper Certificate Validation
CWE-668
Exposure of Resource to Wrong Sphere
CWE-829
Inclusion of Functionality from Untrusted Control Sphere
CWE-327
Use of a Broken or Risky Cryptographic Algorithm
CWE-400
Uncontrolled Resource Consumption
CWE-770
Allocation of Resources Without Limits or Throttling
CWE-502
Deserialization of Untrusted Data
CWE-918
Server-Side Request Forgery (SSRF)
CWE-78
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
CWE-787
Out-of-bounds Write
CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CWE-122
Heap-based Buffer Overflow
CWE-121
Stack-based Buffer Overflow
CWE-681
Incorrect Conversion between Numeric Types
CWE-835
Loop with Unreachable Exit Condition ('Infinite Loop')
CWE-269
Improper Privilege Management
CWE-20
Improper Input Validation
CWE-87
Improper Neutralization of Alternate XSS Syntax
CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CWE-18
CWE-18
CWE-385
Covert Timing Channel
CWE-606
Unchecked Input for Loop Condition
CWE-192
Integer Coercion Error
CWE-390
Detection of Error Condition Without Action
CWE-1325
Improperly Controlled Sequential Memory Allocation
CWE-222
Truncation of Security-relevant Information
CWE-131
Incorrect Calculation of Buffer Size
CWE-59
Improper Link Resolution Before File Access ('Link Following')
CWE-304
Missing Critical Step in Authentication
{ "document": { "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE" } }, "lang": "nl", "notes": [ { "category": "legal_disclaimer", "text": "The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:\n\n NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.\n\n NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.\n This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings." }, { "category": "description", "text": "Oracle heeft kwetsbaarheden verholpen in diverse Database producten en subsystemen, zoals de Core database, Application Express, Autonomous Health Framework, Essbase, GoldenGate, SQL Developer en Secure Backup.", "title": "Feiten" }, { "category": "description", "text": "Een kwaadwillende kan de kwetsbaarheden misbruiken om aanvallen uit te voeren die kunnen leiden tot de volgende categorie\u00ebn schade:\n\n- Denial-of-Service (DoS)\n- Manipuleren van data\n- Toegang tot gevoelige gegevens", "title": "Interpretaties" }, { "category": "description", "text": "Oracle heeft updates uitgebracht om de kwetsbaarheden te verhelpen. Zie bijgevoegde referenties voor meer informatie.", "title": "Oplossingen" }, { "category": "general", "text": "medium", "title": "Kans" }, { "category": "general", "text": "high", "title": "Schade" }, { "category": "general", "text": "Improper Handling of Length Parameter Inconsistency", "title": "CWE-130" }, { "category": "general", "text": "Observable Timing Discrepancy", "title": "CWE-208" }, { "category": "general", "text": "Improper Restriction of Recursive Entity References in DTDs (\u0027XML Entity Expansion\u0027)", "title": "CWE-776" }, { "category": "general", "text": "Improper Neutralization of Argument Delimiters in a Command (\u0027Argument Injection\u0027)", "title": "CWE-88" }, { "category": "general", "text": "Improper Handling of Exceptional Conditions", "title": "CWE-755" }, { "category": "general", "text": "Excessive Iteration", "title": "CWE-834" }, { "category": "general", "text": "Inefficient Algorithmic Complexity", "title": "CWE-407" }, { "category": "general", "text": "Improper Handling of Case Sensitivity", "title": "CWE-178" }, { "category": "general", "text": "Incorrect Permission Assignment for Critical Resource", "title": "CWE-732" }, { "category": "general", "text": "Double Free", "title": "CWE-415" }, { "category": "general", "text": "Missing Encryption of Sensitive Data", "title": "CWE-311" }, { "category": "general", "text": "Uncontrolled Search Path Element", "title": "CWE-427" }, { "category": "general", "text": "Encoding Error", "title": "CWE-172" }, { "category": "general", "text": "Integer Overflow to Buffer Overflow", "title": "CWE-680" }, { "category": "general", "text": "Untrusted Search Path", "title": "CWE-426" }, { "category": "general", "text": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)", "title": "CWE-843" }, { "category": "general", "text": "Improper Encoding or Escaping of Output", "title": "CWE-116" }, { "category": "general", "text": "Insufficient Verification of Data Authenticity", "title": "CWE-345" }, { "category": "general", "text": "Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)", "title": "CWE-77" }, { "category": "general", "text": "Observable Discrepancy", "title": "CWE-203" }, { "category": "general", "text": "Integer Overflow or Wraparound", "title": "CWE-190" }, { "category": "general", "text": "Files or Directories Accessible to External Parties", "title": "CWE-552" }, { "category": "general", "text": "Authorization Bypass Through User-Controlled Key", "title": "CWE-639" }, { "category": "general", "text": "Out-of-bounds Read", "title": "CWE-125" }, { "category": "general", "text": "Improper Resource Shutdown or Release", "title": "CWE-404" }, { "category": "general", "text": "CWE-275", "title": "CWE-275" }, { "category": "general", "text": "Improper Access Control", "title": "CWE-284" }, { "category": "general", "text": "Improper Restriction of Operations within the Bounds of a Memory Buffer", "title": "CWE-119" }, { "category": "general", "text": "Inefficient Regular Expression Complexity", "title": "CWE-1333" }, { "category": "general", "text": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)", "title": "CWE-1321" }, { "category": "general", "text": "Use After Free", "title": "CWE-416" }, { "category": "general", "text": "Missing Release of Memory after Effective Lifetime", "title": "CWE-401" }, { "category": "general", "text": "NULL Pointer Dereference", "title": "CWE-476" }, { "category": "general", "text": "Improper Certificate Validation", "title": "CWE-295" }, { "category": "general", "text": "Exposure of Resource to Wrong Sphere", "title": "CWE-668" }, { "category": "general", "text": "Inclusion of Functionality from Untrusted Control Sphere", "title": "CWE-829" }, { "category": "general", "text": "Use of a Broken or Risky Cryptographic Algorithm", "title": "CWE-327" }, { "category": "general", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" }, { "category": "general", "text": "Allocation of Resources Without Limits or Throttling", "title": "CWE-770" }, { "category": "general", "text": "Deserialization of Untrusted Data", "title": "CWE-502" }, { "category": "general", "text": "Server-Side Request Forgery (SSRF)", "title": "CWE-918" }, { "category": "general", "text": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)", "title": "CWE-78" }, { "category": "general", "text": "Out-of-bounds Write", "title": "CWE-787" }, { "category": "general", "text": "Exposure of Sensitive Information to an Unauthorized Actor", "title": "CWE-200" }, { "category": "general", "text": "Heap-based Buffer Overflow", "title": "CWE-122" }, { "category": "general", "text": "Stack-based Buffer Overflow", "title": "CWE-121" }, { "category": "general", "text": "Incorrect Conversion between Numeric Types", "title": "CWE-681" }, { "category": "general", "text": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)", "title": "CWE-835" }, { "category": "general", "text": "Improper Privilege Management", "title": "CWE-269" }, { "category": "general", "text": "Improper Input Validation", "title": "CWE-20" }, { "category": "general", "text": "Improper Neutralization of Alternate XSS Syntax", "title": "CWE-87" }, { "category": "general", "text": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "title": "CWE-79" }, { "category": "general", "text": "CWE-18", "title": "CWE-18" }, { "category": "general", "text": "Covert Timing Channel", "title": "CWE-385" }, { "category": "general", "text": "Unchecked Input for Loop Condition", "title": "CWE-606" }, { "category": "general", "text": "Integer Coercion Error", "title": "CWE-192" }, { "category": "general", "text": "Detection of Error Condition Without Action", "title": "CWE-390" }, { "category": "general", "text": "Improperly Controlled Sequential Memory Allocation", "title": "CWE-1325" }, { "category": "general", "text": "Truncation of Security-relevant Information", "title": "CWE-222" }, { "category": "general", "text": "Incorrect Calculation of Buffer Size", "title": "CWE-131" }, { "category": "general", "text": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)", "title": "CWE-59" }, { "category": "general", "text": "Missing Critical Step in Authentication", "title": "CWE-304" } ], "publisher": { "category": "coordinator", "contact_details": "cert@ncsc.nl", "name": "Nationaal Cyber Security Centrum", "namespace": "https://www.ncsc.nl/" }, "references": [ { "category": "external", "summary": "Reference - cveprojectv5; hkcert; nvd; oracle; redhat", "url": "https://www.oracle.com/security-alerts/cpuoct2024.html" } ], "title": "Kwetsbaarheden verholpen in Oracle Database producten", "tracking": { "current_release_date": "2024-10-17T13:15:19.595269Z", "id": "NCSC-2024-0411", "initial_release_date": "2024-10-17T13:15:19.595269Z", "revision_history": [ { "date": "2024-10-17T13:15:19.595269Z", "number": "0", "summary": "Initiele versie" } ], "status": "final", "version": "1.0.0" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "database_-_grid", "product": { "name": "database_-_grid", "product_id": "CSAFPID-1673504", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_-_grid:19.3-19.24:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_-_grid", "product": { "name": "database_-_grid", "product_id": "CSAFPID-1673506", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_-_grid:21.3-21.15:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_-_core", "product": { "name": "database_-_core", "product_id": "CSAFPID-1673386", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_-_core:19.3-19.24:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_-_core", "product": { "name": "database_-_core", "product_id": "CSAFPID-1673385", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_-_core:21.3-21.15:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_-_core", "product": { "name": "database_-_core", "product_id": "CSAFPID-1673442", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_-_core:23.4-23.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_-_security", "product": { "name": "database_-_security", "product_id": "CSAFPID-1673507", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_-_security:19.3-19.24:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_-_security", "product": { "name": "database_-_security", "product_id": "CSAFPID-1673509", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_-_security:21.3-21.15:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_-_security", "product": { "name": "database_-_security", "product_id": "CSAFPID-1673508", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_-_security:23.4-23.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "spatial_and_graph_mapviewer", "product": { "name": "spatial_and_graph_mapviewer", "product_id": "CSAFPID-912561", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:spatial_and_graph_mapviewer:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "spatial_and_graph", "product": { "name": "spatial_and_graph", "product_id": "CSAFPID-764250", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:spatial_and_graph:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "spatial_and_graph", "product": { "name": "spatial_and_graph", "product_id": "CSAFPID-1673511", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:spatial_and_graph:19.3-19.24:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "spatial_and_graph", "product": { "name": "spatial_and_graph", "product_id": "CSAFPID-1673512", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:spatial_and_graph:21.3-21.15:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "spatial_and_graph", "product": { "name": "spatial_and_graph", "product_id": "CSAFPID-816800", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:spatial_and_graph:23.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "spatial_and_graph", "product": { "name": "spatial_and_graph", "product_id": "CSAFPID-1673529", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:spatial_and_graph:23.4-23.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "fleet_patching_and_provisioning_-_micronaut", "product": { "name": "fleet_patching_and_provisioning_-_micronaut", "product_id": "CSAFPID-1673492", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:fleet_patching_and_provisioning_-_micronaut:23.4-23.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "fleet_patching_and_provisioning", "product": { "name": "fleet_patching_and_provisioning", "product_id": "CSAFPID-1503603", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:fleet_patching_and_provisioning:23.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_-_xml_database", "product": { "name": "database_-_xml_database", "product_id": "CSAFPID-1673445", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_-_xml_database:19.3-19.24:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_-_xml_database", "product": { "name": "database_-_xml_database", "product_id": "CSAFPID-1673443", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_-_xml_database:21.3-21.15:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_-_xml_database", "product": { "name": "database_-_xml_database", "product_id": "CSAFPID-1673444", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_-_xml_database:23.4-23.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_-_java_vm", "product": { "name": "database_-_java_vm", "product_id": "CSAFPID-1673451", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_-_java_vm:19.3-19.24:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_-_java_vm", "product": { "name": "database_-_java_vm", "product_id": "CSAFPID-1673450", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_-_java_vm:21.3-21.15:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_-_java_vm", "product": { "name": "database_-_java_vm", "product_id": "CSAFPID-1673452", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_-_java_vm:23.4-23.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "autonomous_health_framework", "product": { "name": "autonomous_health_framework", "product_id": "CSAFPID-816798", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:autonomous_health_framework:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "autonomous_health_framework", "product": { "name": "autonomous_health_framework", "product_id": "CSAFPID-816799", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:autonomous_health_framework:23.10:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "autonomous_health_framework", "product": { "name": "autonomous_health_framework", "product_id": "CSAFPID-1673525", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:autonomous_health_framework:prior_to_24.9:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "graalvm_for_jdk", "product": { "name": "graalvm_for_jdk", "product_id": "CSAFPID-912046", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:graalvm_for_jdk:17.0.10:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "graalvm_for_jdk", "product": { "name": "graalvm_for_jdk", "product_id": "CSAFPID-1503299", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:graalvm_for_jdk:17.0.11:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "graalvm_for_jdk", "product": { "name": "graalvm_for_jdk", "product_id": "CSAFPID-816855", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:graalvm_for_jdk:17.0.9:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "graalvm_for_jdk", "product": { "name": "graalvm_for_jdk", "product_id": "CSAFPID-816361", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:graalvm_for_jdk:21.0.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "graalvm_for_jdk", "product": { "name": "graalvm_for_jdk", "product_id": "CSAFPID-912045", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:graalvm_for_jdk:21.0.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "graalvm_for_jdk", "product": { "name": "graalvm_for_jdk", "product_id": "CSAFPID-1503302", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:graalvm_for_jdk:21.0.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "graalvm_for_jdk", "product": { "name": "graalvm_for_jdk", "product_id": "CSAFPID-912044", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:graalvm_for_jdk:22:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "graalvm_for_jdk", "product": { "name": "graalvm_for_jdk", "product_id": "CSAFPID-1503306", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:graalvm_for_jdk:22.0.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "graalvm_for_jdk", "product": { "name": "graalvm_for_jdk", "product_id": "CSAFPID-816852", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:graalvm_for_jdk:graalvm_enterprise_edition20.3.12:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "graalvm_for_jdk", "product": { "name": "graalvm_for_jdk", "product_id": "CSAFPID-912600", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:graalvm_for_jdk:graalvm_enterprise_edition20.3.13:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "graalvm_for_jdk", "product": { "name": "graalvm_for_jdk", "product_id": "CSAFPID-816853", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:graalvm_for_jdk:graalvm_enterprise_edition21.3.8:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "graalvm_for_jdk", "product": { "name": "graalvm_for_jdk", "product_id": "CSAFPID-912601", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:graalvm_for_jdk:graalvm_enterprise_edition21.3.9:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "graalvm_for_jdk", "product": { "name": "graalvm_for_jdk", "product_id": "CSAFPID-816854", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:graalvm_for_jdk:graalvm_enterprise_edition22.3.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sqlcl", "product": { "name": "sqlcl", "product_id": "CSAFPID-816801", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:sqlcl:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sqlcl", "product": { "name": "sqlcl", "product_id": "CSAFPID-1673405", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:sqlcl:23.4-23.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "application_express_administration", "product": { "name": "application_express_administration", "product_id": "CSAFPID-764731", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:application_express_administration:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "application_express_customers_plugin", "product": { "name": "application_express_customers_plugin", "product_id": "CSAFPID-764732", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:application_express_customers_plugin:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "application_express_team_calendar_plugin", "product": { "name": "application_express_team_calendar_plugin", "product_id": "CSAFPID-764733", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:application_express_team_calendar_plugin:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "application_express", "product": { "name": "application_express", "product_id": "CSAFPID-266119", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:application_express:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "application_express", "product": { "name": "application_express", "product_id": "CSAFPID-1673510", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:application_express:23.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "application_express", "product": { "name": "application_express", "product_id": "CSAFPID-1503575", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:application_express:23.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "application_express", "product": { "name": "application_express", "product_id": "CSAFPID-1673188", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:application_express:24.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "autonomous_health_framework", "product": { "name": "autonomous_health_framework", "product_id": "CSAFPID-765238", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:autonomous_health_framework:19c:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "autonomous_health_framework", "product": { "name": "autonomous_health_framework", "product_id": "CSAFPID-765239", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:autonomous_health_framework:21c:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "blockchain_platform", "product": { "name": "blockchain_platform", "product_id": "CSAFPID-764779", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:blockchain_platform:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "blockchain_platform", "product": { "name": "blockchain_platform", "product_id": "CSAFPID-89587", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:blockchain_platform:21.1.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "essbase", "product": { "name": "essbase", "product_id": "CSAFPID-765259", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:essbase:_security_and_provisioning___21.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "essbase", "product": { "name": "essbase", "product_id": "CSAFPID-187448", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:essbase:21.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "essbase", "product": { "name": "essbase", "product_id": "CSAFPID-94075", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:essbase:21.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "essbase", "product": { "name": "essbase", "product_id": "CSAFPID-220886", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:essbase:21.4.3.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "essbase", "product": { "name": "essbase", "product_id": "CSAFPID-611394", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:essbase:21.5.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "essbase", "product": { "name": "essbase", "product_id": "CSAFPID-816317", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:essbase:21.5.3.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "essbase", "product": { "name": "essbase", "product_id": "CSAFPID-912567", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:essbase:21.5.4.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "essbase", "product": { "name": "essbase", "product_id": "CSAFPID-1503612", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:essbase:21.5.6:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "essbase", "product": { "name": "essbase", "product_id": "CSAFPID-1673479", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:essbase:21.6:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "oracle_essbase", "product": { "name": "oracle_essbase", "product_id": "CSAFPID-1650506", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:oracle_essbase:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "goldengate_big_data_and_application_adapters", "product": { "name": "goldengate_big_data_and_application_adapters", "product_id": "CSAFPID-816845", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:goldengate_big_data_and_application_adapters:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "goldengate_big_data_and_application_adapters", "product": { "name": "goldengate_big_data_and_application_adapters", "product_id": "CSAFPID-1650825", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:goldengate_big_data_and_application_adapters:19.1.0.0.0-19.1.0.0.18:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "goldengate_big_data_and_application_adapters", "product": { "name": "goldengate_big_data_and_application_adapters", "product_id": "CSAFPID-1673404", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:goldengate_big_data_and_application_adapters:19.1.0.0.0-19.1.0.0.9:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "goldengate_big_data_and_application_adapters", "product": { "name": "goldengate_big_data_and_application_adapters", "product_id": "CSAFPID-1650831", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:goldengate_big_data_and_application_adapters:21.3-21.14.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "goldengate_big_data", "product": { "name": "goldengate_big_data", "product_id": "CSAFPID-764274", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:goldengate_big_data:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "goldengate_stream_analytics", "product": { "name": "goldengate_stream_analytics", "product_id": "CSAFPID-764752", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:goldengate_stream_analytics:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "goldengate_stream_analytics", "product": { "name": "goldengate_stream_analytics", "product_id": "CSAFPID-1673384", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:goldengate_stream_analytics:19.1.0.0.0-19.1.0.0.9:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "goldengate_stream_analytics", "product": { "name": "goldengate_stream_analytics", "product_id": "CSAFPID-220192", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:goldengate_stream_analytics:19.1.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "goldengate_stream_analytics", "product": { "name": "goldengate_stream_analytics", "product_id": "CSAFPID-220193", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:goldengate_stream_analytics:19.1.0.0.7:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "goldengate_studio", "product": { "name": "goldengate_studio", "product_id": "CSAFPID-816846", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:goldengate_studio:12.2.0.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "goldengate_studio", "product": { "name": "goldengate_studio", "product_id": "CSAFPID-611390", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:goldengate_studio:12.2.1.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "goldengate_studio", "product": { "name": "goldengate_studio", "product_id": "CSAFPID-764803", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:goldengate_studio:fusion_middleware_12.2.1.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "goldengate_veridata", "product": { "name": "goldengate_veridata", "product_id": "CSAFPID-764275", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:goldengate_veridata:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "goldengate", "product": { "name": "goldengate", "product_id": "CSAFPID-342816", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:goldengate:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "goldengate", "product": { "name": "goldengate", "product_id": "CSAFPID-1650767", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:goldengate:19.1.0.0.0-19.23.0.0.240716:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "goldengate", "product": { "name": "goldengate", "product_id": "CSAFPID-485902", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:goldengate:19.1.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "goldengate", "product": { "name": "goldengate", "product_id": "CSAFPID-1503736", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:goldengate:19.23.0.0.240716:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "goldengate", "product": { "name": "goldengate", "product_id": "CSAFPID-219912", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:goldengate:19c:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "goldengate", "product": { "name": "goldengate", "product_id": "CSAFPID-1503739", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:goldengate:21.14:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "goldengate", "product": { "name": "goldengate", "product_id": "CSAFPID-1650765", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:goldengate:21.3-21.14:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "goldengate", "product": { "name": "goldengate", "product_id": "CSAFPID-1503738", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:goldengate:21.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "oracle_goldengate_stream_analytics", "product": { "name": "oracle_goldengate_stream_analytics", "product_id": "CSAFPID-1650515", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:oracle_goldengate_stream_analytics:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "management_pack_for__goldengate", "product": { "name": "management_pack_for__goldengate", "product_id": "CSAFPID-764861", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:management_pack_for__goldengate:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "management_pack_for__goldengate", "product": { "name": "management_pack_for__goldengate", "product_id": "CSAFPID-1503640", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:management_pack_for__goldengate:12.2.1.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "oracle_goldengate_studio", "product": { "name": "oracle_goldengate_studio", "product_id": "CSAFPID-1650835", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:oracle_goldengate_studio:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "oracle_goldengate", "product": { "name": "oracle_goldengate", "product_id": "CSAFPID-1650575", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:oracle_goldengate:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "nosql_database", "product": { "name": "nosql_database", "product_id": "CSAFPID-764813", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:nosql_database:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "nosql_database", "product": { "name": "nosql_database", "product_id": "CSAFPID-1503661", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:nosql_database:1.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "nosql_database", "product": { "name": "nosql_database", "product_id": "CSAFPID-1503663", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:nosql_database:1.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "nosql_database", "product": { "name": "nosql_database", "product_id": "CSAFPID-1673497", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:nosql_database:1.5.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "nosql_database", "product": { "name": "nosql_database", "product_id": "CSAFPID-764764", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:nosql_database:19.5.33:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "nosql_database", "product": { "name": "nosql_database", "product_id": "CSAFPID-764765", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:nosql_database:20.3.28:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "nosql_database", "product": { "name": "nosql_database", "product_id": "CSAFPID-1673491", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:nosql_database:20.3.40:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "nosql_database", "product": { "name": "nosql_database", "product_id": "CSAFPID-764766", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:nosql_database:21.2.55:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "nosql_database", "product": { "name": "nosql_database", "product_id": "CSAFPID-1673495", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:nosql_database:21.2.71:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "nosql_database", "product": { "name": "nosql_database", "product_id": "CSAFPID-764767", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:nosql_database:22.3.26:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "nosql_database", "product": { "name": "nosql_database", "product_id": "CSAFPID-1673493", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:nosql_database:22.3.45:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "nosql_database", "product": { "name": "nosql_database", "product_id": "CSAFPID-1673489", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:nosql_database:23.3.33:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "nosql_database", "product": { "name": "nosql_database", "product_id": "CSAFPID-1673488", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:nosql_database:24.1.17:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "nosql_database", "product": { "name": "nosql_database", "product_id": "CSAFPID-1650757", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:nosql_database:prior_to_19.5.42:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "nosql_database", "product": { "name": "nosql_database", "product_id": "CSAFPID-1650758", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:nosql_database:prior_to_20.3.40:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "nosql_database", "product": { "name": "nosql_database", "product_id": "CSAFPID-1650761", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:nosql_database:prior_to_21.2.27:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "nosql_database", "product": { "name": "nosql_database", "product_id": "CSAFPID-1650760", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:nosql_database:prior_to_22.3.46:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "nosql_database", "product": { "name": "nosql_database", "product_id": "CSAFPID-1650759", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:nosql_database:prior_to_23.3.32:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "oracle_nosql_database", "product": { "name": "oracle_nosql_database", "product_id": "CSAFPID-1650584", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:oracle_nosql_database:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "oracle_secure_backup", "product": { "name": "oracle_secure_backup", "product_id": "CSAFPID-1650563", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:oracle_secure_backup:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "secure_backup", "product": { "name": "secure_backup", "product_id": "CSAFPID-667692", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:secure_backup:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "secure_backup", "product": { "name": "secure_backup", "product_id": "CSAFPID-345049", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:secure_backup:18.1.0.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "secure_backup", "product": { "name": "secure_backup", "product_id": "CSAFPID-611417", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:secure_backup:18.1.0.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "secure_backup", "product": { "name": "secure_backup", "product_id": "CSAFPID-1673422", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:secure_backup:19.1.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "oracle_sql_developer", "product": { "name": "oracle_sql_developer", "product_id": "CSAFPID-1650638", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:oracle_sql_developer:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sql_developer", "product": { "name": "sql_developer", "product_id": "CSAFPID-764822", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:sql_developer:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sql_developer", "product": { "name": "sql_developer", "product_id": "CSAFPID-220643", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:sql_developer:21.4.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sql_developer", "product": { "name": "sql_developer", "product_id": "CSAFPID-816870", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:sql_developer:22.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sql_developer", "product": { "name": "sql_developer", "product_id": "CSAFPID-816871", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:sql_developer:23.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sql_developer", "product": { "name": "sql_developer", "product_id": "CSAFPID-1673397", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:sql_developer:24.3.0:*:*:*:*:*:*:*" } } } ], "category": "vendor", "name": "oracle" }, { "branches": [ { "category": "product_name", "name": "oracle_application_express", "product": { "name": "oracle_application_express", "product_id": "CSAFPID-1673144", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle_corporation:oracle_application_express:24.1:*:*:*:*:*:*:*" } } } ], "category": "vendor", "name": "oracle_corporation" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-1471", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "notes": [ { "category": "other", "text": "Deserialization of Untrusted Data", "title": "CWE-502" }, { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" } ], "product_status": { "known_affected": [ "CSAFPID-764731", "CSAFPID-764732", "CSAFPID-764733", "CSAFPID-764250", "CSAFPID-611394", "CSAFPID-764274", "CSAFPID-764275", "CSAFPID-611390", "CSAFPID-345049", "CSAFPID-611417", "CSAFPID-764764", "CSAFPID-764765", "CSAFPID-764766", "CSAFPID-764767", "CSAFPID-764779", "CSAFPID-94075", "CSAFPID-220886", "CSAFPID-764803", "CSAFPID-764813", "CSAFPID-342816", "CSAFPID-764752", "CSAFPID-764822", "CSAFPID-1650515", "CSAFPID-1650638", "CSAFPID-816798", "CSAFPID-816799", "CSAFPID-816800", "CSAFPID-816801", "CSAFPID-816317", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-89587", "CSAFPID-816852", "CSAFPID-816853", "CSAFPID-816854", "CSAFPID-816855", "CSAFPID-816361", "CSAFPID-220643", "CSAFPID-816870", "CSAFPID-816871", "CSAFPID-667692", "CSAFPID-912561", "CSAFPID-912567", "CSAFPID-912600", "CSAFPID-912601", "CSAFPID-912046", "CSAFPID-912045", "CSAFPID-912044" ] }, "references": [ { "category": "self", "summary": "CVE-2022-1471", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-1471.json" } ], "title": "CVE-2022-1471" }, { "cve": "CVE-2022-34169", "cwe": { "id": "CWE-192", "name": "Integer Coercion Error" }, "notes": [ { "category": "other", "text": "Integer Coercion Error", "title": "CWE-192" }, { "category": "other", "text": "Incorrect Conversion between Numeric Types", "title": "CWE-681" } ], "product_status": { "known_affected": [ "CSAFPID-764779", "CSAFPID-94075", "CSAFPID-342816", "CSAFPID-764803", "CSAFPID-764813", "CSAFPID-764822", "CSAFPID-764752", "CSAFPID-764275", "CSAFPID-764861", "CSAFPID-266119", "CSAFPID-187448", "CSAFPID-219912", "CSAFPID-765238", "CSAFPID-765239", "CSAFPID-765259", "CSAFPID-667692", "CSAFPID-816798", "CSAFPID-816799", "CSAFPID-764250", "CSAFPID-816800", "CSAFPID-816801", "CSAFPID-816317", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-816852", "CSAFPID-816853", "CSAFPID-816854", "CSAFPID-816855", "CSAFPID-816361", "CSAFPID-220643", "CSAFPID-816870", "CSAFPID-816871", "CSAFPID-1673384", "CSAFPID-912561", "CSAFPID-912567", "CSAFPID-912600", "CSAFPID-912601", "CSAFPID-912046", "CSAFPID-912045", "CSAFPID-912044", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663" ] }, "references": [ { "category": "self", "summary": "CVE-2022-34169", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-34169.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-764779", "CSAFPID-94075", "CSAFPID-342816", "CSAFPID-764803", "CSAFPID-764813", "CSAFPID-764822", "CSAFPID-764752", "CSAFPID-764275", "CSAFPID-764861", "CSAFPID-266119", "CSAFPID-187448", "CSAFPID-219912", "CSAFPID-765238", "CSAFPID-765239", "CSAFPID-765259", "CSAFPID-667692", "CSAFPID-816798", "CSAFPID-816799", "CSAFPID-764250", "CSAFPID-816800", "CSAFPID-816801", "CSAFPID-816317", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-816852", "CSAFPID-816853", "CSAFPID-816854", "CSAFPID-816855", "CSAFPID-816361", "CSAFPID-220643", "CSAFPID-816870", "CSAFPID-816871", "CSAFPID-1673384", "CSAFPID-912561", "CSAFPID-912567", "CSAFPID-912600", "CSAFPID-912601", "CSAFPID-912046", "CSAFPID-912045", "CSAFPID-912044", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663" ] } ], "title": "CVE-2022-34169" }, { "cve": "CVE-2022-36033", "cwe": { "id": "CWE-87", "name": "Improper Neutralization of Alternate XSS Syntax" }, "notes": [ { "category": "other", "text": "Improper Neutralization of Alternate XSS Syntax", "title": "CWE-87" }, { "category": "other", "text": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "title": "CWE-79" } ], "product_status": { "known_affected": [ "CSAFPID-764250", "CSAFPID-611394", "CSAFPID-764731", "CSAFPID-764732", "CSAFPID-764733", "CSAFPID-764274", "CSAFPID-764275", "CSAFPID-611390", "CSAFPID-345049", "CSAFPID-611417", "CSAFPID-764764", "CSAFPID-764765", "CSAFPID-764766", "CSAFPID-764767", "CSAFPID-764779", "CSAFPID-220886", "CSAFPID-94075", "CSAFPID-764803", "CSAFPID-342816", "CSAFPID-764752", "CSAFPID-764861", "CSAFPID-764813", "CSAFPID-764822", "CSAFPID-266119", "CSAFPID-187448", "CSAFPID-1650515", "CSAFPID-1650835", "CSAFPID-219912", "CSAFPID-816798", "CSAFPID-816799", "CSAFPID-816800", "CSAFPID-816801", "CSAFPID-816317", "CSAFPID-667692", "CSAFPID-1673384", "CSAFPID-912561", "CSAFPID-1503575", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-816852", "CSAFPID-816853", "CSAFPID-816854", "CSAFPID-816855", "CSAFPID-816361", "CSAFPID-220643", "CSAFPID-816870", "CSAFPID-816871", "CSAFPID-912567", "CSAFPID-1503603", "CSAFPID-1503612", "CSAFPID-912600", "CSAFPID-912601", "CSAFPID-912046", "CSAFPID-912045", "CSAFPID-912044", "CSAFPID-1503640", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663" ] }, "references": [ { "category": "self", "summary": "CVE-2022-36033", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-36033.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-764250", "CSAFPID-611394", "CSAFPID-764731", "CSAFPID-764732", "CSAFPID-764733", "CSAFPID-764274", "CSAFPID-764275", "CSAFPID-611390", "CSAFPID-345049", "CSAFPID-611417", "CSAFPID-764764", "CSAFPID-764765", "CSAFPID-764766", "CSAFPID-764767", "CSAFPID-764779", "CSAFPID-220886", "CSAFPID-94075", "CSAFPID-764803", "CSAFPID-342816", "CSAFPID-764752", "CSAFPID-764861", "CSAFPID-764813", "CSAFPID-764822", "CSAFPID-266119", "CSAFPID-187448", "CSAFPID-1650515", "CSAFPID-1650835", "CSAFPID-219912", "CSAFPID-816798", "CSAFPID-816799", "CSAFPID-816800", "CSAFPID-816801", "CSAFPID-816317", "CSAFPID-667692", "CSAFPID-1673384", "CSAFPID-912561", "CSAFPID-1503575", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-816852", "CSAFPID-816853", "CSAFPID-816854", "CSAFPID-816855", "CSAFPID-816361", "CSAFPID-220643", "CSAFPID-816870", "CSAFPID-816871", "CSAFPID-912567", "CSAFPID-1503603", "CSAFPID-1503612", "CSAFPID-912600", "CSAFPID-912601", "CSAFPID-912046", "CSAFPID-912045", "CSAFPID-912044", "CSAFPID-1503640", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663" ] } ], "title": "CVE-2022-36033" }, { "cve": "CVE-2022-37454", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "other", "text": "Integer Overflow or Wraparound", "title": "CWE-190" }, { "category": "other", "text": "Integer Overflow to Buffer Overflow", "title": "CWE-680" } ], "product_status": { "known_affected": [ "CSAFPID-764250", "CSAFPID-611394", "CSAFPID-764274", "CSAFPID-764275", "CSAFPID-611390", "CSAFPID-345049", "CSAFPID-611417", "CSAFPID-764731", "CSAFPID-764732", "CSAFPID-764733", "CSAFPID-220886", "CSAFPID-342816", "CSAFPID-764752", "CSAFPID-764764", "CSAFPID-764765", "CSAFPID-764766", "CSAFPID-764767", "CSAFPID-764779", "CSAFPID-94075", "CSAFPID-764803", "CSAFPID-764813", "CSAFPID-764822", "CSAFPID-1650563", "CSAFPID-89587", "CSAFPID-764861" ] }, "references": [ { "category": "self", "summary": "CVE-2022-37454", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-37454.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-764250", "CSAFPID-611394", "CSAFPID-764274", "CSAFPID-764275", "CSAFPID-611390", "CSAFPID-345049", "CSAFPID-611417", "CSAFPID-764731", "CSAFPID-764732", "CSAFPID-764733", "CSAFPID-220886", "CSAFPID-342816", "CSAFPID-764752", "CSAFPID-764764", "CSAFPID-764765", "CSAFPID-764766", "CSAFPID-764767", "CSAFPID-764779", "CSAFPID-94075", "CSAFPID-764803", "CSAFPID-764813", "CSAFPID-764822", "CSAFPID-1650563", "CSAFPID-89587", "CSAFPID-764861" ] } ], "title": "CVE-2022-37454" }, { "cve": "CVE-2022-38136", "product_status": { "known_affected": [ "CSAFPID-1673385", "CSAFPID-1673386" ] }, "references": [ { "category": "self", "summary": "CVE-2022-38136", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-38136.json" } ], "title": "CVE-2022-38136" }, { "cve": "CVE-2022-40196", "product_status": { "known_affected": [ "CSAFPID-1673385", "CSAFPID-1673386" ] }, "references": [ { "category": "self", "summary": "CVE-2022-40196", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-40196.json" } ], "title": "CVE-2022-40196" }, { "cve": "CVE-2022-41342", "product_status": { "known_affected": [ "CSAFPID-1673385", "CSAFPID-1673386" ] }, "references": [ { "category": "self", "summary": "CVE-2022-41342", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-41342.json" } ], "title": "CVE-2022-41342" }, { "cve": "CVE-2022-42919", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "other", "text": "Missing Encryption of Sensitive Data", "title": "CWE-311" }, { "category": "other", "text": "Improper Privilege Management", "title": "CWE-269" } ], "product_status": { "known_affected": [ "CSAFPID-764250", "CSAFPID-611394", "CSAFPID-764274", "CSAFPID-764275", "CSAFPID-611390", "CSAFPID-345049", "CSAFPID-611417", "CSAFPID-764731", "CSAFPID-764732", "CSAFPID-764733", "CSAFPID-220886", "CSAFPID-342816", "CSAFPID-764752", "CSAFPID-764764", "CSAFPID-764765", "CSAFPID-764766", "CSAFPID-764767", "CSAFPID-764779", "CSAFPID-94075", "CSAFPID-764803", "CSAFPID-764813", "CSAFPID-764822", "CSAFPID-89587" ] }, "references": [ { "category": "self", "summary": "CVE-2022-42919", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-42919.json" } ], "title": "CVE-2022-42919" }, { "cve": "CVE-2022-45061", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" }, { "category": "other", "text": "Inefficient Algorithmic Complexity", "title": "CWE-407" } ], "product_status": { "known_affected": [ "CSAFPID-345049", "CSAFPID-611417", "CSAFPID-764731", "CSAFPID-764732", "CSAFPID-764733", "CSAFPID-220886", "CSAFPID-764250", "CSAFPID-611394", "CSAFPID-342816", "CSAFPID-764752", "CSAFPID-764764", "CSAFPID-764765", "CSAFPID-764766", "CSAFPID-764767", "CSAFPID-764779", "CSAFPID-94075", "CSAFPID-764274", "CSAFPID-764275", "CSAFPID-611390", "CSAFPID-764803", "CSAFPID-764813", "CSAFPID-764822", "CSAFPID-89587" ] }, "references": [ { "category": "self", "summary": "CVE-2022-45061", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-45061.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-345049", "CSAFPID-611417", "CSAFPID-764731", "CSAFPID-764732", "CSAFPID-764733", "CSAFPID-220886", "CSAFPID-764250", "CSAFPID-611394", "CSAFPID-342816", "CSAFPID-764752", "CSAFPID-764764", "CSAFPID-764765", "CSAFPID-764766", "CSAFPID-764767", "CSAFPID-764779", "CSAFPID-94075", "CSAFPID-764274", "CSAFPID-764275", "CSAFPID-611390", "CSAFPID-764803", "CSAFPID-764813", "CSAFPID-764822", "CSAFPID-89587" ] } ], "title": "CVE-2022-45061" }, { "cve": "CVE-2022-46337", "product_status": { "known_affected": [ "CSAFPID-816798", "CSAFPID-816799", "CSAFPID-1673384", "CSAFPID-912561", "CSAFPID-912567", "CSAFPID-764752", "CSAFPID-764275", "CSAFPID-912600", "CSAFPID-912601", "CSAFPID-912046", "CSAFPID-912045", "CSAFPID-912044", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-1503612", "CSAFPID-764250", "CSAFPID-816800", "CSAFPID-816801", "CSAFPID-816317", "CSAFPID-816845", "CSAFPID-342816", "CSAFPID-816846", "CSAFPID-816852", "CSAFPID-816853", "CSAFPID-816854", "CSAFPID-816855", "CSAFPID-1503640", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-816361", "CSAFPID-764813", "CSAFPID-220643", "CSAFPID-816870", "CSAFPID-816871", "CSAFPID-667692" ] }, "references": [ { "category": "self", "summary": "CVE-2022-46337", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-46337.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-816798", "CSAFPID-816799", "CSAFPID-1673384", "CSAFPID-912561", "CSAFPID-912567", "CSAFPID-764752", "CSAFPID-764275", "CSAFPID-912600", "CSAFPID-912601", "CSAFPID-912046", "CSAFPID-912045", "CSAFPID-912044", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-1503612", "CSAFPID-764250", "CSAFPID-816800", "CSAFPID-816801", "CSAFPID-816317", "CSAFPID-816845", "CSAFPID-342816", "CSAFPID-816846", "CSAFPID-816852", "CSAFPID-816853", "CSAFPID-816854", "CSAFPID-816855", "CSAFPID-1503640", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-816361", "CSAFPID-764813", "CSAFPID-220643", "CSAFPID-816870", "CSAFPID-816871", "CSAFPID-667692" ] } ], "title": "CVE-2022-46337" }, { "cve": "CVE-2023-2976", "cwe": { "id": "CWE-552", "name": "Files or Directories Accessible to External Parties" }, "notes": [ { "category": "other", "text": "Files or Directories Accessible to External Parties", "title": "CWE-552" } ], "product_status": { "known_affected": [ "CSAFPID-1650584", "CSAFPID-1650835", "CSAFPID-1650506", "CSAFPID-1650515", "CSAFPID-816317", "CSAFPID-816845", "CSAFPID-342816", "CSAFPID-816846", "CSAFPID-816852", "CSAFPID-816853", "CSAFPID-816854", "CSAFPID-816855", "CSAFPID-816361", "CSAFPID-764813", "CSAFPID-220643", "CSAFPID-816870", "CSAFPID-816871", "CSAFPID-667692", "CSAFPID-89587", "CSAFPID-1673397", "CSAFPID-764274", "CSAFPID-764275", "CSAFPID-816798", "CSAFPID-816799", "CSAFPID-816800", "CSAFPID-345049", "CSAFPID-816801", "CSAFPID-611390", "CSAFPID-611394", "CSAFPID-611417", "CSAFPID-764250", "CSAFPID-764752", "CSAFPID-912044", "CSAFPID-912045", "CSAFPID-912046", "CSAFPID-912561", "CSAFPID-912567", "CSAFPID-912600", "CSAFPID-912601", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663" ] }, "references": [ { "category": "self", "summary": "CVE-2023-2976", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-2976.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-1650584", "CSAFPID-1650835", "CSAFPID-1650506", "CSAFPID-1650515", "CSAFPID-816317", "CSAFPID-816845", "CSAFPID-342816", "CSAFPID-816846", "CSAFPID-816852", "CSAFPID-816853", "CSAFPID-816854", "CSAFPID-816855", "CSAFPID-816361", "CSAFPID-764813", "CSAFPID-220643", "CSAFPID-816870", "CSAFPID-816871", "CSAFPID-667692", "CSAFPID-89587", "CSAFPID-1673397", "CSAFPID-764274", "CSAFPID-764275", "CSAFPID-816798", "CSAFPID-816799", "CSAFPID-816800", "CSAFPID-345049", "CSAFPID-816801", "CSAFPID-611390", "CSAFPID-611394", "CSAFPID-611417", "CSAFPID-764250", "CSAFPID-764752", "CSAFPID-912044", "CSAFPID-912045", "CSAFPID-912046", "CSAFPID-912561", "CSAFPID-912567", "CSAFPID-912600", "CSAFPID-912601", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663" ] } ], "title": "CVE-2023-2976" }, { "cve": "CVE-2023-4043", "cwe": { "id": "CWE-834", "name": "Excessive Iteration" }, "notes": [ { "category": "other", "text": "Excessive Iteration", "title": "CWE-834" }, { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" } ], "product_status": { "known_affected": [ "CSAFPID-1673405", "CSAFPID-1673397", "CSAFPID-220643", "CSAFPID-342816", "CSAFPID-667692", "CSAFPID-764250", "CSAFPID-764813", "CSAFPID-816317", "CSAFPID-816361", "CSAFPID-816798", "CSAFPID-816799", "CSAFPID-816800", "CSAFPID-816801", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-816852", "CSAFPID-816853", "CSAFPID-816854", "CSAFPID-816855", "CSAFPID-816870", "CSAFPID-816871", "CSAFPID-764275", "CSAFPID-764752", "CSAFPID-912044", "CSAFPID-912045", "CSAFPID-912046", "CSAFPID-912561", "CSAFPID-912567", "CSAFPID-912600", "CSAFPID-912601", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663" ] }, "references": [ { "category": "self", "summary": "CVE-2023-4043", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-4043.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1673405", "CSAFPID-1673397", "CSAFPID-220643", "CSAFPID-342816", "CSAFPID-667692", "CSAFPID-764250", "CSAFPID-764813", "CSAFPID-816317", "CSAFPID-816361", "CSAFPID-816798", "CSAFPID-816799", "CSAFPID-816800", "CSAFPID-816801", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-816852", "CSAFPID-816853", "CSAFPID-816854", "CSAFPID-816855", "CSAFPID-816870", "CSAFPID-816871", "CSAFPID-764275", "CSAFPID-764752", "CSAFPID-912044", "CSAFPID-912045", "CSAFPID-912046", "CSAFPID-912561", "CSAFPID-912567", "CSAFPID-912600", "CSAFPID-912601", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663" ] } ], "title": "CVE-2023-4043" }, { "cve": "CVE-2023-4759", "cwe": { "id": "CWE-59", "name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)" }, "notes": [ { "category": "other", "text": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)", "title": "CWE-59" }, { "category": "other", "text": "Improper Handling of Case Sensitivity", "title": "CWE-178" } ], "product_status": { "known_affected": [ "CSAFPID-1673397", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] }, "references": [ { "category": "self", "summary": "CVE-2023-4759", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-4759.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1673397", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] } ], "title": "CVE-2023-4759" }, { "cve": "CVE-2023-4863", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" }, { "category": "other", "text": "Improper Restriction of Operations within the Bounds of a Memory Buffer", "title": "CWE-119" }, { "category": "other", "text": "Out-of-bounds Write", "title": "CWE-787" } ], "product_status": { "known_affected": [ "CSAFPID-89587", "CSAFPID-816846", "CSAFPID-912044", "CSAFPID-912045", "CSAFPID-912046", "CSAFPID-342816", "CSAFPID-912561", "CSAFPID-912567", "CSAFPID-912600", "CSAFPID-912601", "CSAFPID-764275", "CSAFPID-764752", "CSAFPID-816798", "CSAFPID-816801" ] }, "references": [ { "category": "self", "summary": "CVE-2023-4863", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-4863.json" } ], "title": "CVE-2023-4863" }, { "cve": "CVE-2023-5072", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "notes": [ { "category": "other", "text": "Allocation of Resources Without Limits or Throttling", "title": "CWE-770" } ], "product_status": { "known_affected": [ "CSAFPID-1650575", "CSAFPID-1650515", "CSAFPID-1650835", "CSAFPID-89587", "CSAFPID-220643", "CSAFPID-342816", "CSAFPID-667692", "CSAFPID-764250", "CSAFPID-764813", "CSAFPID-816317", "CSAFPID-816361", "CSAFPID-816798", "CSAFPID-816799", "CSAFPID-816800", "CSAFPID-816801", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-816852", "CSAFPID-816853", "CSAFPID-816854", "CSAFPID-816855", "CSAFPID-816870", "CSAFPID-816871", "CSAFPID-764275", "CSAFPID-764752", "CSAFPID-912044", "CSAFPID-912045", "CSAFPID-912046", "CSAFPID-912561", "CSAFPID-912567", "CSAFPID-912600", "CSAFPID-912601", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663" ] }, "references": [ { "category": "self", "summary": "CVE-2023-5072", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-5072.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1650575", "CSAFPID-1650515", "CSAFPID-1650835", "CSAFPID-89587", "CSAFPID-220643", "CSAFPID-342816", "CSAFPID-667692", "CSAFPID-764250", "CSAFPID-764813", "CSAFPID-816317", "CSAFPID-816361", "CSAFPID-816798", "CSAFPID-816799", "CSAFPID-816800", "CSAFPID-816801", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-816852", "CSAFPID-816853", "CSAFPID-816854", "CSAFPID-816855", "CSAFPID-816870", "CSAFPID-816871", "CSAFPID-764275", "CSAFPID-764752", "CSAFPID-912044", "CSAFPID-912045", "CSAFPID-912046", "CSAFPID-912561", "CSAFPID-912567", "CSAFPID-912600", "CSAFPID-912601", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663" ] } ], "title": "CVE-2023-5072" }, { "cve": "CVE-2023-26031", "cwe": { "id": "CWE-426", "name": "Untrusted Search Path" }, "notes": [ { "category": "other", "text": "Untrusted Search Path", "title": "CWE-426" } ], "product_status": { "known_affected": [ "CSAFPID-1673384", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] }, "references": [ { "category": "self", "summary": "CVE-2023-26031", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-26031.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1673384", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] } ], "title": "CVE-2023-26031" }, { "cve": "CVE-2023-26551", "product_status": { "known_affected": [ "CSAFPID-89587" ] }, "references": [ { "category": "self", "summary": "CVE-2023-26551", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-26551.json" } ], "scores": [ { "cvss_v3": { "baseScore": 0.0, "baseSeverity": "NONE", "vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-89587" ] } ], "title": "CVE-2023-26551" }, { "cve": "CVE-2023-26552", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "other", "text": "Out-of-bounds Write", "title": "CWE-787" } ], "product_status": { "known_affected": [ "CSAFPID-89587" ] }, "references": [ { "category": "self", "summary": "CVE-2023-26552", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-26552.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "CSAFPID-89587" ] } ], "title": "CVE-2023-26552" }, { "cve": "CVE-2023-26553", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "other", "text": "Out-of-bounds Write", "title": "CWE-787" } ], "product_status": { "known_affected": [ "CSAFPID-89587" ] }, "references": [ { "category": "self", "summary": "CVE-2023-26553", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-26553.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "CSAFPID-89587" ] } ], "title": "CVE-2023-26553" }, { "cve": "CVE-2023-26554", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "other", "text": "Out-of-bounds Write", "title": "CWE-787" } ], "product_status": { "known_affected": [ "CSAFPID-89587" ] }, "references": [ { "category": "self", "summary": "CVE-2023-26554", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-26554.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "CSAFPID-89587" ] } ], "title": "CVE-2023-26554" }, { "cve": "CVE-2023-26555", "product_status": { "known_affected": [ "CSAFPID-89587" ] }, "references": [ { "category": "self", "summary": "CVE-2023-26555", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-26555.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-89587" ] } ], "title": "CVE-2023-26555" }, { "cve": "CVE-2023-28484", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" }, { "category": "other", "text": "NULL Pointer Dereference", "title": "CWE-476" } ], "product_status": { "known_affected": [ "CSAFPID-764250", "CSAFPID-764731", "CSAFPID-764732", "CSAFPID-764733", "CSAFPID-220886", "CSAFPID-816317", "CSAFPID-764813", "CSAFPID-89587", "CSAFPID-342816", "CSAFPID-345049", "CSAFPID-764752", "CSAFPID-764764", "CSAFPID-764765", "CSAFPID-764766", "CSAFPID-764767", "CSAFPID-611390", "CSAFPID-611394", "CSAFPID-611417", "CSAFPID-764274", "CSAFPID-764275", "CSAFPID-220643", "CSAFPID-667692", "CSAFPID-816361", "CSAFPID-816798", "CSAFPID-816799", "CSAFPID-816800", "CSAFPID-816801", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-816852", "CSAFPID-816853", "CSAFPID-816854", "CSAFPID-816855", "CSAFPID-816870", "CSAFPID-816871" ] }, "references": [ { "category": "self", "summary": "CVE-2023-28484", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-28484.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-764250", "CSAFPID-764731", "CSAFPID-764732", "CSAFPID-764733", "CSAFPID-220886", "CSAFPID-816317", "CSAFPID-764813", "CSAFPID-89587", "CSAFPID-342816", "CSAFPID-345049", "CSAFPID-764752", "CSAFPID-764764", "CSAFPID-764765", "CSAFPID-764766", "CSAFPID-764767", "CSAFPID-611390", "CSAFPID-611394", "CSAFPID-611417", "CSAFPID-764274", "CSAFPID-764275", "CSAFPID-220643", "CSAFPID-667692", "CSAFPID-816361", "CSAFPID-816798", "CSAFPID-816799", "CSAFPID-816800", "CSAFPID-816801", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-816852", "CSAFPID-816853", "CSAFPID-816854", "CSAFPID-816855", "CSAFPID-816870", "CSAFPID-816871" ] } ], "title": "CVE-2023-28484" }, { "cve": "CVE-2023-29469", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" }, { "category": "other", "text": "Double Free", "title": "CWE-415" } ], "product_status": { "known_affected": [ "CSAFPID-611417", "CSAFPID-764731", "CSAFPID-764732", "CSAFPID-764733", "CSAFPID-816317", "CSAFPID-89587", "CSAFPID-220886", "CSAFPID-342816", "CSAFPID-345049", "CSAFPID-764752", "CSAFPID-611390", "CSAFPID-611394", "CSAFPID-764764", "CSAFPID-764765", "CSAFPID-764766", "CSAFPID-764767", "CSAFPID-764274", "CSAFPID-764275", "CSAFPID-220643", "CSAFPID-667692", "CSAFPID-764813", "CSAFPID-816361", "CSAFPID-816798", "CSAFPID-816799", "CSAFPID-816800", "CSAFPID-816801", "CSAFPID-764250", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-816852", "CSAFPID-816853", "CSAFPID-816854", "CSAFPID-816855", "CSAFPID-816870", "CSAFPID-816871" ] }, "references": [ { "category": "self", "summary": "CVE-2023-29469", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-29469.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-611417", "CSAFPID-764731", "CSAFPID-764732", "CSAFPID-764733", "CSAFPID-816317", "CSAFPID-89587", "CSAFPID-220886", "CSAFPID-342816", "CSAFPID-345049", "CSAFPID-764752", "CSAFPID-611390", "CSAFPID-611394", "CSAFPID-764764", "CSAFPID-764765", "CSAFPID-764766", "CSAFPID-764767", "CSAFPID-764274", "CSAFPID-764275", "CSAFPID-220643", "CSAFPID-667692", "CSAFPID-764813", "CSAFPID-816361", "CSAFPID-816798", "CSAFPID-816799", "CSAFPID-816800", "CSAFPID-816801", "CSAFPID-764250", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-816852", "CSAFPID-816853", "CSAFPID-816854", "CSAFPID-816855", "CSAFPID-816870", "CSAFPID-816871" ] } ], "title": "CVE-2023-29469" }, { "cve": "CVE-2023-33201", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "notes": [ { "category": "other", "text": "Exposure of Sensitive Information to an Unauthorized Actor", "title": "CWE-200" } ], "product_status": { "known_affected": [ "CSAFPID-764250", "CSAFPID-611394", "CSAFPID-1650584", "CSAFPID-1673397", "CSAFPID-912561", "CSAFPID-345049", "CSAFPID-611390", "CSAFPID-611417", "CSAFPID-764274", "CSAFPID-764275", "CSAFPID-220643", "CSAFPID-342816", "CSAFPID-667692", "CSAFPID-764813", "CSAFPID-816317", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-816852", "CSAFPID-816853", "CSAFPID-816854", "CSAFPID-816361", "CSAFPID-816798", "CSAFPID-816799", "CSAFPID-816800", "CSAFPID-816801", "CSAFPID-764752", "CSAFPID-912044", "CSAFPID-912045", "CSAFPID-912046", "CSAFPID-816855", "CSAFPID-816870", "CSAFPID-816871", "CSAFPID-912567", "CSAFPID-912600", "CSAFPID-912601", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663" ] }, "references": [ { "category": "self", "summary": "CVE-2023-33201", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-33201.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-764250", "CSAFPID-611394", "CSAFPID-1650584", "CSAFPID-1673397", "CSAFPID-912561", "CSAFPID-345049", "CSAFPID-611390", "CSAFPID-611417", "CSAFPID-764274", "CSAFPID-764275", "CSAFPID-220643", "CSAFPID-342816", "CSAFPID-667692", "CSAFPID-764813", "CSAFPID-816317", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-816852", "CSAFPID-816853", "CSAFPID-816854", "CSAFPID-816361", "CSAFPID-816798", "CSAFPID-816799", "CSAFPID-816800", "CSAFPID-816801", "CSAFPID-764752", "CSAFPID-912044", "CSAFPID-912045", "CSAFPID-912046", "CSAFPID-816855", "CSAFPID-816870", "CSAFPID-816871", "CSAFPID-912567", "CSAFPID-912600", "CSAFPID-912601", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663" ] } ], "title": "CVE-2023-33201" }, { "cve": "CVE-2023-37920", "cwe": { "id": "CWE-295", "name": "Improper Certificate Validation" }, "notes": [ { "category": "other", "text": "Improper Certificate Validation", "title": "CWE-295" }, { "category": "other", "text": "Insufficient Verification of Data Authenticity", "title": "CWE-345" } ], "product_status": { "known_affected": [ "CSAFPID-89587", "CSAFPID-1503575", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612" ] }, "references": [ { "category": "self", "summary": "CVE-2023-37920", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-37920.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-89587", "CSAFPID-1503575", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612" ] } ], "title": "CVE-2023-37920" }, { "cve": "CVE-2023-39410", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "notes": [ { "category": "other", "text": "Deserialization of Untrusted Data", "title": "CWE-502" }, { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" } ], "product_status": { "known_affected": [ "CSAFPID-1673404", "CSAFPID-1673384", "CSAFPID-220643", "CSAFPID-342816", "CSAFPID-667692", "CSAFPID-764250", "CSAFPID-764813", "CSAFPID-816317", "CSAFPID-816361", "CSAFPID-816798", "CSAFPID-816799", "CSAFPID-816800", "CSAFPID-816801", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-816852", "CSAFPID-816853", "CSAFPID-816854", "CSAFPID-816855", "CSAFPID-816870", "CSAFPID-816871" ] }, "references": [ { "category": "self", "summary": "CVE-2023-39410", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-39410.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1673404", "CSAFPID-1673384", "CSAFPID-220643", "CSAFPID-342816", "CSAFPID-667692", "CSAFPID-764250", "CSAFPID-764813", "CSAFPID-816317", "CSAFPID-816361", "CSAFPID-816798", "CSAFPID-816799", "CSAFPID-816800", "CSAFPID-816801", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-816852", "CSAFPID-816853", "CSAFPID-816854", "CSAFPID-816855", "CSAFPID-816870", "CSAFPID-816871" ] } ], "title": "CVE-2023-39410" }, { "cve": "CVE-2023-44487", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" } ], "product_status": { "known_affected": [ "CSAFPID-1650757", "CSAFPID-1650758", "CSAFPID-1650759", "CSAFPID-1650760", "CSAFPID-1650761", "CSAFPID-89587", "CSAFPID-816361", "CSAFPID-220643", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-816852", "CSAFPID-816853", "CSAFPID-816854", "CSAFPID-816855", "CSAFPID-816870", "CSAFPID-816871", "CSAFPID-667692", "CSAFPID-764250", "CSAFPID-764813", "CSAFPID-816317", "CSAFPID-816798", "CSAFPID-816799", "CSAFPID-816800", "CSAFPID-816801", "CSAFPID-764275", "CSAFPID-764752", "CSAFPID-912044", "CSAFPID-912045", "CSAFPID-912046", "CSAFPID-912561", "CSAFPID-912567", "CSAFPID-912600", "CSAFPID-912601", "CSAFPID-1503603", "CSAFPID-1503575", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663" ] }, "references": [ { "category": "self", "summary": "CVE-2023-44487", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-44487.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1650757", "CSAFPID-1650758", "CSAFPID-1650759", "CSAFPID-1650760", "CSAFPID-1650761", "CSAFPID-89587", "CSAFPID-816361", "CSAFPID-220643", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-816852", "CSAFPID-816853", "CSAFPID-816854", "CSAFPID-816855", "CSAFPID-816870", "CSAFPID-816871", "CSAFPID-667692", "CSAFPID-764250", "CSAFPID-764813", "CSAFPID-816317", "CSAFPID-816798", "CSAFPID-816799", "CSAFPID-816800", "CSAFPID-816801", "CSAFPID-764275", "CSAFPID-764752", "CSAFPID-912044", "CSAFPID-912045", "CSAFPID-912046", "CSAFPID-912561", "CSAFPID-912567", "CSAFPID-912600", "CSAFPID-912601", "CSAFPID-1503603", "CSAFPID-1503575", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663" ] } ], "title": "CVE-2023-44487" }, { "cve": "CVE-2023-44981", "cwe": { "id": "CWE-639", "name": "Authorization Bypass Through User-Controlled Key" }, "notes": [ { "category": "other", "text": "Authorization Bypass Through User-Controlled Key", "title": "CWE-639" } ], "product_status": { "known_affected": [ "CSAFPID-1650515", "CSAFPID-89587", "CSAFPID-220643", "CSAFPID-342816", "CSAFPID-667692", "CSAFPID-764250", "CSAFPID-764813", "CSAFPID-816317", "CSAFPID-816361", "CSAFPID-816798", "CSAFPID-816799", "CSAFPID-816800", "CSAFPID-816801", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-816852", "CSAFPID-816853", "CSAFPID-816854", "CSAFPID-816855", "CSAFPID-816870", "CSAFPID-816871", "CSAFPID-764275", "CSAFPID-764752", "CSAFPID-912044", "CSAFPID-912045", "CSAFPID-912046", "CSAFPID-912561", "CSAFPID-912567", "CSAFPID-912600", "CSAFPID-912601" ] }, "references": [ { "category": "self", "summary": "CVE-2023-44981", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-44981.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.1, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-1650515", "CSAFPID-89587", "CSAFPID-220643", "CSAFPID-342816", "CSAFPID-667692", "CSAFPID-764250", "CSAFPID-764813", "CSAFPID-816317", "CSAFPID-816361", "CSAFPID-816798", "CSAFPID-816799", "CSAFPID-816800", "CSAFPID-816801", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-816852", "CSAFPID-816853", "CSAFPID-816854", "CSAFPID-816855", "CSAFPID-816870", "CSAFPID-816871", "CSAFPID-764275", "CSAFPID-764752", "CSAFPID-912044", "CSAFPID-912045", "CSAFPID-912046", "CSAFPID-912561", "CSAFPID-912567", "CSAFPID-912600", "CSAFPID-912601" ] } ], "title": "CVE-2023-44981" }, { "cve": "CVE-2023-45288", "cwe": { "id": "CWE-404", "name": "Improper Resource Shutdown or Release" }, "notes": [ { "category": "other", "text": "Improper Resource Shutdown or Release", "title": "CWE-404" }, { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" } ], "product_status": { "known_affected": [ "CSAFPID-89587" ] }, "references": [ { "category": "self", "summary": "CVE-2023-45288", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-45288.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-89587" ] } ], "title": "CVE-2023-45288" }, { "cve": "CVE-2023-48795", "cwe": { "id": "CWE-222", "name": "Truncation of Security-relevant Information" }, "notes": [ { "category": "other", "text": "Truncation of Security-relevant Information", "title": "CWE-222" } ], "product_status": { "known_affected": [ "CSAFPID-1650765", "CSAFPID-1650757", "CSAFPID-1650758", "CSAFPID-1650767", "CSAFPID-1650759", "CSAFPID-1650760", "CSAFPID-1650761", "CSAFPID-89587", "CSAFPID-220643", "CSAFPID-342816", "CSAFPID-667692", "CSAFPID-764250", "CSAFPID-764813", "CSAFPID-816317", "CSAFPID-816361", "CSAFPID-816798", "CSAFPID-816799", "CSAFPID-816800", "CSAFPID-816801", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-816852", "CSAFPID-816853", "CSAFPID-816854", "CSAFPID-816855", "CSAFPID-912600", "CSAFPID-912601", "CSAFPID-816870", "CSAFPID-816871", "CSAFPID-764275", "CSAFPID-764752", "CSAFPID-912044", "CSAFPID-912045", "CSAFPID-912046", "CSAFPID-912561", "CSAFPID-912567", "CSAFPID-1503603", "CSAFPID-1503612", "CSAFPID-1503575", "CSAFPID-1503640", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663" ] }, "references": [ { "category": "self", "summary": "CVE-2023-48795", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-48795.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-1650765", "CSAFPID-1650757", "CSAFPID-1650758", "CSAFPID-1650767", "CSAFPID-1650759", "CSAFPID-1650760", "CSAFPID-1650761", "CSAFPID-89587", "CSAFPID-220643", "CSAFPID-342816", "CSAFPID-667692", "CSAFPID-764250", "CSAFPID-764813", "CSAFPID-816317", "CSAFPID-816361", "CSAFPID-816798", "CSAFPID-816799", "CSAFPID-816800", "CSAFPID-816801", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-816852", "CSAFPID-816853", "CSAFPID-816854", "CSAFPID-816855", "CSAFPID-912600", "CSAFPID-912601", "CSAFPID-816870", "CSAFPID-816871", "CSAFPID-764275", "CSAFPID-764752", "CSAFPID-912044", "CSAFPID-912045", "CSAFPID-912046", "CSAFPID-912561", "CSAFPID-912567", "CSAFPID-1503603", "CSAFPID-1503612", "CSAFPID-1503575", "CSAFPID-1503640", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663" ] } ], "title": "CVE-2023-48795" }, { "cve": "CVE-2023-49083", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "other", "text": "NULL Pointer Dereference", "title": "CWE-476" } ], "product_status": { "known_affected": [ "CSAFPID-89587", "CSAFPID-342816", "CSAFPID-764275", "CSAFPID-764752", "CSAFPID-816798", "CSAFPID-816801", "CSAFPID-816846", "CSAFPID-912044", "CSAFPID-912045", "CSAFPID-912046", "CSAFPID-912561", "CSAFPID-912567", "CSAFPID-912600", "CSAFPID-912601", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-816845", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] }, "references": [ { "category": "self", "summary": "CVE-2023-49083", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-49083.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-89587", "CSAFPID-342816", "CSAFPID-764275", "CSAFPID-764752", "CSAFPID-816798", "CSAFPID-816801", "CSAFPID-816846", "CSAFPID-912044", "CSAFPID-912045", "CSAFPID-912046", "CSAFPID-912561", "CSAFPID-912567", "CSAFPID-912600", "CSAFPID-912601", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-816845", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] } ], "title": "CVE-2023-49083" }, { "cve": "CVE-2023-51384", "cwe": { "id": "CWE-304", "name": "Missing Critical Step in Authentication" }, "notes": [ { "category": "other", "text": "Missing Critical Step in Authentication", "title": "CWE-304" }, { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" } ], "product_status": { "known_affected": [ "CSAFPID-89587" ] }, "references": [ { "category": "self", "summary": "CVE-2023-51384", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-51384.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-89587" ] } ], "title": "CVE-2023-51384" }, { "cve": "CVE-2023-51385", "cwe": { "id": "CWE-78", "name": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)" }, "notes": [ { "category": "other", "text": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)", "title": "CWE-78" } ], "product_status": { "known_affected": [ "CSAFPID-89587" ] }, "references": [ { "category": "self", "summary": "CVE-2023-51385", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-51385.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "CSAFPID-89587" ] } ], "title": "CVE-2023-51385" }, { "cve": "CVE-2023-52425", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" } ], "product_status": { "known_affected": [ "CSAFPID-89587", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] }, "references": [ { "category": "self", "summary": "CVE-2023-52425", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-52425.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-89587", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] } ], "title": "CVE-2023-52425" }, { "cve": "CVE-2023-52426", "cwe": { "id": "CWE-776", "name": "Improper Restriction of Recursive Entity References in DTDs (\u0027XML Entity Expansion\u0027)" }, "notes": [ { "category": "other", "text": "Improper Restriction of Recursive Entity References in DTDs (\u0027XML Entity Expansion\u0027)", "title": "CWE-776" } ], "product_status": { "known_affected": [ "CSAFPID-89587", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] }, "references": [ { "category": "self", "summary": "CVE-2023-52426", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-52426.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-89587", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] } ], "title": "CVE-2023-52426" }, { "cve": "CVE-2024-1874", "cwe": { "id": "CWE-77", "name": "Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)" }, "notes": [ { "category": "other", "text": "Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)", "title": "CWE-77" }, { "category": "other", "text": "Improper Encoding or Escaping of Output", "title": "CWE-116" } ], "product_status": { "known_affected": [ "CSAFPID-1673422", "CSAFPID-345049", "CSAFPID-611417" ] }, "references": [ { "category": "self", "summary": "CVE-2024-1874", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-1874.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1673422", "CSAFPID-345049", "CSAFPID-611417" ] } ], "title": "CVE-2024-1874" }, { "cve": "CVE-2024-2408", "cwe": { "id": "CWE-203", "name": "Observable Discrepancy" }, "notes": [ { "category": "other", "text": "Observable Discrepancy", "title": "CWE-203" }, { "category": "other", "text": "Observable Timing Discrepancy", "title": "CWE-208" }, { "category": "other", "text": "Use of a Broken or Risky Cryptographic Algorithm", "title": "CWE-327" }, { "category": "other", "text": "Covert Timing Channel", "title": "CWE-385" } ], "product_status": { "known_affected": [ "CSAFPID-1673422", "CSAFPID-345049", "CSAFPID-611417" ] }, "references": [ { "category": "self", "summary": "CVE-2024-2408", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-2408.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1673422", "CSAFPID-345049", "CSAFPID-611417" ] } ], "title": "CVE-2024-2408" }, { "cve": "CVE-2024-2511", "cwe": { "id": "CWE-404", "name": "Improper Resource Shutdown or Release" }, "notes": [ { "category": "other", "text": "Improper Resource Shutdown or Release", "title": "CWE-404" }, { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" }, { "category": "other", "text": "Improperly Controlled Sequential Memory Allocation", "title": "CWE-1325" } ], "product_status": { "known_affected": [ "CSAFPID-345049", "CSAFPID-611417", "CSAFPID-1673479", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] }, "references": [ { "category": "self", "summary": "CVE-2024-2511", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-2511.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-345049", "CSAFPID-611417", "CSAFPID-1673479", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] } ], "title": "CVE-2024-2511" }, { "cve": "CVE-2024-4577", "cwe": { "id": "CWE-88", "name": "Improper Neutralization of Argument Delimiters in a Command (\u0027Argument Injection\u0027)" }, "notes": [ { "category": "other", "text": "Improper Neutralization of Argument Delimiters in a Command (\u0027Argument Injection\u0027)", "title": "CWE-88" }, { "category": "other", "text": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)", "title": "CWE-78" } ], "product_status": { "known_affected": [ "CSAFPID-1673422", "CSAFPID-345049", "CSAFPID-611417" ] }, "references": [ { "category": "self", "summary": "CVE-2024-4577", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-4577.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1673422", "CSAFPID-345049", "CSAFPID-611417" ] } ], "title": "CVE-2024-4577" }, { "cve": "CVE-2024-4603", "cwe": { "id": "CWE-606", "name": "Unchecked Input for Loop Condition" }, "notes": [ { "category": "other", "text": "Unchecked Input for Loop Condition", "title": "CWE-606" } ], "product_status": { "known_affected": [ "CSAFPID-345049", "CSAFPID-611417", "CSAFPID-1673479", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] }, "references": [ { "category": "self", "summary": "CVE-2024-4603", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-4603.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-345049", "CSAFPID-611417", "CSAFPID-1673479", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] } ], "title": "CVE-2024-4603" }, { "cve": "CVE-2024-4741", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" } ], "product_status": { "known_affected": [ "CSAFPID-345049", "CSAFPID-611417", "CSAFPID-1673479", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] }, "references": [ { "category": "self", "summary": "CVE-2024-4741", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-4741.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-345049", "CSAFPID-611417", "CSAFPID-1673479", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] } ], "title": "CVE-2024-4741" }, { "cve": "CVE-2024-5458", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" } ], "product_status": { "known_affected": [ "CSAFPID-1673422", "CSAFPID-345049", "CSAFPID-611417" ] }, "references": [ { "category": "self", "summary": "CVE-2024-5458", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-5458.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1673422", "CSAFPID-345049", "CSAFPID-611417" ] } ], "title": "CVE-2024-5458" }, { "cve": "CVE-2024-5535", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "notes": [ { "category": "other", "text": "Exposure of Sensitive Information to an Unauthorized Actor", "title": "CWE-200" }, { "category": "other", "text": "Improper Restriction of Operations within the Bounds of a Memory Buffer", "title": "CWE-119" } ], "product_status": { "known_affected": [ "CSAFPID-1673508", "CSAFPID-1673525" ] }, "references": [ { "category": "self", "summary": "CVE-2024-5535", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-5535.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.1, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1673508", "CSAFPID-1673525" ] } ], "title": "CVE-2024-5535" }, { "cve": "CVE-2024-5585", "cwe": { "id": "CWE-116", "name": "Improper Encoding or Escaping of Output" }, "notes": [ { "category": "other", "text": "Improper Encoding or Escaping of Output", "title": "CWE-116" }, { "category": "other", "text": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)", "title": "CWE-78" }, { "category": "other", "text": "Improper Neutralization of Argument Delimiters in a Command (\u0027Argument Injection\u0027)", "title": "CWE-88" } ], "product_status": { "known_affected": [ "CSAFPID-1673422", "CSAFPID-345049", "CSAFPID-611417" ] }, "references": [ { "category": "self", "summary": "CVE-2024-5585", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-5585.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1673422", "CSAFPID-345049", "CSAFPID-611417" ] } ], "title": "CVE-2024-5585" }, { "cve": "CVE-2024-6119", "cwe": { "id": "CWE-843", "name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)" }, "notes": [ { "category": "other", "text": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)", "title": "CWE-843" } ], "product_status": { "known_affected": [ "CSAFPID-1673508", "CSAFPID-1673525" ] }, "references": [ { "category": "self", "summary": "CVE-2024-6119", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-6119.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.1, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1673508", "CSAFPID-1673525" ] } ], "title": "CVE-2024-6119" }, { "cve": "CVE-2024-6232", "cwe": { "id": "CWE-1333", "name": "Inefficient Regular Expression Complexity" }, "notes": [ { "category": "other", "text": "Inefficient Regular Expression Complexity", "title": "CWE-1333" } ], "references": [ { "category": "self", "summary": "CVE-2024-6232", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-6232.json" } ], "title": "CVE-2024-6232" }, { "cve": "CVE-2024-7264", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "other", "text": "Out-of-bounds Read", "title": "CWE-125" }, { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" } ], "product_status": { "known_affected": [ "CSAFPID-1673529", "CSAFPID-1673479", "CSAFPID-1673511", "CSAFPID-1673512" ] }, "references": [ { "category": "self", "summary": "CVE-2024-7264", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-7264.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1673529", "CSAFPID-1673479", "CSAFPID-1673511", "CSAFPID-1673512" ] } ], "title": "CVE-2024-7264" }, { "cve": "CVE-2024-7592", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" } ], "references": [ { "category": "self", "summary": "CVE-2024-7592", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-7592.json" } ], "title": "CVE-2024-7592" }, { "cve": "CVE-2024-21131", "product_status": { "known_affected": [ "CSAFPID-1503299", "CSAFPID-1503306", "CSAFPID-1503302", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] }, "references": [ { "category": "self", "summary": "CVE-2024-21131", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21131.json" } ], "title": "CVE-2024-21131" }, { "cve": "CVE-2024-21138", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "notes": [ { "category": "other", "text": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)", "title": "CWE-835" } ], "product_status": { "known_affected": [ "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] }, "references": [ { "category": "self", "summary": "CVE-2024-21138", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21138.json" } ], "title": "CVE-2024-21138" }, { "cve": "CVE-2024-21140", "product_status": { "known_affected": [ "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503299", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] }, "references": [ { "category": "self", "summary": "CVE-2024-21140", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21140.json" } ], "title": "CVE-2024-21140" }, { "cve": "CVE-2024-21144", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" }, { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" } ], "product_status": { "known_affected": [ "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] }, "references": [ { "category": "self", "summary": "CVE-2024-21144", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21144.json" } ], "title": "CVE-2024-21144" }, { "cve": "CVE-2024-21145", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "other", "text": "Out-of-bounds Write", "title": "CWE-787" } ], "product_status": { "known_affected": [ "CSAFPID-1503299", "CSAFPID-1503306", "CSAFPID-1503302", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] }, "references": [ { "category": "self", "summary": "CVE-2024-21145", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21145.json" } ], "title": "CVE-2024-21145" }, { "cve": "CVE-2024-21147", "product_status": { "known_affected": [ "CSAFPID-1503306", "CSAFPID-1503302", "CSAFPID-1503299", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] }, "references": [ { "category": "self", "summary": "CVE-2024-21147", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21147.json" } ], "title": "CVE-2024-21147" }, { "cve": "CVE-2024-21233", "product_status": { "known_affected": [ "CSAFPID-1673385", "CSAFPID-1673442", "CSAFPID-1673386" ] }, "references": [ { "category": "self", "summary": "CVE-2024-21233", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21233.json" } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "CSAFPID-1673385", "CSAFPID-1673442", "CSAFPID-1673386" ] } ], "title": "CVE-2024-21233" }, { "cve": "CVE-2024-21242", "product_status": { "known_affected": [ "CSAFPID-1673443", "CSAFPID-1673444", "CSAFPID-1673445" ] }, "references": [ { "category": "self", "summary": "CVE-2024-21242", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21242.json" } ], "scores": [ { "cvss_v3": { "baseScore": 3.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "CSAFPID-1673443", "CSAFPID-1673444", "CSAFPID-1673445" ] } ], "title": "CVE-2024-21242" }, { "cve": "CVE-2024-21251", "product_status": { "known_affected": [ "CSAFPID-1673450", "CSAFPID-1673451", "CSAFPID-1673452" ] }, "references": [ { "category": "self", "summary": "CVE-2024-21251", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21251.json" } ], "scores": [ { "cvss_v3": { "baseScore": 3.1, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "CSAFPID-1673450", "CSAFPID-1673451", "CSAFPID-1673452" ] } ], "title": "CVE-2024-21251" }, { "cve": "CVE-2024-21261", "product_status": { "known_affected": [ "CSAFPID-1673144", "CSAFPID-1503575", "CSAFPID-1673188" ] }, "references": [ { "category": "self", "summary": "CVE-2024-21261", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21261.json" } ], "scores": [ { "cvss_v3": { "baseScore": 4.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "CSAFPID-1673144", "CSAFPID-1503575", "CSAFPID-1673188" ] } ], "title": "CVE-2024-21261" }, { "cve": "CVE-2024-22018", "cwe": { "id": "CWE-275", "name": "-" }, "notes": [ { "category": "other", "text": "CWE-275", "title": "CWE-275" } ], "product_status": { "known_affected": [ "CSAFPID-89587" ] }, "references": [ { "category": "self", "summary": "CVE-2024-22018", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-22018.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-89587" ] } ], "title": "CVE-2024-22018" }, { "cve": "CVE-2024-22020", "product_status": { "known_affected": [ "CSAFPID-89587" ] }, "references": [ { "category": "self", "summary": "CVE-2024-22020", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-22020.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-89587" ] } ], "title": "CVE-2024-22020" }, { "cve": "CVE-2024-22201", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" } ], "product_status": { "known_affected": [ "CSAFPID-1673384", "CSAFPID-342816", "CSAFPID-764275", "CSAFPID-764752", "CSAFPID-816798", "CSAFPID-816801", "CSAFPID-816846", "CSAFPID-912044", "CSAFPID-912045", "CSAFPID-912046", "CSAFPID-912561", "CSAFPID-912567", "CSAFPID-912600", "CSAFPID-912601", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-816845", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] }, "references": [ { "category": "self", "summary": "CVE-2024-22201", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-22201.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1673384", "CSAFPID-342816", "CSAFPID-764275", "CSAFPID-764752", "CSAFPID-816798", "CSAFPID-816801", "CSAFPID-816846", "CSAFPID-912044", "CSAFPID-912045", "CSAFPID-912046", "CSAFPID-912561", "CSAFPID-912567", "CSAFPID-912600", "CSAFPID-912601", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-816845", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] } ], "title": "CVE-2024-22201" }, { "cve": "CVE-2024-23807", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" } ], "product_status": { "known_affected": [ "CSAFPID-1650831", "CSAFPID-1650825", "CSAFPID-1673479", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] }, "references": [ { "category": "self", "summary": "CVE-2024-23807", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-23807.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1650831", "CSAFPID-1650825", "CSAFPID-1673479", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] } ], "title": "CVE-2024-23807" }, { "cve": "CVE-2024-23944", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "notes": [ { "category": "other", "text": "Exposure of Sensitive Information to an Unauthorized Actor", "title": "CWE-200" } ], "product_status": { "known_affected": [ "CSAFPID-1673384", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] }, "references": [ { "category": "self", "summary": "CVE-2024-23944", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-23944.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-1673384", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] } ], "title": "CVE-2024-23944" }, { "cve": "CVE-2024-24989", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "other", "text": "NULL Pointer Dereference", "title": "CWE-476" } ], "product_status": { "known_affected": [ "CSAFPID-89587" ] }, "references": [ { "category": "self", "summary": "CVE-2024-24989", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-24989.json" } ], "title": "CVE-2024-24989" }, { "cve": "CVE-2024-24990", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" } ], "product_status": { "known_affected": [ "CSAFPID-89587" ] }, "references": [ { "category": "self", "summary": "CVE-2024-24990", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-24990.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-89587" ] } ], "title": "CVE-2024-24990" }, { "cve": "CVE-2024-25710", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "notes": [ { "category": "other", "text": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)", "title": "CWE-835" } ], "product_status": { "known_affected": [ "CSAFPID-89587", "CSAFPID-1673384", "CSAFPID-816871", "CSAFPID-816798", "CSAFPID-816801", "CSAFPID-342816", "CSAFPID-912561", "CSAFPID-912567", "CSAFPID-912600", "CSAFPID-912601", "CSAFPID-764275", "CSAFPID-764752", "CSAFPID-816846", "CSAFPID-912044", "CSAFPID-912045", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-912046", "CSAFPID-1503640", "CSAFPID-816845", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] }, "references": [ { "category": "self", "summary": "CVE-2024-25710", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-25710.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-89587", "CSAFPID-1673384", "CSAFPID-816871", "CSAFPID-816798", "CSAFPID-816801", "CSAFPID-342816", "CSAFPID-912561", "CSAFPID-912567", "CSAFPID-912600", "CSAFPID-912601", "CSAFPID-764275", "CSAFPID-764752", "CSAFPID-816846", "CSAFPID-912044", "CSAFPID-912045", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-912046", "CSAFPID-1503640", "CSAFPID-816845", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] } ], "title": "CVE-2024-25710" }, { "cve": "CVE-2024-26130", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "other", "text": "NULL Pointer Dereference", "title": "CWE-476" } ], "product_status": { "known_affected": [ "CSAFPID-89587", "CSAFPID-342816", "CSAFPID-764275", "CSAFPID-764752", "CSAFPID-816798", "CSAFPID-816801", "CSAFPID-816846", "CSAFPID-912044", "CSAFPID-912045", "CSAFPID-912046", "CSAFPID-912561", "CSAFPID-912567", "CSAFPID-912600", "CSAFPID-912601", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-816845", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] }, "references": [ { "category": "self", "summary": "CVE-2024-26130", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-26130.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-89587", "CSAFPID-342816", "CSAFPID-764275", "CSAFPID-764752", "CSAFPID-816798", "CSAFPID-816801", "CSAFPID-816846", "CSAFPID-912044", "CSAFPID-912045", "CSAFPID-912046", "CSAFPID-912561", "CSAFPID-912567", "CSAFPID-912600", "CSAFPID-912601", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-816845", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] } ], "title": "CVE-2024-26130" }, { "cve": "CVE-2024-26308", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "notes": [ { "category": "other", "text": "Allocation of Resources Without Limits or Throttling", "title": "CWE-770" } ], "product_status": { "known_affected": [ "CSAFPID-89587", "CSAFPID-1673384", "CSAFPID-816871", "CSAFPID-816798", "CSAFPID-342816", "CSAFPID-764275", "CSAFPID-764752", "CSAFPID-816801", "CSAFPID-816846", "CSAFPID-912044", "CSAFPID-912045", "CSAFPID-912046", "CSAFPID-912561", "CSAFPID-912567", "CSAFPID-912600", "CSAFPID-912601", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-816845", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] }, "references": [ { "category": "self", "summary": "CVE-2024-26308", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-26308.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-89587", "CSAFPID-1673384", "CSAFPID-816871", "CSAFPID-816798", "CSAFPID-342816", "CSAFPID-764275", "CSAFPID-764752", "CSAFPID-816801", "CSAFPID-816846", "CSAFPID-912044", "CSAFPID-912045", "CSAFPID-912046", "CSAFPID-912561", "CSAFPID-912567", "CSAFPID-912600", "CSAFPID-912601", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-816845", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] } ], "title": "CVE-2024-26308" }, { "cve": "CVE-2024-27983", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" } ], "product_status": { "known_affected": [ "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] }, "references": [ { "category": "self", "summary": "CVE-2024-27983", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-27983.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H", "version": "3.1" }, "products": [ "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] } ], "title": "CVE-2024-27983" }, { "cve": "CVE-2024-28182", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" }, { "category": "other", "text": "Improper Resource Shutdown or Release", "title": "CWE-404" }, { "category": "other", "text": "Detection of Error Condition Without Action", "title": "CWE-390" }, { "category": "other", "text": "Allocation of Resources Without Limits or Throttling", "title": "CWE-770" } ], "product_status": { "known_affected": [ "CSAFPID-1673442", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] }, "references": [ { "category": "self", "summary": "CVE-2024-28182", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-28182.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1673442", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] } ], "title": "CVE-2024-28182" }, { "cve": "CVE-2024-28849", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "notes": [ { "category": "other", "text": "Exposure of Sensitive Information to an Unauthorized Actor", "title": "CWE-200" } ], "product_status": { "known_affected": [ "CSAFPID-89587", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] }, "references": [ { "category": "self", "summary": "CVE-2024-28849", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-28849.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-89587", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] } ], "title": "CVE-2024-28849" }, { "cve": "CVE-2024-28887", "cwe": { "id": "CWE-427", "name": "Uncontrolled Search Path Element" }, "notes": [ { "category": "other", "text": "Uncontrolled Search Path Element", "title": "CWE-427" } ], "product_status": { "known_affected": [ "CSAFPID-1673385", "CSAFPID-1673442", "CSAFPID-1673386" ] }, "references": [ { "category": "self", "summary": "CVE-2024-28887", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-28887.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1673385", "CSAFPID-1673442", "CSAFPID-1673386" ] } ], "title": "CVE-2024-28887" }, { "cve": "CVE-2024-29025", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "notes": [ { "category": "other", "text": "Allocation of Resources Without Limits or Throttling", "title": "CWE-770" } ], "product_status": { "known_affected": [ "CSAFPID-1673488", "CSAFPID-1673489", "CSAFPID-1673491", "CSAFPID-1673492", "CSAFPID-1673493", "CSAFPID-1673495", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] }, "references": [ { "category": "self", "summary": "CVE-2024-29025", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-29025.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "CSAFPID-1673488", "CSAFPID-1673489", "CSAFPID-1673491", "CSAFPID-1673492", "CSAFPID-1673493", "CSAFPID-1673495", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] } ], "title": "CVE-2024-29025" }, { "cve": "CVE-2024-29131", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "other", "text": "Out-of-bounds Write", "title": "CWE-787" } ], "product_status": { "known_affected": [ "CSAFPID-1673497", "CSAFPID-1673397", "CSAFPID-1673384", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] }, "references": [ { "category": "self", "summary": "CVE-2024-29131", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-29131.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "CSAFPID-1673497", "CSAFPID-1673397", "CSAFPID-1673384", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] } ], "title": "CVE-2024-29131" }, { "cve": "CVE-2024-29133", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "other", "text": "Out-of-bounds Write", "title": "CWE-787" } ], "product_status": { "known_affected": [ "CSAFPID-1673497", "CSAFPID-1673397", "CSAFPID-1673384", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] }, "references": [ { "category": "self", "summary": "CVE-2024-29133", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-29133.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "CSAFPID-1673497", "CSAFPID-1673397", "CSAFPID-1673384", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] } ], "title": "CVE-2024-29133" }, { "cve": "CVE-2024-31079", "cwe": { "id": "CWE-404", "name": "Improper Resource Shutdown or Release" }, "notes": [ { "category": "other", "text": "Improper Resource Shutdown or Release", "title": "CWE-404" }, { "category": "other", "text": "Stack-based Buffer Overflow", "title": "CWE-121" } ], "product_status": { "known_affected": [ "CSAFPID-89587" ] }, "references": [ { "category": "self", "summary": "CVE-2024-31079", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-31079.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L", "version": "3.1" }, "products": [ "CSAFPID-89587" ] } ], "title": "CVE-2024-31079" }, { "cve": "CVE-2024-32760", "cwe": { "id": "CWE-404", "name": "Improper Resource Shutdown or Release" }, "notes": [ { "category": "other", "text": "Improper Resource Shutdown or Release", "title": "CWE-404" }, { "category": "other", "text": "Out-of-bounds Write", "title": "CWE-787" } ], "product_status": { "known_affected": [ "CSAFPID-89587" ] }, "references": [ { "category": "self", "summary": "CVE-2024-32760", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-32760.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-89587" ] } ], "title": "CVE-2024-32760" }, { "cve": "CVE-2024-34161", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "notes": [ { "category": "other", "text": "Missing Release of Memory after Effective Lifetime", "title": "CWE-401" }, { "category": "other", "text": "Use After Free", "title": "CWE-416" } ], "product_status": { "known_affected": [ "CSAFPID-89587" ] }, "references": [ { "category": "self", "summary": "CVE-2024-34161", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-34161.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L", "version": "3.1" }, "products": [ "CSAFPID-89587" ] } ], "title": "CVE-2024-34161" }, { "cve": "CVE-2024-34750", "cwe": { "id": "CWE-755", "name": "Improper Handling of Exceptional Conditions" }, "notes": [ { "category": "other", "text": "Improper Handling of Exceptional Conditions", "title": "CWE-755" }, { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" } ], "product_status": { "known_affected": [ "CSAFPID-1673504", "CSAFPID-1673506" ] }, "references": [ { "category": "self", "summary": "CVE-2024-34750", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-34750.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1673504", "CSAFPID-1673506" ] } ], "title": "CVE-2024-34750" }, { "cve": "CVE-2024-35200", "cwe": { "id": "CWE-404", "name": "Improper Resource Shutdown or Release" }, "notes": [ { "category": "other", "text": "Improper Resource Shutdown or Release", "title": "CWE-404" }, { "category": "other", "text": "NULL Pointer Dereference", "title": "CWE-476" } ], "product_status": { "known_affected": [ "CSAFPID-89587" ] }, "references": [ { "category": "self", "summary": "CVE-2024-35200", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-35200.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-89587" ] } ], "title": "CVE-2024-35200" }, { "cve": "CVE-2024-36137", "cwe": { "id": "CWE-275", "name": "-" }, "notes": [ { "category": "other", "text": "CWE-275", "title": "CWE-275" }, { "category": "other", "text": "Incorrect Permission Assignment for Critical Resource", "title": "CWE-732" } ], "product_status": { "known_affected": [ "CSAFPID-89587" ] }, "references": [ { "category": "self", "summary": "CVE-2024-36137", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-36137.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-89587" ] } ], "title": "CVE-2024-36137" }, { "cve": "CVE-2024-36138", "cwe": { "id": "CWE-77", "name": "Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)" }, "notes": [ { "category": "other", "text": "Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)", "title": "CWE-77" } ], "product_status": { "known_affected": [ "CSAFPID-89587" ] }, "references": [ { "category": "self", "summary": "CVE-2024-36138", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-36138.json" } ], "title": "CVE-2024-36138" }, { "cve": "CVE-2024-36387", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "other", "text": "NULL Pointer Dereference", "title": "CWE-476" } ], "product_status": { "known_affected": [ "CSAFPID-345049", "CSAFPID-611417" ] }, "references": [ { "category": "self", "summary": "CVE-2024-36387", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-36387.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-345049", "CSAFPID-611417" ] } ], "title": "CVE-2024-36387" }, { "cve": "CVE-2024-37370", "cwe": { "id": "CWE-130", "name": "Improper Handling of Length Parameter Inconsistency" }, "notes": [ { "category": "other", "text": "Improper Handling of Length Parameter Inconsistency", "title": "CWE-130" } ], "product_status": { "known_affected": [ "CSAFPID-1673507", "CSAFPID-1673508", "CSAFPID-1673509" ] }, "references": [ { "category": "self", "summary": "CVE-2024-37370", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-37370.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.1, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1673507", "CSAFPID-1673508", "CSAFPID-1673509" ] } ], "title": "CVE-2024-37370" }, { "cve": "CVE-2024-37371", "cwe": { "id": "CWE-130", "name": "Improper Handling of Length Parameter Inconsistency" }, "notes": [ { "category": "other", "text": "Improper Handling of Length Parameter Inconsistency", "title": "CWE-130" } ], "product_status": { "known_affected": [ "CSAFPID-1673507", "CSAFPID-1673508", "CSAFPID-1673509" ] }, "references": [ { "category": "self", "summary": "CVE-2024-37371", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-37371.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.1, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1673507", "CSAFPID-1673508", "CSAFPID-1673509" ] } ], "title": "CVE-2024-37371" }, { "cve": "CVE-2024-37372", "product_status": { "known_affected": [ "CSAFPID-89587" ] }, "references": [ { "category": "self", "summary": "CVE-2024-37372", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-37372.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-89587" ] } ], "title": "CVE-2024-37372" }, { "cve": "CVE-2024-38356", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "notes": [ { "category": "other", "text": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "title": "CWE-79" } ], "product_status": { "known_affected": [ "CSAFPID-1673510", "CSAFPID-1503575", "CSAFPID-1673188" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38356", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38356.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "CSAFPID-1673510", "CSAFPID-1503575", "CSAFPID-1673188" ] } ], "title": "CVE-2024-38356" }, { "cve": "CVE-2024-38357", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "notes": [ { "category": "other", "text": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "title": "CWE-79" } ], "product_status": { "known_affected": [ "CSAFPID-1673510", "CSAFPID-1503575", "CSAFPID-1673188" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38357", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38357.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "CSAFPID-1673510", "CSAFPID-1503575", "CSAFPID-1673188" ] } ], "title": "CVE-2024-38357" }, { "cve": "CVE-2024-38472", "cwe": { "id": "CWE-918", "name": "Server-Side Request Forgery (SSRF)" }, "notes": [ { "category": "other", "text": "Server-Side Request Forgery (SSRF)", "title": "CWE-918" } ], "product_status": { "known_affected": [ "CSAFPID-345049", "CSAFPID-611417" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38472", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38472.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-345049", "CSAFPID-611417" ] } ], "title": "CVE-2024-38472" }, { "cve": "CVE-2024-38473", "cwe": { "id": "CWE-172", "name": "Encoding Error" }, "notes": [ { "category": "other", "text": "Encoding Error", "title": "CWE-172" }, { "category": "other", "text": "Improper Encoding or Escaping of Output", "title": "CWE-116" } ], "product_status": { "known_affected": [ "CSAFPID-345049", "CSAFPID-611417" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38473", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38473.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-345049", "CSAFPID-611417" ] } ], "title": "CVE-2024-38473" }, { "cve": "CVE-2024-38474", "cwe": { "id": "CWE-172", "name": "Encoding Error" }, "notes": [ { "category": "other", "text": "Encoding Error", "title": "CWE-172" }, { "category": "other", "text": "Improper Encoding or Escaping of Output", "title": "CWE-116" } ], "product_status": { "known_affected": [ "CSAFPID-345049", "CSAFPID-611417" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38474", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38474.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-345049", "CSAFPID-611417" ] } ], "title": "CVE-2024-38474" }, { "cve": "CVE-2024-38475", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "notes": [ { "category": "other", "text": "Improper Access Control", "title": "CWE-284" }, { "category": "other", "text": "Improper Encoding or Escaping of Output", "title": "CWE-116" } ], "product_status": { "known_affected": [ "CSAFPID-345049", "CSAFPID-611417" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38475", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38475.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.1, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-345049", "CSAFPID-611417" ] } ], "title": "CVE-2024-38475" }, { "cve": "CVE-2024-38476", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "notes": [ { "category": "other", "text": "Exposure of Sensitive Information to an Unauthorized Actor", "title": "CWE-200" }, { "category": "other", "text": "Inclusion of Functionality from Untrusted Control Sphere", "title": "CWE-829" } ], "product_status": { "known_affected": [ "CSAFPID-345049", "CSAFPID-611417" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38476", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38476.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-345049", "CSAFPID-611417" ] } ], "title": "CVE-2024-38476" }, { "cve": "CVE-2024-38477", "cwe": { "id": "CWE-404", "name": "Improper Resource Shutdown or Release" }, "notes": [ { "category": "other", "text": "Improper Resource Shutdown or Release", "title": "CWE-404" }, { "category": "other", "text": "NULL Pointer Dereference", "title": "CWE-476" } ], "product_status": { "known_affected": [ "CSAFPID-345049", "CSAFPID-611417" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38477", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38477.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-345049", "CSAFPID-611417" ] } ], "title": "CVE-2024-38477" }, { "cve": "CVE-2024-38998", "cwe": { "id": "CWE-1321", "name": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)" }, "notes": [ { "category": "other", "text": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)", "title": "CWE-1321" } ], "product_status": { "known_affected": [ "CSAFPID-1673511", "CSAFPID-1673512", "CSAFPID-1503575", "CSAFPID-1673188" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38998", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38998.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1673511", "CSAFPID-1673512", "CSAFPID-1503575", "CSAFPID-1673188" ] } ], "title": "CVE-2024-38998" }, { "cve": "CVE-2024-38999", "cwe": { "id": "CWE-1321", "name": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)" }, "notes": [ { "category": "other", "text": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)", "title": "CWE-1321" } ], "product_status": { "known_affected": [ "CSAFPID-1673511", "CSAFPID-1673512", "CSAFPID-1503575", "CSAFPID-1673188" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38999", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38999.json" } ], "scores": [ { "cvss_v3": { "baseScore": 10.0, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1673511", "CSAFPID-1673512", "CSAFPID-1503575", "CSAFPID-1673188" ] } ], "title": "CVE-2024-38999" }, { "cve": "CVE-2024-39573", "cwe": { "id": "CWE-918", "name": "Server-Side Request Forgery (SSRF)" }, "notes": [ { "category": "other", "text": "Server-Side Request Forgery (SSRF)", "title": "CWE-918" }, { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" } ], "product_status": { "known_affected": [ "CSAFPID-345049", "CSAFPID-611417" ] }, "references": [ { "category": "self", "summary": "CVE-2024-39573", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-39573.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-345049", "CSAFPID-611417" ] } ], "title": "CVE-2024-39573" }, { "cve": "CVE-2024-39884", "cwe": { "id": "CWE-18", "name": "-" }, "notes": [ { "category": "other", "text": "CWE-18", "title": "CWE-18" } ], "product_status": { "known_affected": [ "CSAFPID-345049", "CSAFPID-611417" ] }, "references": [ { "category": "self", "summary": "CVE-2024-39884", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-39884.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-345049", "CSAFPID-611417" ] } ], "title": "CVE-2024-39884" }, { "cve": "CVE-2024-40725", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "notes": [ { "category": "other", "text": "Exposure of Sensitive Information to an Unauthorized Actor", "title": "CWE-200" }, { "category": "other", "text": "Exposure of Resource to Wrong Sphere", "title": "CWE-668" } ], "product_status": { "known_affected": [ "CSAFPID-345049", "CSAFPID-611417", "CSAFPID-1673479" ] }, "references": [ { "category": "self", "summary": "CVE-2024-40725", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-40725.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-345049", "CSAFPID-611417", "CSAFPID-1673479" ] } ], "title": "CVE-2024-40725" }, { "cve": "CVE-2024-40898", "cwe": { "id": "CWE-918", "name": "Server-Side Request Forgery (SSRF)" }, "notes": [ { "category": "other", "text": "Server-Side Request Forgery (SSRF)", "title": "CWE-918" } ], "product_status": { "known_affected": [ "CSAFPID-345049", "CSAFPID-611417", "CSAFPID-1673479" ] }, "references": [ { "category": "self", "summary": "CVE-2024-40898", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-40898.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-345049", "CSAFPID-611417", "CSAFPID-1673479" ] } ], "title": "CVE-2024-40898" }, { "cve": "CVE-2024-45490", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "other", "text": "Integer Overflow or Wraparound", "title": "CWE-190" }, { "category": "other", "text": "Incorrect Calculation of Buffer Size", "title": "CWE-131" } ], "product_status": { "known_affected": [ "CSAFPID-1673385", "CSAFPID-1673442", "CSAFPID-1673386" ] }, "references": [ { "category": "self", "summary": "CVE-2024-45490", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-45490.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1673385", "CSAFPID-1673442", "CSAFPID-1673386" ] } ], "title": "CVE-2024-45490" }, { "cve": "CVE-2024-45491", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "other", "text": "Integer Overflow or Wraparound", "title": "CWE-190" } ], "product_status": { "known_affected": [ "CSAFPID-1673385", "CSAFPID-1673442", "CSAFPID-1673386" ] }, "references": [ { "category": "self", "summary": "CVE-2024-45491", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-45491.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1673385", "CSAFPID-1673442", "CSAFPID-1673386" ] } ], "title": "CVE-2024-45491" }, { "cve": "CVE-2024-45492", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "other", "text": "Integer Overflow or Wraparound", "title": "CWE-190" } ], "product_status": { "known_affected": [ "CSAFPID-1673385", "CSAFPID-1673442", "CSAFPID-1673386" ] }, "references": [ { "category": "self", "summary": "CVE-2024-45492", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-45492.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1673385", "CSAFPID-1673442", "CSAFPID-1673386" ] } ], "title": "CVE-2024-45492" }, { "cve": "CVE-2024-45801", "cwe": { "id": "CWE-1333", "name": "Inefficient Regular Expression Complexity" }, "notes": [ { "category": "other", "text": "Inefficient Regular Expression Complexity", "title": "CWE-1333" }, { "category": "other", "text": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)", "title": "CWE-1321" } ], "product_status": { "known_affected": [ "CSAFPID-1503575", "CSAFPID-1673188" ] }, "references": [ { "category": "self", "summary": "CVE-2024-45801", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-45801.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "CSAFPID-1503575", "CSAFPID-1673188" ] } ], "title": "CVE-2024-45801" } ] }
rhsa-2024_2929
Vulnerability from csaf_redhat
Published
2024-05-23 06:49
Modified
2024-12-03 12:24
Summary
Red Hat Security Advisory: logging for Red Hat OpenShift security update
Notes
Topic
An update is now available for RHOL-5.6-RHEL-8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
TODO: add package description
Security Fix(es):
* golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS (CVE-2023-45288)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for RHOL-5.6-RHEL-8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "TODO: add package description\n\nSecurity Fix(es):\n\n* golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS (CVE-2023-45288)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:2929", "url": "https://access.redhat.com/errata/RHSA-2024:2929" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2268273", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268273" }, { "category": "external", "summary": "LOG-5529", "url": "https://issues.redhat.com/browse/LOG-5529" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_2929.json" } ], "title": "Red Hat Security Advisory: logging for Red Hat OpenShift security update", "tracking": { "current_release_date": "2024-12-03T12:24:28+00:00", "generator": { "date": "2024-12-03T12:24:28+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2024:2929", "initial_release_date": "2024-05-23T06:49:37+00:00", "revision_history": [ { "date": "2024-05-23T06:49:37+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-05-23T06:49:37+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-12-03T12:24:28+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "RHOL 5.6 for RHEL 8", "product": { "name": "RHOL 5.6 for RHEL 8", "product_id": "8Base-RHOL-5.6", "product_identification_helper": { "cpe": "cpe:/a:redhat:logging:5.6::el8" } } } ], "category": "product_family", "name": "logging for Red Hat OpenShift" }, { "branches": [ { "category": "product_version", "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:26a2c965d80a687efe8abf20098574eced63d33b113426bbf02676a91cdaec81_s390x", "product": { "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:26a2c965d80a687efe8abf20098574eced63d33b113426bbf02676a91cdaec81_s390x", "product_id": "openshift-logging/cluster-logging-rhel8-operator@sha256:26a2c965d80a687efe8abf20098574eced63d33b113426bbf02676a91cdaec81_s390x", "product_identification_helper": { "purl": "pkg:oci/cluster-logging-rhel8-operator@sha256:26a2c965d80a687efe8abf20098574eced63d33b113426bbf02676a91cdaec81?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel8-operator\u0026tag=v5.6.19-7" } } }, { "category": "product_version", "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:3284a445ea1ee777dd791ce9ade976d0979bebc7d2ef1b8ee12d7e2a8975beb6_s390x", "product": { "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:3284a445ea1ee777dd791ce9ade976d0979bebc7d2ef1b8ee12d7e2a8975beb6_s390x", "product_id": "openshift-logging/elasticsearch-rhel8-operator@sha256:3284a445ea1ee777dd791ce9ade976d0979bebc7d2ef1b8ee12d7e2a8975beb6_s390x", "product_identification_helper": { "purl": "pkg:oci/elasticsearch-rhel8-operator@sha256:3284a445ea1ee777dd791ce9ade976d0979bebc7d2ef1b8ee12d7e2a8975beb6?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel8-operator\u0026tag=v5.6.19-4" } } }, { "category": "product_version", "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:35e0f2f958eca2c6c65a400311aaedc892c50b308e19b444b81a5c34152cee1e_s390x", "product": { "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:35e0f2f958eca2c6c65a400311aaedc892c50b308e19b444b81a5c34152cee1e_s390x", "product_id": "openshift-logging/elasticsearch-proxy-rhel8@sha256:35e0f2f958eca2c6c65a400311aaedc892c50b308e19b444b81a5c34152cee1e_s390x", "product_identification_helper": { "purl": "pkg:oci/elasticsearch-proxy-rhel8@sha256:35e0f2f958eca2c6c65a400311aaedc892c50b308e19b444b81a5c34152cee1e?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel8\u0026tag=v1.0.0-486" } } }, { "category": "product_version", "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:0d4b324a4726c9a495c8f3f6334b101a8630d5643e2a24ecf1f9976beeb987aa_s390x", "product": { "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:0d4b324a4726c9a495c8f3f6334b101a8630d5643e2a24ecf1f9976beeb987aa_s390x", "product_id": "openshift-logging/log-file-metric-exporter-rhel8@sha256:0d4b324a4726c9a495c8f3f6334b101a8630d5643e2a24ecf1f9976beeb987aa_s390x", "product_identification_helper": { "purl": "pkg:oci/log-file-metric-exporter-rhel8@sha256:0d4b324a4726c9a495c8f3f6334b101a8630d5643e2a24ecf1f9976beeb987aa?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel8\u0026tag=v1.1.0-234" } } }, { "category": "product_version", "name": "openshift-logging/logging-curator5-rhel8@sha256:c75535b311bcbee9253369cb0f86277af3d7e929913b1cf53536bfec5d6b771d_s390x", "product": { "name": "openshift-logging/logging-curator5-rhel8@sha256:c75535b311bcbee9253369cb0f86277af3d7e929913b1cf53536bfec5d6b771d_s390x", "product_id": "openshift-logging/logging-curator5-rhel8@sha256:c75535b311bcbee9253369cb0f86277af3d7e929913b1cf53536bfec5d6b771d_s390x", "product_identification_helper": { "purl": "pkg:oci/logging-curator5-rhel8@sha256:c75535b311bcbee9253369cb0f86277af3d7e929913b1cf53536bfec5d6b771d?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel8\u0026tag=v5.8.1-476" } } }, { "category": "product_version", "name": "openshift-logging/elasticsearch6-rhel8@sha256:ac0d3928b83b4cfcbd49f1ea3f2347be12bf36ac7a7da23bde1104a53191ef8e_s390x", "product": { "name": "openshift-logging/elasticsearch6-rhel8@sha256:ac0d3928b83b4cfcbd49f1ea3f2347be12bf36ac7a7da23bde1104a53191ef8e_s390x", "product_id": "openshift-logging/elasticsearch6-rhel8@sha256:ac0d3928b83b4cfcbd49f1ea3f2347be12bf36ac7a7da23bde1104a53191ef8e_s390x", "product_identification_helper": { "purl": "pkg:oci/elasticsearch6-rhel8@sha256:ac0d3928b83b4cfcbd49f1ea3f2347be12bf36ac7a7da23bde1104a53191ef8e?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel8\u0026tag=v6.8.1-414" } } }, { "category": "product_version", "name": "openshift-logging/eventrouter-rhel8@sha256:7a4366860941e811490e2e6a649dd313ead6ca69d0b08861f939f757d6504fae_s390x", "product": { "name": "openshift-logging/eventrouter-rhel8@sha256:7a4366860941e811490e2e6a649dd313ead6ca69d0b08861f939f757d6504fae_s390x", "product_id": "openshift-logging/eventrouter-rhel8@sha256:7a4366860941e811490e2e6a649dd313ead6ca69d0b08861f939f757d6504fae_s390x", "product_identification_helper": { "purl": "pkg:oci/eventrouter-rhel8@sha256:7a4366860941e811490e2e6a649dd313ead6ca69d0b08861f939f757d6504fae?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/eventrouter-rhel8\u0026tag=v0.4.0-254" } } }, { "category": "product_version", "name": "openshift-logging/fluentd-rhel8@sha256:52c9edc1fbcf08202c53ef031afa5cfaf84a921d9400f2b0cd6a52ff95be4258_s390x", "product": { "name": "openshift-logging/fluentd-rhel8@sha256:52c9edc1fbcf08202c53ef031afa5cfaf84a921d9400f2b0cd6a52ff95be4258_s390x", "product_id": "openshift-logging/fluentd-rhel8@sha256:52c9edc1fbcf08202c53ef031afa5cfaf84a921d9400f2b0cd6a52ff95be4258_s390x", "product_identification_helper": { "purl": "pkg:oci/fluentd-rhel8@sha256:52c9edc1fbcf08202c53ef031afa5cfaf84a921d9400f2b0cd6a52ff95be4258?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel8\u0026tag=v1.14.6-217" } } }, { "category": "product_version", "name": "openshift-logging/kibana6-rhel8@sha256:f3e507281e863f20d31a12c743b01b9764a3d33d629783067840f906d72b1103_s390x", "product": { "name": "openshift-logging/kibana6-rhel8@sha256:f3e507281e863f20d31a12c743b01b9764a3d33d629783067840f906d72b1103_s390x", "product_id": "openshift-logging/kibana6-rhel8@sha256:f3e507281e863f20d31a12c743b01b9764a3d33d629783067840f906d72b1103_s390x", "product_identification_helper": { "purl": "pkg:oci/kibana6-rhel8@sha256:f3e507281e863f20d31a12c743b01b9764a3d33d629783067840f906d72b1103?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/kibana6-rhel8\u0026tag=v6.8.1-435" } } }, { "category": "product_version", "name": "openshift-logging/logging-loki-rhel8@sha256:ba73a21803df6f0516658bd30dd24e9ec4a948ccb955d36cb38365bbc112e4bc_s390x", "product": { "name": "openshift-logging/logging-loki-rhel8@sha256:ba73a21803df6f0516658bd30dd24e9ec4a948ccb955d36cb38365bbc112e4bc_s390x", "product_id": "openshift-logging/logging-loki-rhel8@sha256:ba73a21803df6f0516658bd30dd24e9ec4a948ccb955d36cb38365bbc112e4bc_s390x", "product_identification_helper": { "purl": "pkg:oci/logging-loki-rhel8@sha256:ba73a21803df6f0516658bd30dd24e9ec4a948ccb955d36cb38365bbc112e4bc?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/logging-loki-rhel8\u0026tag=v2.9.8-9" } } }, { "category": "product_version", "name": "openshift-logging/vector-rhel8@sha256:cf252ac88ea891642e1dd6377fa7e312a5a652c4bdf8829700b18fd8b1ef37c5_s390x", "product": { "name": "openshift-logging/vector-rhel8@sha256:cf252ac88ea891642e1dd6377fa7e312a5a652c4bdf8829700b18fd8b1ef37c5_s390x", "product_id": "openshift-logging/vector-rhel8@sha256:cf252ac88ea891642e1dd6377fa7e312a5a652c4bdf8829700b18fd8b1ef37c5_s390x", "product_identification_helper": { "purl": "pkg:oci/vector-rhel8@sha256:cf252ac88ea891642e1dd6377fa7e312a5a652c4bdf8829700b18fd8b1ef37c5?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/vector-rhel8\u0026tag=v0.21.0-128" } } }, { "category": "product_version", "name": "openshift-logging/logging-view-plugin-rhel8@sha256:492a612f8d74cd4843e540e6778d256ab7a696bca923989c7241f20f18e68327_s390x", "product": { "name": "openshift-logging/logging-view-plugin-rhel8@sha256:492a612f8d74cd4843e540e6778d256ab7a696bca923989c7241f20f18e68327_s390x", "product_id": "openshift-logging/logging-view-plugin-rhel8@sha256:492a612f8d74cd4843e540e6778d256ab7a696bca923989c7241f20f18e68327_s390x", "product_identification_helper": { "purl": "pkg:oci/logging-view-plugin-rhel8@sha256:492a612f8d74cd4843e540e6778d256ab7a696bca923989c7241f20f18e68327?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/logging-view-plugin-rhel8\u0026tag=v5.6.19-2" } } }, { "category": "product_version", "name": "openshift-logging/loki-rhel8-operator@sha256:ec15e5b8266d016bc5843d3df51c8c539153dccd4225a369ee203e16e47cc276_s390x", "product": { "name": "openshift-logging/loki-rhel8-operator@sha256:ec15e5b8266d016bc5843d3df51c8c539153dccd4225a369ee203e16e47cc276_s390x", "product_id": "openshift-logging/loki-rhel8-operator@sha256:ec15e5b8266d016bc5843d3df51c8c539153dccd4225a369ee203e16e47cc276_s390x", "product_identification_helper": { "purl": "pkg:oci/loki-rhel8-operator@sha256:ec15e5b8266d016bc5843d3df51c8c539153dccd4225a369ee203e16e47cc276?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/loki-rhel8-operator\u0026tag=v5.6.19-7" } } }, { "category": "product_version", "name": "openshift-logging/lokistack-gateway-rhel8@sha256:78813f44da05bcd9326f038b868aa8545e96a58a5d7a53a5cf9852ce410ef981_s390x", "product": { "name": "openshift-logging/lokistack-gateway-rhel8@sha256:78813f44da05bcd9326f038b868aa8545e96a58a5d7a53a5cf9852ce410ef981_s390x", "product_id": "openshift-logging/lokistack-gateway-rhel8@sha256:78813f44da05bcd9326f038b868aa8545e96a58a5d7a53a5cf9852ce410ef981_s390x", "product_identification_helper": { "purl": "pkg:oci/lokistack-gateway-rhel8@sha256:78813f44da05bcd9326f038b868aa8545e96a58a5d7a53a5cf9852ce410ef981?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/lokistack-gateway-rhel8\u0026tag=v0.1.0-546" } } }, { "category": "product_version", "name": "openshift-logging/opa-openshift-rhel8@sha256:b587aa9eaf4f41f61bd010d1def0f5254379a93f71705e9d46269f4dfa3375fd_s390x", "product": { "name": "openshift-logging/opa-openshift-rhel8@sha256:b587aa9eaf4f41f61bd010d1def0f5254379a93f71705e9d46269f4dfa3375fd_s390x", "product_id": "openshift-logging/opa-openshift-rhel8@sha256:b587aa9eaf4f41f61bd010d1def0f5254379a93f71705e9d46269f4dfa3375fd_s390x", "product_identification_helper": { "purl": "pkg:oci/opa-openshift-rhel8@sha256:b587aa9eaf4f41f61bd010d1def0f5254379a93f71705e9d46269f4dfa3375fd?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/opa-openshift-rhel8\u0026tag=v0.1.0-239" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:771510bc988b79286869d5f501e7361191c0199650dd2875a967580b526db3aa_amd64", "product": { "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:771510bc988b79286869d5f501e7361191c0199650dd2875a967580b526db3aa_amd64", "product_id": "openshift-logging/cluster-logging-rhel8-operator@sha256:771510bc988b79286869d5f501e7361191c0199650dd2875a967580b526db3aa_amd64", "product_identification_helper": { "purl": "pkg:oci/cluster-logging-rhel8-operator@sha256:771510bc988b79286869d5f501e7361191c0199650dd2875a967580b526db3aa?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel8-operator\u0026tag=v5.6.19-7" } } }, { "category": "product_version", "name": "openshift-logging/cluster-logging-operator-bundle@sha256:1ac77ae26db0a0a62541ea3997d43d06b6b77cba6b3cbb62630723d731c088c1_amd64", "product": { "name": "openshift-logging/cluster-logging-operator-bundle@sha256:1ac77ae26db0a0a62541ea3997d43d06b6b77cba6b3cbb62630723d731c088c1_amd64", "product_id": "openshift-logging/cluster-logging-operator-bundle@sha256:1ac77ae26db0a0a62541ea3997d43d06b6b77cba6b3cbb62630723d731c088c1_amd64", "product_identification_helper": { "purl": "pkg:oci/cluster-logging-operator-bundle@sha256:1ac77ae26db0a0a62541ea3997d43d06b6b77cba6b3cbb62630723d731c088c1?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-operator-bundle\u0026tag=v5.6.19-13" } } }, { "category": "product_version", "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:34b8995031ebf6931fc37bdb64e4ce4216d1d2a3acb810c8541c6d9b65eb0b12_amd64", "product": { "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:34b8995031ebf6931fc37bdb64e4ce4216d1d2a3acb810c8541c6d9b65eb0b12_amd64", "product_id": "openshift-logging/elasticsearch-rhel8-operator@sha256:34b8995031ebf6931fc37bdb64e4ce4216d1d2a3acb810c8541c6d9b65eb0b12_amd64", "product_identification_helper": { "purl": "pkg:oci/elasticsearch-rhel8-operator@sha256:34b8995031ebf6931fc37bdb64e4ce4216d1d2a3acb810c8541c6d9b65eb0b12?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel8-operator\u0026tag=v5.6.19-4" } } }, { "category": "product_version", "name": "openshift-logging/elasticsearch-operator-bundle@sha256:d1882ce4aceb2915b624f244b43fcf27f310a6627b255e7a39d76cd8bcb4fbbb_amd64", "product": { "name": "openshift-logging/elasticsearch-operator-bundle@sha256:d1882ce4aceb2915b624f244b43fcf27f310a6627b255e7a39d76cd8bcb4fbbb_amd64", "product_id": "openshift-logging/elasticsearch-operator-bundle@sha256:d1882ce4aceb2915b624f244b43fcf27f310a6627b255e7a39d76cd8bcb4fbbb_amd64", "product_identification_helper": { "purl": "pkg:oci/elasticsearch-operator-bundle@sha256:d1882ce4aceb2915b624f244b43fcf27f310a6627b255e7a39d76cd8bcb4fbbb?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-operator-bundle\u0026tag=v5.6.19-9" } } }, { "category": "product_version", "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:16d87d17f2ccf3037a159c4a1edf6d0e0b9af5adc8da9b4f2081f5b34c8d8928_amd64", "product": { "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:16d87d17f2ccf3037a159c4a1edf6d0e0b9af5adc8da9b4f2081f5b34c8d8928_amd64", "product_id": "openshift-logging/elasticsearch-proxy-rhel8@sha256:16d87d17f2ccf3037a159c4a1edf6d0e0b9af5adc8da9b4f2081f5b34c8d8928_amd64", "product_identification_helper": { "purl": "pkg:oci/elasticsearch-proxy-rhel8@sha256:16d87d17f2ccf3037a159c4a1edf6d0e0b9af5adc8da9b4f2081f5b34c8d8928?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel8\u0026tag=v1.0.0-486" } } }, { "category": "product_version", "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:d34eef63fa54e8de1d9d5bbf94ce8e876909337b1430537090c48dc4c6196d58_amd64", "product": { "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:d34eef63fa54e8de1d9d5bbf94ce8e876909337b1430537090c48dc4c6196d58_amd64", "product_id": "openshift-logging/log-file-metric-exporter-rhel8@sha256:d34eef63fa54e8de1d9d5bbf94ce8e876909337b1430537090c48dc4c6196d58_amd64", "product_identification_helper": { "purl": "pkg:oci/log-file-metric-exporter-rhel8@sha256:d34eef63fa54e8de1d9d5bbf94ce8e876909337b1430537090c48dc4c6196d58?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel8\u0026tag=v1.1.0-234" } } }, { "category": "product_version", "name": "openshift-logging/logging-curator5-rhel8@sha256:f8021819435b40b8187238ecbddfbfa4b9d9e06269e1b52362dec424dcd5cea1_amd64", "product": { "name": "openshift-logging/logging-curator5-rhel8@sha256:f8021819435b40b8187238ecbddfbfa4b9d9e06269e1b52362dec424dcd5cea1_amd64", "product_id": "openshift-logging/logging-curator5-rhel8@sha256:f8021819435b40b8187238ecbddfbfa4b9d9e06269e1b52362dec424dcd5cea1_amd64", "product_identification_helper": { "purl": "pkg:oci/logging-curator5-rhel8@sha256:f8021819435b40b8187238ecbddfbfa4b9d9e06269e1b52362dec424dcd5cea1?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel8\u0026tag=v5.8.1-476" } } }, { "category": "product_version", "name": "openshift-logging/elasticsearch6-rhel8@sha256:627aba20bdc63c6bd13283f8344287b0a92368278420979ad751afb20863c073_amd64", "product": { "name": "openshift-logging/elasticsearch6-rhel8@sha256:627aba20bdc63c6bd13283f8344287b0a92368278420979ad751afb20863c073_amd64", "product_id": "openshift-logging/elasticsearch6-rhel8@sha256:627aba20bdc63c6bd13283f8344287b0a92368278420979ad751afb20863c073_amd64", "product_identification_helper": { "purl": "pkg:oci/elasticsearch6-rhel8@sha256:627aba20bdc63c6bd13283f8344287b0a92368278420979ad751afb20863c073?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel8\u0026tag=v6.8.1-414" } } }, { "category": "product_version", "name": "openshift-logging/eventrouter-rhel8@sha256:5c2bdd7799a419af2f06c6ade1ee9ea60294c7cad77d9163de893217b64dc1a5_amd64", "product": { "name": "openshift-logging/eventrouter-rhel8@sha256:5c2bdd7799a419af2f06c6ade1ee9ea60294c7cad77d9163de893217b64dc1a5_amd64", "product_id": "openshift-logging/eventrouter-rhel8@sha256:5c2bdd7799a419af2f06c6ade1ee9ea60294c7cad77d9163de893217b64dc1a5_amd64", "product_identification_helper": { "purl": "pkg:oci/eventrouter-rhel8@sha256:5c2bdd7799a419af2f06c6ade1ee9ea60294c7cad77d9163de893217b64dc1a5?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/eventrouter-rhel8\u0026tag=v0.4.0-254" } } }, { "category": "product_version", "name": "openshift-logging/fluentd-rhel8@sha256:21654d3ae2805214b7972948bd18eb13fcdedbe7d0e7700c31e4e70df8e8fb18_amd64", "product": { "name": "openshift-logging/fluentd-rhel8@sha256:21654d3ae2805214b7972948bd18eb13fcdedbe7d0e7700c31e4e70df8e8fb18_amd64", "product_id": "openshift-logging/fluentd-rhel8@sha256:21654d3ae2805214b7972948bd18eb13fcdedbe7d0e7700c31e4e70df8e8fb18_amd64", "product_identification_helper": { "purl": "pkg:oci/fluentd-rhel8@sha256:21654d3ae2805214b7972948bd18eb13fcdedbe7d0e7700c31e4e70df8e8fb18?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel8\u0026tag=v1.14.6-217" } } }, { "category": "product_version", "name": "openshift-logging/kibana6-rhel8@sha256:e1d5ccd9faf1b9c39d686973387d690b91d3ca8177011b7886192ec273311057_amd64", "product": { "name": "openshift-logging/kibana6-rhel8@sha256:e1d5ccd9faf1b9c39d686973387d690b91d3ca8177011b7886192ec273311057_amd64", "product_id": "openshift-logging/kibana6-rhel8@sha256:e1d5ccd9faf1b9c39d686973387d690b91d3ca8177011b7886192ec273311057_amd64", "product_identification_helper": { "purl": "pkg:oci/kibana6-rhel8@sha256:e1d5ccd9faf1b9c39d686973387d690b91d3ca8177011b7886192ec273311057?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/kibana6-rhel8\u0026tag=v6.8.1-435" } } }, { "category": "product_version", "name": "openshift-logging/logging-loki-rhel8@sha256:a242ba080079d36da742db65dc80a72d0209a4c403c05bd35fdb3fae830a5f32_amd64", "product": { "name": "openshift-logging/logging-loki-rhel8@sha256:a242ba080079d36da742db65dc80a72d0209a4c403c05bd35fdb3fae830a5f32_amd64", "product_id": "openshift-logging/logging-loki-rhel8@sha256:a242ba080079d36da742db65dc80a72d0209a4c403c05bd35fdb3fae830a5f32_amd64", "product_identification_helper": { "purl": "pkg:oci/logging-loki-rhel8@sha256:a242ba080079d36da742db65dc80a72d0209a4c403c05bd35fdb3fae830a5f32?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/logging-loki-rhel8\u0026tag=v2.9.8-9" } } }, { "category": "product_version", "name": "openshift-logging/vector-rhel8@sha256:01b00bac7593528af137f5d8903d0a9e2aeeab9aec851d3e9894c2eedc1427d6_amd64", "product": { "name": "openshift-logging/vector-rhel8@sha256:01b00bac7593528af137f5d8903d0a9e2aeeab9aec851d3e9894c2eedc1427d6_amd64", "product_id": "openshift-logging/vector-rhel8@sha256:01b00bac7593528af137f5d8903d0a9e2aeeab9aec851d3e9894c2eedc1427d6_amd64", "product_identification_helper": { "purl": "pkg:oci/vector-rhel8@sha256:01b00bac7593528af137f5d8903d0a9e2aeeab9aec851d3e9894c2eedc1427d6?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/vector-rhel8\u0026tag=v0.21.0-128" } } }, { "category": "product_version", "name": "openshift-logging/logging-view-plugin-rhel8@sha256:741c99f5624d8928ce46acab54dde7eb61451813fbed26bd5509bb1e66b22091_amd64", "product": { "name": "openshift-logging/logging-view-plugin-rhel8@sha256:741c99f5624d8928ce46acab54dde7eb61451813fbed26bd5509bb1e66b22091_amd64", "product_id": "openshift-logging/logging-view-plugin-rhel8@sha256:741c99f5624d8928ce46acab54dde7eb61451813fbed26bd5509bb1e66b22091_amd64", "product_identification_helper": { "purl": "pkg:oci/logging-view-plugin-rhel8@sha256:741c99f5624d8928ce46acab54dde7eb61451813fbed26bd5509bb1e66b22091?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/logging-view-plugin-rhel8\u0026tag=v5.6.19-2" } } }, { "category": "product_version", "name": "openshift-logging/loki-operator-bundle@sha256:dfeb444503ad0b421cd951f9f66eba001e3b1ac8a01060c2cb5c04be5c5e0290_amd64", "product": { "name": "openshift-logging/loki-operator-bundle@sha256:dfeb444503ad0b421cd951f9f66eba001e3b1ac8a01060c2cb5c04be5c5e0290_amd64", "product_id": "openshift-logging/loki-operator-bundle@sha256:dfeb444503ad0b421cd951f9f66eba001e3b1ac8a01060c2cb5c04be5c5e0290_amd64", "product_identification_helper": { "purl": "pkg:oci/loki-operator-bundle@sha256:dfeb444503ad0b421cd951f9f66eba001e3b1ac8a01060c2cb5c04be5c5e0290?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/loki-operator-bundle\u0026tag=v5.6.19-16" } } }, { "category": "product_version", "name": "openshift-logging/loki-rhel8-operator@sha256:e7867bb0ccdb9a4010d54b0c70530ac6c0419f59e6d259ad58c8d2399a366488_amd64", "product": { "name": "openshift-logging/loki-rhel8-operator@sha256:e7867bb0ccdb9a4010d54b0c70530ac6c0419f59e6d259ad58c8d2399a366488_amd64", "product_id": "openshift-logging/loki-rhel8-operator@sha256:e7867bb0ccdb9a4010d54b0c70530ac6c0419f59e6d259ad58c8d2399a366488_amd64", "product_identification_helper": { "purl": "pkg:oci/loki-rhel8-operator@sha256:e7867bb0ccdb9a4010d54b0c70530ac6c0419f59e6d259ad58c8d2399a366488?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/loki-rhel8-operator\u0026tag=v5.6.19-7" } } }, { "category": "product_version", "name": "openshift-logging/lokistack-gateway-rhel8@sha256:a1bdf15d3ee379f7addd6bc8edd1f77fa8cf55f6a64034331ab8f901026c8a8f_amd64", "product": { "name": "openshift-logging/lokistack-gateway-rhel8@sha256:a1bdf15d3ee379f7addd6bc8edd1f77fa8cf55f6a64034331ab8f901026c8a8f_amd64", "product_id": "openshift-logging/lokistack-gateway-rhel8@sha256:a1bdf15d3ee379f7addd6bc8edd1f77fa8cf55f6a64034331ab8f901026c8a8f_amd64", "product_identification_helper": { "purl": "pkg:oci/lokistack-gateway-rhel8@sha256:a1bdf15d3ee379f7addd6bc8edd1f77fa8cf55f6a64034331ab8f901026c8a8f?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/lokistack-gateway-rhel8\u0026tag=v0.1.0-546" } } }, { "category": "product_version", "name": "openshift-logging/opa-openshift-rhel8@sha256:e7ae951caf6df4cbf86c22efab1114e18ea4fca6c44a6f2b98f209688eb3c85e_amd64", "product": { "name": "openshift-logging/opa-openshift-rhel8@sha256:e7ae951caf6df4cbf86c22efab1114e18ea4fca6c44a6f2b98f209688eb3c85e_amd64", "product_id": "openshift-logging/opa-openshift-rhel8@sha256:e7ae951caf6df4cbf86c22efab1114e18ea4fca6c44a6f2b98f209688eb3c85e_amd64", "product_identification_helper": { "purl": "pkg:oci/opa-openshift-rhel8@sha256:e7ae951caf6df4cbf86c22efab1114e18ea4fca6c44a6f2b98f209688eb3c85e?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/opa-openshift-rhel8\u0026tag=v0.1.0-239" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:187ac933f9ec7661a44a7170f57af98e3f603cff7104ec1aa4f9d64ca38f4565_ppc64le", "product": { "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:187ac933f9ec7661a44a7170f57af98e3f603cff7104ec1aa4f9d64ca38f4565_ppc64le", "product_id": "openshift-logging/cluster-logging-rhel8-operator@sha256:187ac933f9ec7661a44a7170f57af98e3f603cff7104ec1aa4f9d64ca38f4565_ppc64le", "product_identification_helper": { "purl": "pkg:oci/cluster-logging-rhel8-operator@sha256:187ac933f9ec7661a44a7170f57af98e3f603cff7104ec1aa4f9d64ca38f4565?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel8-operator\u0026tag=v5.6.19-7" } } }, { "category": "product_version", "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:ff38f506b00322fcd78007ce2513f0c3600d4d4169764c871f43969e034d3c69_ppc64le", "product": { "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:ff38f506b00322fcd78007ce2513f0c3600d4d4169764c871f43969e034d3c69_ppc64le", "product_id": "openshift-logging/elasticsearch-rhel8-operator@sha256:ff38f506b00322fcd78007ce2513f0c3600d4d4169764c871f43969e034d3c69_ppc64le", "product_identification_helper": { "purl": "pkg:oci/elasticsearch-rhel8-operator@sha256:ff38f506b00322fcd78007ce2513f0c3600d4d4169764c871f43969e034d3c69?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel8-operator\u0026tag=v5.6.19-4" } } }, { "category": "product_version", "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:71e60f43eab5c3fca8122a52147454cdeea5ba09e4c5b93266e5c3732f377126_ppc64le", "product": { "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:71e60f43eab5c3fca8122a52147454cdeea5ba09e4c5b93266e5c3732f377126_ppc64le", "product_id": "openshift-logging/elasticsearch-proxy-rhel8@sha256:71e60f43eab5c3fca8122a52147454cdeea5ba09e4c5b93266e5c3732f377126_ppc64le", "product_identification_helper": { "purl": "pkg:oci/elasticsearch-proxy-rhel8@sha256:71e60f43eab5c3fca8122a52147454cdeea5ba09e4c5b93266e5c3732f377126?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel8\u0026tag=v1.0.0-486" } } }, { "category": "product_version", "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:66cd147e89ba7287512118d4a7fa001d3d1bb5817ba86977cb732fab449de53f_ppc64le", "product": { "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:66cd147e89ba7287512118d4a7fa001d3d1bb5817ba86977cb732fab449de53f_ppc64le", "product_id": "openshift-logging/log-file-metric-exporter-rhel8@sha256:66cd147e89ba7287512118d4a7fa001d3d1bb5817ba86977cb732fab449de53f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/log-file-metric-exporter-rhel8@sha256:66cd147e89ba7287512118d4a7fa001d3d1bb5817ba86977cb732fab449de53f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel8\u0026tag=v1.1.0-234" } } }, { "category": "product_version", "name": "openshift-logging/logging-curator5-rhel8@sha256:7098187caace8bbc42fdbbbf4ec34872a0a3d113e82e808b4a0d74103bc76439_ppc64le", "product": { "name": "openshift-logging/logging-curator5-rhel8@sha256:7098187caace8bbc42fdbbbf4ec34872a0a3d113e82e808b4a0d74103bc76439_ppc64le", "product_id": "openshift-logging/logging-curator5-rhel8@sha256:7098187caace8bbc42fdbbbf4ec34872a0a3d113e82e808b4a0d74103bc76439_ppc64le", "product_identification_helper": { "purl": "pkg:oci/logging-curator5-rhel8@sha256:7098187caace8bbc42fdbbbf4ec34872a0a3d113e82e808b4a0d74103bc76439?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel8\u0026tag=v5.8.1-476" } } }, { "category": "product_version", "name": "openshift-logging/elasticsearch6-rhel8@sha256:b2d4561100b8cd912b6b2a2b3a3ca377292dccddfa7b062c23af0eef8299b99b_ppc64le", "product": { "name": "openshift-logging/elasticsearch6-rhel8@sha256:b2d4561100b8cd912b6b2a2b3a3ca377292dccddfa7b062c23af0eef8299b99b_ppc64le", "product_id": "openshift-logging/elasticsearch6-rhel8@sha256:b2d4561100b8cd912b6b2a2b3a3ca377292dccddfa7b062c23af0eef8299b99b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/elasticsearch6-rhel8@sha256:b2d4561100b8cd912b6b2a2b3a3ca377292dccddfa7b062c23af0eef8299b99b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel8\u0026tag=v6.8.1-414" } } }, { "category": "product_version", "name": "openshift-logging/eventrouter-rhel8@sha256:fe28b07cef0691d423ad05f9142300203c685bc641530f786173a81593824926_ppc64le", "product": { "name": "openshift-logging/eventrouter-rhel8@sha256:fe28b07cef0691d423ad05f9142300203c685bc641530f786173a81593824926_ppc64le", "product_id": "openshift-logging/eventrouter-rhel8@sha256:fe28b07cef0691d423ad05f9142300203c685bc641530f786173a81593824926_ppc64le", "product_identification_helper": { "purl": "pkg:oci/eventrouter-rhel8@sha256:fe28b07cef0691d423ad05f9142300203c685bc641530f786173a81593824926?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/eventrouter-rhel8\u0026tag=v0.4.0-254" } } }, { "category": "product_version", "name": "openshift-logging/fluentd-rhel8@sha256:b530551aa7b4c0ea3d52ea7dbb396ab333ca955e26366d72d0c7f807cecf697d_ppc64le", "product": { "name": "openshift-logging/fluentd-rhel8@sha256:b530551aa7b4c0ea3d52ea7dbb396ab333ca955e26366d72d0c7f807cecf697d_ppc64le", "product_id": "openshift-logging/fluentd-rhel8@sha256:b530551aa7b4c0ea3d52ea7dbb396ab333ca955e26366d72d0c7f807cecf697d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/fluentd-rhel8@sha256:b530551aa7b4c0ea3d52ea7dbb396ab333ca955e26366d72d0c7f807cecf697d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel8\u0026tag=v1.14.6-217" } } }, { "category": "product_version", "name": "openshift-logging/kibana6-rhel8@sha256:1439553e1abf56115e66b3a1184ccde547bf7b7a94e908db77efabbd310bdb5d_ppc64le", "product": { "name": "openshift-logging/kibana6-rhel8@sha256:1439553e1abf56115e66b3a1184ccde547bf7b7a94e908db77efabbd310bdb5d_ppc64le", "product_id": "openshift-logging/kibana6-rhel8@sha256:1439553e1abf56115e66b3a1184ccde547bf7b7a94e908db77efabbd310bdb5d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/kibana6-rhel8@sha256:1439553e1abf56115e66b3a1184ccde547bf7b7a94e908db77efabbd310bdb5d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/kibana6-rhel8\u0026tag=v6.8.1-435" } } }, { "category": "product_version", "name": "openshift-logging/logging-loki-rhel8@sha256:371692f70ccc31947a29a32d17a865e142c17dbc89b0fb83cc54beb488fa566a_ppc64le", "product": { "name": "openshift-logging/logging-loki-rhel8@sha256:371692f70ccc31947a29a32d17a865e142c17dbc89b0fb83cc54beb488fa566a_ppc64le", "product_id": "openshift-logging/logging-loki-rhel8@sha256:371692f70ccc31947a29a32d17a865e142c17dbc89b0fb83cc54beb488fa566a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/logging-loki-rhel8@sha256:371692f70ccc31947a29a32d17a865e142c17dbc89b0fb83cc54beb488fa566a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/logging-loki-rhel8\u0026tag=v2.9.8-9" } } }, { "category": "product_version", "name": "openshift-logging/vector-rhel8@sha256:91476c44682f82e16db0960fab216f5d1e506f4f9e1b71c32160e81eaf222002_ppc64le", "product": { "name": "openshift-logging/vector-rhel8@sha256:91476c44682f82e16db0960fab216f5d1e506f4f9e1b71c32160e81eaf222002_ppc64le", "product_id": "openshift-logging/vector-rhel8@sha256:91476c44682f82e16db0960fab216f5d1e506f4f9e1b71c32160e81eaf222002_ppc64le", "product_identification_helper": { "purl": "pkg:oci/vector-rhel8@sha256:91476c44682f82e16db0960fab216f5d1e506f4f9e1b71c32160e81eaf222002?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/vector-rhel8\u0026tag=v0.21.0-128" } } }, { "category": "product_version", "name": "openshift-logging/logging-view-plugin-rhel8@sha256:e50274625e0bf0e1eafb2053604951460842d416a71ea1185a457a98acaa9457_ppc64le", "product": { "name": "openshift-logging/logging-view-plugin-rhel8@sha256:e50274625e0bf0e1eafb2053604951460842d416a71ea1185a457a98acaa9457_ppc64le", "product_id": "openshift-logging/logging-view-plugin-rhel8@sha256:e50274625e0bf0e1eafb2053604951460842d416a71ea1185a457a98acaa9457_ppc64le", "product_identification_helper": { "purl": "pkg:oci/logging-view-plugin-rhel8@sha256:e50274625e0bf0e1eafb2053604951460842d416a71ea1185a457a98acaa9457?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/logging-view-plugin-rhel8\u0026tag=v5.6.19-2" } } }, { "category": "product_version", "name": "openshift-logging/loki-rhel8-operator@sha256:9cde0eade0281c238cf8d9741f482ab65ef2e73394369f7bd5e9247989698ede_ppc64le", "product": { "name": "openshift-logging/loki-rhel8-operator@sha256:9cde0eade0281c238cf8d9741f482ab65ef2e73394369f7bd5e9247989698ede_ppc64le", "product_id": "openshift-logging/loki-rhel8-operator@sha256:9cde0eade0281c238cf8d9741f482ab65ef2e73394369f7bd5e9247989698ede_ppc64le", "product_identification_helper": { "purl": "pkg:oci/loki-rhel8-operator@sha256:9cde0eade0281c238cf8d9741f482ab65ef2e73394369f7bd5e9247989698ede?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/loki-rhel8-operator\u0026tag=v5.6.19-7" } } }, { "category": "product_version", "name": "openshift-logging/lokistack-gateway-rhel8@sha256:34a2ce3aec49a14f2311223d65ea002606384c3336e2403c8234d4ff1196e9e1_ppc64le", "product": { "name": "openshift-logging/lokistack-gateway-rhel8@sha256:34a2ce3aec49a14f2311223d65ea002606384c3336e2403c8234d4ff1196e9e1_ppc64le", "product_id": "openshift-logging/lokistack-gateway-rhel8@sha256:34a2ce3aec49a14f2311223d65ea002606384c3336e2403c8234d4ff1196e9e1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/lokistack-gateway-rhel8@sha256:34a2ce3aec49a14f2311223d65ea002606384c3336e2403c8234d4ff1196e9e1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/lokistack-gateway-rhel8\u0026tag=v0.1.0-546" } } }, { "category": "product_version", "name": "openshift-logging/opa-openshift-rhel8@sha256:376d2b1d7202a3fd04669ec138917a3fe37590a36bc78dcf3398fd997d6d610a_ppc64le", "product": { "name": "openshift-logging/opa-openshift-rhel8@sha256:376d2b1d7202a3fd04669ec138917a3fe37590a36bc78dcf3398fd997d6d610a_ppc64le", "product_id": "openshift-logging/opa-openshift-rhel8@sha256:376d2b1d7202a3fd04669ec138917a3fe37590a36bc78dcf3398fd997d6d610a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/opa-openshift-rhel8@sha256:376d2b1d7202a3fd04669ec138917a3fe37590a36bc78dcf3398fd997d6d610a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/opa-openshift-rhel8\u0026tag=v0.1.0-239" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:c0ab5ca070538ba1c929ae859394d469365d880ada0406c58aba47cd570b166b_arm64", "product": { "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:c0ab5ca070538ba1c929ae859394d469365d880ada0406c58aba47cd570b166b_arm64", "product_id": "openshift-logging/cluster-logging-rhel8-operator@sha256:c0ab5ca070538ba1c929ae859394d469365d880ada0406c58aba47cd570b166b_arm64", "product_identification_helper": { "purl": "pkg:oci/cluster-logging-rhel8-operator@sha256:c0ab5ca070538ba1c929ae859394d469365d880ada0406c58aba47cd570b166b?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel8-operator\u0026tag=v5.6.19-7" } } }, { "category": "product_version", "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:f61bed36d93956fd0b3df02c59a6c1d33dab7ec1334bd87d5b269d2abca3b326_arm64", "product": { "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:f61bed36d93956fd0b3df02c59a6c1d33dab7ec1334bd87d5b269d2abca3b326_arm64", "product_id": "openshift-logging/elasticsearch-rhel8-operator@sha256:f61bed36d93956fd0b3df02c59a6c1d33dab7ec1334bd87d5b269d2abca3b326_arm64", "product_identification_helper": { "purl": "pkg:oci/elasticsearch-rhel8-operator@sha256:f61bed36d93956fd0b3df02c59a6c1d33dab7ec1334bd87d5b269d2abca3b326?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel8-operator\u0026tag=v5.6.19-4" } } }, { "category": "product_version", "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:00ffe6bcfecf07a92b3b22c1f4ae4bd081f58d60bd287e30bfbaff9db4e08e2d_arm64", "product": { "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:00ffe6bcfecf07a92b3b22c1f4ae4bd081f58d60bd287e30bfbaff9db4e08e2d_arm64", "product_id": "openshift-logging/elasticsearch-proxy-rhel8@sha256:00ffe6bcfecf07a92b3b22c1f4ae4bd081f58d60bd287e30bfbaff9db4e08e2d_arm64", "product_identification_helper": { "purl": "pkg:oci/elasticsearch-proxy-rhel8@sha256:00ffe6bcfecf07a92b3b22c1f4ae4bd081f58d60bd287e30bfbaff9db4e08e2d?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel8\u0026tag=v1.0.0-486" } } }, { "category": "product_version", "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:c32bca1304d02c125fb7cc0442e6582cdd0e2bbf86a2c74c166265ea186508a8_arm64", "product": { "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:c32bca1304d02c125fb7cc0442e6582cdd0e2bbf86a2c74c166265ea186508a8_arm64", "product_id": "openshift-logging/log-file-metric-exporter-rhel8@sha256:c32bca1304d02c125fb7cc0442e6582cdd0e2bbf86a2c74c166265ea186508a8_arm64", "product_identification_helper": { "purl": "pkg:oci/log-file-metric-exporter-rhel8@sha256:c32bca1304d02c125fb7cc0442e6582cdd0e2bbf86a2c74c166265ea186508a8?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel8\u0026tag=v1.1.0-234" } } }, { "category": "product_version", "name": "openshift-logging/logging-curator5-rhel8@sha256:22822ecca302baaff118b6f10e55044d0cf5140ceace7881f6985da1f407898c_arm64", "product": { "name": "openshift-logging/logging-curator5-rhel8@sha256:22822ecca302baaff118b6f10e55044d0cf5140ceace7881f6985da1f407898c_arm64", "product_id": "openshift-logging/logging-curator5-rhel8@sha256:22822ecca302baaff118b6f10e55044d0cf5140ceace7881f6985da1f407898c_arm64", "product_identification_helper": { "purl": "pkg:oci/logging-curator5-rhel8@sha256:22822ecca302baaff118b6f10e55044d0cf5140ceace7881f6985da1f407898c?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel8\u0026tag=v5.8.1-476" } } }, { "category": "product_version", "name": "openshift-logging/elasticsearch6-rhel8@sha256:21861eedf299ea5f07d11d99f9b99802c10ea6a3931af7eba877ba1785d8974f_arm64", "product": { "name": "openshift-logging/elasticsearch6-rhel8@sha256:21861eedf299ea5f07d11d99f9b99802c10ea6a3931af7eba877ba1785d8974f_arm64", "product_id": "openshift-logging/elasticsearch6-rhel8@sha256:21861eedf299ea5f07d11d99f9b99802c10ea6a3931af7eba877ba1785d8974f_arm64", "product_identification_helper": { "purl": "pkg:oci/elasticsearch6-rhel8@sha256:21861eedf299ea5f07d11d99f9b99802c10ea6a3931af7eba877ba1785d8974f?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel8\u0026tag=v6.8.1-414" } } }, { "category": "product_version", "name": "openshift-logging/eventrouter-rhel8@sha256:86c2b052511d23f1dcff7c4c1b5d72248f5636faa3baf621f6b39eae658c6bd0_arm64", "product": { "name": "openshift-logging/eventrouter-rhel8@sha256:86c2b052511d23f1dcff7c4c1b5d72248f5636faa3baf621f6b39eae658c6bd0_arm64", "product_id": "openshift-logging/eventrouter-rhel8@sha256:86c2b052511d23f1dcff7c4c1b5d72248f5636faa3baf621f6b39eae658c6bd0_arm64", "product_identification_helper": { "purl": "pkg:oci/eventrouter-rhel8@sha256:86c2b052511d23f1dcff7c4c1b5d72248f5636faa3baf621f6b39eae658c6bd0?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/eventrouter-rhel8\u0026tag=v0.4.0-254" } } }, { "category": "product_version", "name": "openshift-logging/fluentd-rhel8@sha256:a6cc4bec652f78b4e4af1a3f3a4d598037ff160525d44f8c365b296d5dcca163_arm64", "product": { "name": "openshift-logging/fluentd-rhel8@sha256:a6cc4bec652f78b4e4af1a3f3a4d598037ff160525d44f8c365b296d5dcca163_arm64", "product_id": "openshift-logging/fluentd-rhel8@sha256:a6cc4bec652f78b4e4af1a3f3a4d598037ff160525d44f8c365b296d5dcca163_arm64", "product_identification_helper": { "purl": "pkg:oci/fluentd-rhel8@sha256:a6cc4bec652f78b4e4af1a3f3a4d598037ff160525d44f8c365b296d5dcca163?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel8\u0026tag=v1.14.6-217" } } }, { "category": "product_version", "name": "openshift-logging/kibana6-rhel8@sha256:2bee7d13eca0139913259bf33107eb595fd8c8e6e2cb4f1b279c9679c62689bf_arm64", "product": { "name": "openshift-logging/kibana6-rhel8@sha256:2bee7d13eca0139913259bf33107eb595fd8c8e6e2cb4f1b279c9679c62689bf_arm64", "product_id": "openshift-logging/kibana6-rhel8@sha256:2bee7d13eca0139913259bf33107eb595fd8c8e6e2cb4f1b279c9679c62689bf_arm64", "product_identification_helper": { "purl": "pkg:oci/kibana6-rhel8@sha256:2bee7d13eca0139913259bf33107eb595fd8c8e6e2cb4f1b279c9679c62689bf?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/kibana6-rhel8\u0026tag=v6.8.1-435" } } }, { "category": "product_version", "name": "openshift-logging/logging-loki-rhel8@sha256:7829acc341ae10b835888a680c203b1057347527f46f101cc0c1cca3617c57c7_arm64", "product": { "name": "openshift-logging/logging-loki-rhel8@sha256:7829acc341ae10b835888a680c203b1057347527f46f101cc0c1cca3617c57c7_arm64", "product_id": "openshift-logging/logging-loki-rhel8@sha256:7829acc341ae10b835888a680c203b1057347527f46f101cc0c1cca3617c57c7_arm64", "product_identification_helper": { "purl": "pkg:oci/logging-loki-rhel8@sha256:7829acc341ae10b835888a680c203b1057347527f46f101cc0c1cca3617c57c7?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/logging-loki-rhel8\u0026tag=v2.9.8-9" } } }, { "category": "product_version", "name": "openshift-logging/vector-rhel8@sha256:b9de3ad2251161e7e127d39527c93a684b7e8b1e4e39ed987270628180eac113_arm64", "product": { "name": "openshift-logging/vector-rhel8@sha256:b9de3ad2251161e7e127d39527c93a684b7e8b1e4e39ed987270628180eac113_arm64", "product_id": "openshift-logging/vector-rhel8@sha256:b9de3ad2251161e7e127d39527c93a684b7e8b1e4e39ed987270628180eac113_arm64", "product_identification_helper": { "purl": "pkg:oci/vector-rhel8@sha256:b9de3ad2251161e7e127d39527c93a684b7e8b1e4e39ed987270628180eac113?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/vector-rhel8\u0026tag=v0.21.0-128" } } }, { "category": "product_version", "name": "openshift-logging/logging-view-plugin-rhel8@sha256:8d15598e7c617bac67d0027749c3d1fa930e5b0c328c2595db45e236296376ba_arm64", "product": { "name": "openshift-logging/logging-view-plugin-rhel8@sha256:8d15598e7c617bac67d0027749c3d1fa930e5b0c328c2595db45e236296376ba_arm64", "product_id": "openshift-logging/logging-view-plugin-rhel8@sha256:8d15598e7c617bac67d0027749c3d1fa930e5b0c328c2595db45e236296376ba_arm64", "product_identification_helper": { "purl": "pkg:oci/logging-view-plugin-rhel8@sha256:8d15598e7c617bac67d0027749c3d1fa930e5b0c328c2595db45e236296376ba?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/logging-view-plugin-rhel8\u0026tag=v5.6.19-2" } } }, { "category": "product_version", "name": "openshift-logging/loki-rhel8-operator@sha256:4417fd2330dfd900f650ecd3521a6e0bee06ae0ac76cb9d7016608bd9fb9ff23_arm64", "product": { "name": "openshift-logging/loki-rhel8-operator@sha256:4417fd2330dfd900f650ecd3521a6e0bee06ae0ac76cb9d7016608bd9fb9ff23_arm64", "product_id": "openshift-logging/loki-rhel8-operator@sha256:4417fd2330dfd900f650ecd3521a6e0bee06ae0ac76cb9d7016608bd9fb9ff23_arm64", "product_identification_helper": { "purl": "pkg:oci/loki-rhel8-operator@sha256:4417fd2330dfd900f650ecd3521a6e0bee06ae0ac76cb9d7016608bd9fb9ff23?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/loki-rhel8-operator\u0026tag=v5.6.19-7" } } }, { "category": "product_version", "name": "openshift-logging/lokistack-gateway-rhel8@sha256:8ce58b5d08047ef3ea19c2a05dc19d818dd86d05f100b34f23eac2a25c9f2572_arm64", "product": { "name": "openshift-logging/lokistack-gateway-rhel8@sha256:8ce58b5d08047ef3ea19c2a05dc19d818dd86d05f100b34f23eac2a25c9f2572_arm64", "product_id": "openshift-logging/lokistack-gateway-rhel8@sha256:8ce58b5d08047ef3ea19c2a05dc19d818dd86d05f100b34f23eac2a25c9f2572_arm64", "product_identification_helper": { "purl": "pkg:oci/lokistack-gateway-rhel8@sha256:8ce58b5d08047ef3ea19c2a05dc19d818dd86d05f100b34f23eac2a25c9f2572?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/lokistack-gateway-rhel8\u0026tag=v0.1.0-546" } } }, { "category": "product_version", "name": "openshift-logging/opa-openshift-rhel8@sha256:a0d73b892a19d6ece140fe2469b7c02d92a49d6dbabcbe22deae602a60c34ff8_arm64", "product": { "name": "openshift-logging/opa-openshift-rhel8@sha256:a0d73b892a19d6ece140fe2469b7c02d92a49d6dbabcbe22deae602a60c34ff8_arm64", "product_id": "openshift-logging/opa-openshift-rhel8@sha256:a0d73b892a19d6ece140fe2469b7c02d92a49d6dbabcbe22deae602a60c34ff8_arm64", "product_identification_helper": { "purl": "pkg:oci/opa-openshift-rhel8@sha256:a0d73b892a19d6ece140fe2469b7c02d92a49d6dbabcbe22deae602a60c34ff8?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/opa-openshift-rhel8\u0026tag=v0.1.0-239" } } } ], "category": "architecture", "name": "arm64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/cluster-logging-operator-bundle@sha256:1ac77ae26db0a0a62541ea3997d43d06b6b77cba6b3cbb62630723d731c088c1_amd64 as a component of RHOL 5.6 for RHEL 8", "product_id": "8Base-RHOL-5.6:openshift-logging/cluster-logging-operator-bundle@sha256:1ac77ae26db0a0a62541ea3997d43d06b6b77cba6b3cbb62630723d731c088c1_amd64" }, "product_reference": "openshift-logging/cluster-logging-operator-bundle@sha256:1ac77ae26db0a0a62541ea3997d43d06b6b77cba6b3cbb62630723d731c088c1_amd64", "relates_to_product_reference": "8Base-RHOL-5.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:187ac933f9ec7661a44a7170f57af98e3f603cff7104ec1aa4f9d64ca38f4565_ppc64le as a component of RHOL 5.6 for RHEL 8", "product_id": "8Base-RHOL-5.6:openshift-logging/cluster-logging-rhel8-operator@sha256:187ac933f9ec7661a44a7170f57af98e3f603cff7104ec1aa4f9d64ca38f4565_ppc64le" }, "product_reference": "openshift-logging/cluster-logging-rhel8-operator@sha256:187ac933f9ec7661a44a7170f57af98e3f603cff7104ec1aa4f9d64ca38f4565_ppc64le", "relates_to_product_reference": "8Base-RHOL-5.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:26a2c965d80a687efe8abf20098574eced63d33b113426bbf02676a91cdaec81_s390x as a component of RHOL 5.6 for RHEL 8", "product_id": "8Base-RHOL-5.6:openshift-logging/cluster-logging-rhel8-operator@sha256:26a2c965d80a687efe8abf20098574eced63d33b113426bbf02676a91cdaec81_s390x" }, "product_reference": "openshift-logging/cluster-logging-rhel8-operator@sha256:26a2c965d80a687efe8abf20098574eced63d33b113426bbf02676a91cdaec81_s390x", "relates_to_product_reference": "8Base-RHOL-5.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:771510bc988b79286869d5f501e7361191c0199650dd2875a967580b526db3aa_amd64 as a component of RHOL 5.6 for RHEL 8", "product_id": "8Base-RHOL-5.6:openshift-logging/cluster-logging-rhel8-operator@sha256:771510bc988b79286869d5f501e7361191c0199650dd2875a967580b526db3aa_amd64" }, "product_reference": "openshift-logging/cluster-logging-rhel8-operator@sha256:771510bc988b79286869d5f501e7361191c0199650dd2875a967580b526db3aa_amd64", "relates_to_product_reference": "8Base-RHOL-5.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:c0ab5ca070538ba1c929ae859394d469365d880ada0406c58aba47cd570b166b_arm64 as a component of RHOL 5.6 for RHEL 8", "product_id": "8Base-RHOL-5.6:openshift-logging/cluster-logging-rhel8-operator@sha256:c0ab5ca070538ba1c929ae859394d469365d880ada0406c58aba47cd570b166b_arm64" }, "product_reference": "openshift-logging/cluster-logging-rhel8-operator@sha256:c0ab5ca070538ba1c929ae859394d469365d880ada0406c58aba47cd570b166b_arm64", "relates_to_product_reference": "8Base-RHOL-5.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/elasticsearch-operator-bundle@sha256:d1882ce4aceb2915b624f244b43fcf27f310a6627b255e7a39d76cd8bcb4fbbb_amd64 as a component of RHOL 5.6 for RHEL 8", "product_id": "8Base-RHOL-5.6:openshift-logging/elasticsearch-operator-bundle@sha256:d1882ce4aceb2915b624f244b43fcf27f310a6627b255e7a39d76cd8bcb4fbbb_amd64" }, "product_reference": "openshift-logging/elasticsearch-operator-bundle@sha256:d1882ce4aceb2915b624f244b43fcf27f310a6627b255e7a39d76cd8bcb4fbbb_amd64", "relates_to_product_reference": "8Base-RHOL-5.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:00ffe6bcfecf07a92b3b22c1f4ae4bd081f58d60bd287e30bfbaff9db4e08e2d_arm64 as a component of RHOL 5.6 for RHEL 8", "product_id": "8Base-RHOL-5.6:openshift-logging/elasticsearch-proxy-rhel8@sha256:00ffe6bcfecf07a92b3b22c1f4ae4bd081f58d60bd287e30bfbaff9db4e08e2d_arm64" }, "product_reference": "openshift-logging/elasticsearch-proxy-rhel8@sha256:00ffe6bcfecf07a92b3b22c1f4ae4bd081f58d60bd287e30bfbaff9db4e08e2d_arm64", "relates_to_product_reference": "8Base-RHOL-5.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:16d87d17f2ccf3037a159c4a1edf6d0e0b9af5adc8da9b4f2081f5b34c8d8928_amd64 as a component of RHOL 5.6 for RHEL 8", "product_id": "8Base-RHOL-5.6:openshift-logging/elasticsearch-proxy-rhel8@sha256:16d87d17f2ccf3037a159c4a1edf6d0e0b9af5adc8da9b4f2081f5b34c8d8928_amd64" }, "product_reference": "openshift-logging/elasticsearch-proxy-rhel8@sha256:16d87d17f2ccf3037a159c4a1edf6d0e0b9af5adc8da9b4f2081f5b34c8d8928_amd64", "relates_to_product_reference": "8Base-RHOL-5.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:35e0f2f958eca2c6c65a400311aaedc892c50b308e19b444b81a5c34152cee1e_s390x as a component of RHOL 5.6 for RHEL 8", "product_id": "8Base-RHOL-5.6:openshift-logging/elasticsearch-proxy-rhel8@sha256:35e0f2f958eca2c6c65a400311aaedc892c50b308e19b444b81a5c34152cee1e_s390x" }, "product_reference": "openshift-logging/elasticsearch-proxy-rhel8@sha256:35e0f2f958eca2c6c65a400311aaedc892c50b308e19b444b81a5c34152cee1e_s390x", "relates_to_product_reference": "8Base-RHOL-5.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:71e60f43eab5c3fca8122a52147454cdeea5ba09e4c5b93266e5c3732f377126_ppc64le as a component of RHOL 5.6 for RHEL 8", "product_id": "8Base-RHOL-5.6:openshift-logging/elasticsearch-proxy-rhel8@sha256:71e60f43eab5c3fca8122a52147454cdeea5ba09e4c5b93266e5c3732f377126_ppc64le" }, "product_reference": "openshift-logging/elasticsearch-proxy-rhel8@sha256:71e60f43eab5c3fca8122a52147454cdeea5ba09e4c5b93266e5c3732f377126_ppc64le", "relates_to_product_reference": "8Base-RHOL-5.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:3284a445ea1ee777dd791ce9ade976d0979bebc7d2ef1b8ee12d7e2a8975beb6_s390x as a component of RHOL 5.6 for RHEL 8", "product_id": "8Base-RHOL-5.6:openshift-logging/elasticsearch-rhel8-operator@sha256:3284a445ea1ee777dd791ce9ade976d0979bebc7d2ef1b8ee12d7e2a8975beb6_s390x" }, "product_reference": "openshift-logging/elasticsearch-rhel8-operator@sha256:3284a445ea1ee777dd791ce9ade976d0979bebc7d2ef1b8ee12d7e2a8975beb6_s390x", "relates_to_product_reference": "8Base-RHOL-5.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:34b8995031ebf6931fc37bdb64e4ce4216d1d2a3acb810c8541c6d9b65eb0b12_amd64 as a component of RHOL 5.6 for RHEL 8", "product_id": "8Base-RHOL-5.6:openshift-logging/elasticsearch-rhel8-operator@sha256:34b8995031ebf6931fc37bdb64e4ce4216d1d2a3acb810c8541c6d9b65eb0b12_amd64" }, "product_reference": "openshift-logging/elasticsearch-rhel8-operator@sha256:34b8995031ebf6931fc37bdb64e4ce4216d1d2a3acb810c8541c6d9b65eb0b12_amd64", "relates_to_product_reference": "8Base-RHOL-5.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:f61bed36d93956fd0b3df02c59a6c1d33dab7ec1334bd87d5b269d2abca3b326_arm64 as a component of RHOL 5.6 for RHEL 8", "product_id": "8Base-RHOL-5.6:openshift-logging/elasticsearch-rhel8-operator@sha256:f61bed36d93956fd0b3df02c59a6c1d33dab7ec1334bd87d5b269d2abca3b326_arm64" }, "product_reference": "openshift-logging/elasticsearch-rhel8-operator@sha256:f61bed36d93956fd0b3df02c59a6c1d33dab7ec1334bd87d5b269d2abca3b326_arm64", "relates_to_product_reference": "8Base-RHOL-5.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:ff38f506b00322fcd78007ce2513f0c3600d4d4169764c871f43969e034d3c69_ppc64le as a component of RHOL 5.6 for RHEL 8", "product_id": "8Base-RHOL-5.6:openshift-logging/elasticsearch-rhel8-operator@sha256:ff38f506b00322fcd78007ce2513f0c3600d4d4169764c871f43969e034d3c69_ppc64le" }, "product_reference": "openshift-logging/elasticsearch-rhel8-operator@sha256:ff38f506b00322fcd78007ce2513f0c3600d4d4169764c871f43969e034d3c69_ppc64le", "relates_to_product_reference": "8Base-RHOL-5.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/elasticsearch6-rhel8@sha256:21861eedf299ea5f07d11d99f9b99802c10ea6a3931af7eba877ba1785d8974f_arm64 as a component of RHOL 5.6 for RHEL 8", "product_id": "8Base-RHOL-5.6:openshift-logging/elasticsearch6-rhel8@sha256:21861eedf299ea5f07d11d99f9b99802c10ea6a3931af7eba877ba1785d8974f_arm64" }, "product_reference": "openshift-logging/elasticsearch6-rhel8@sha256:21861eedf299ea5f07d11d99f9b99802c10ea6a3931af7eba877ba1785d8974f_arm64", "relates_to_product_reference": "8Base-RHOL-5.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/elasticsearch6-rhel8@sha256:627aba20bdc63c6bd13283f8344287b0a92368278420979ad751afb20863c073_amd64 as a component of RHOL 5.6 for RHEL 8", "product_id": "8Base-RHOL-5.6:openshift-logging/elasticsearch6-rhel8@sha256:627aba20bdc63c6bd13283f8344287b0a92368278420979ad751afb20863c073_amd64" }, "product_reference": "openshift-logging/elasticsearch6-rhel8@sha256:627aba20bdc63c6bd13283f8344287b0a92368278420979ad751afb20863c073_amd64", "relates_to_product_reference": "8Base-RHOL-5.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/elasticsearch6-rhel8@sha256:ac0d3928b83b4cfcbd49f1ea3f2347be12bf36ac7a7da23bde1104a53191ef8e_s390x as a component of RHOL 5.6 for RHEL 8", "product_id": "8Base-RHOL-5.6:openshift-logging/elasticsearch6-rhel8@sha256:ac0d3928b83b4cfcbd49f1ea3f2347be12bf36ac7a7da23bde1104a53191ef8e_s390x" }, "product_reference": "openshift-logging/elasticsearch6-rhel8@sha256:ac0d3928b83b4cfcbd49f1ea3f2347be12bf36ac7a7da23bde1104a53191ef8e_s390x", "relates_to_product_reference": "8Base-RHOL-5.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/elasticsearch6-rhel8@sha256:b2d4561100b8cd912b6b2a2b3a3ca377292dccddfa7b062c23af0eef8299b99b_ppc64le as a component of RHOL 5.6 for RHEL 8", "product_id": "8Base-RHOL-5.6:openshift-logging/elasticsearch6-rhel8@sha256:b2d4561100b8cd912b6b2a2b3a3ca377292dccddfa7b062c23af0eef8299b99b_ppc64le" }, "product_reference": "openshift-logging/elasticsearch6-rhel8@sha256:b2d4561100b8cd912b6b2a2b3a3ca377292dccddfa7b062c23af0eef8299b99b_ppc64le", "relates_to_product_reference": "8Base-RHOL-5.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/eventrouter-rhel8@sha256:5c2bdd7799a419af2f06c6ade1ee9ea60294c7cad77d9163de893217b64dc1a5_amd64 as a component of RHOL 5.6 for RHEL 8", "product_id": "8Base-RHOL-5.6:openshift-logging/eventrouter-rhel8@sha256:5c2bdd7799a419af2f06c6ade1ee9ea60294c7cad77d9163de893217b64dc1a5_amd64" }, "product_reference": "openshift-logging/eventrouter-rhel8@sha256:5c2bdd7799a419af2f06c6ade1ee9ea60294c7cad77d9163de893217b64dc1a5_amd64", "relates_to_product_reference": "8Base-RHOL-5.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/eventrouter-rhel8@sha256:7a4366860941e811490e2e6a649dd313ead6ca69d0b08861f939f757d6504fae_s390x as a component of RHOL 5.6 for RHEL 8", "product_id": "8Base-RHOL-5.6:openshift-logging/eventrouter-rhel8@sha256:7a4366860941e811490e2e6a649dd313ead6ca69d0b08861f939f757d6504fae_s390x" }, "product_reference": "openshift-logging/eventrouter-rhel8@sha256:7a4366860941e811490e2e6a649dd313ead6ca69d0b08861f939f757d6504fae_s390x", "relates_to_product_reference": "8Base-RHOL-5.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/eventrouter-rhel8@sha256:86c2b052511d23f1dcff7c4c1b5d72248f5636faa3baf621f6b39eae658c6bd0_arm64 as a component of RHOL 5.6 for RHEL 8", "product_id": "8Base-RHOL-5.6:openshift-logging/eventrouter-rhel8@sha256:86c2b052511d23f1dcff7c4c1b5d72248f5636faa3baf621f6b39eae658c6bd0_arm64" }, "product_reference": "openshift-logging/eventrouter-rhel8@sha256:86c2b052511d23f1dcff7c4c1b5d72248f5636faa3baf621f6b39eae658c6bd0_arm64", "relates_to_product_reference": "8Base-RHOL-5.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/eventrouter-rhel8@sha256:fe28b07cef0691d423ad05f9142300203c685bc641530f786173a81593824926_ppc64le as a component of RHOL 5.6 for RHEL 8", "product_id": "8Base-RHOL-5.6:openshift-logging/eventrouter-rhel8@sha256:fe28b07cef0691d423ad05f9142300203c685bc641530f786173a81593824926_ppc64le" }, "product_reference": "openshift-logging/eventrouter-rhel8@sha256:fe28b07cef0691d423ad05f9142300203c685bc641530f786173a81593824926_ppc64le", "relates_to_product_reference": "8Base-RHOL-5.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/fluentd-rhel8@sha256:21654d3ae2805214b7972948bd18eb13fcdedbe7d0e7700c31e4e70df8e8fb18_amd64 as a component of RHOL 5.6 for RHEL 8", "product_id": "8Base-RHOL-5.6:openshift-logging/fluentd-rhel8@sha256:21654d3ae2805214b7972948bd18eb13fcdedbe7d0e7700c31e4e70df8e8fb18_amd64" }, "product_reference": "openshift-logging/fluentd-rhel8@sha256:21654d3ae2805214b7972948bd18eb13fcdedbe7d0e7700c31e4e70df8e8fb18_amd64", "relates_to_product_reference": "8Base-RHOL-5.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/fluentd-rhel8@sha256:52c9edc1fbcf08202c53ef031afa5cfaf84a921d9400f2b0cd6a52ff95be4258_s390x as a component of RHOL 5.6 for RHEL 8", "product_id": "8Base-RHOL-5.6:openshift-logging/fluentd-rhel8@sha256:52c9edc1fbcf08202c53ef031afa5cfaf84a921d9400f2b0cd6a52ff95be4258_s390x" }, "product_reference": "openshift-logging/fluentd-rhel8@sha256:52c9edc1fbcf08202c53ef031afa5cfaf84a921d9400f2b0cd6a52ff95be4258_s390x", "relates_to_product_reference": "8Base-RHOL-5.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/fluentd-rhel8@sha256:a6cc4bec652f78b4e4af1a3f3a4d598037ff160525d44f8c365b296d5dcca163_arm64 as a component of RHOL 5.6 for RHEL 8", "product_id": "8Base-RHOL-5.6:openshift-logging/fluentd-rhel8@sha256:a6cc4bec652f78b4e4af1a3f3a4d598037ff160525d44f8c365b296d5dcca163_arm64" }, "product_reference": "openshift-logging/fluentd-rhel8@sha256:a6cc4bec652f78b4e4af1a3f3a4d598037ff160525d44f8c365b296d5dcca163_arm64", "relates_to_product_reference": "8Base-RHOL-5.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/fluentd-rhel8@sha256:b530551aa7b4c0ea3d52ea7dbb396ab333ca955e26366d72d0c7f807cecf697d_ppc64le as a component of RHOL 5.6 for RHEL 8", "product_id": "8Base-RHOL-5.6:openshift-logging/fluentd-rhel8@sha256:b530551aa7b4c0ea3d52ea7dbb396ab333ca955e26366d72d0c7f807cecf697d_ppc64le" }, "product_reference": "openshift-logging/fluentd-rhel8@sha256:b530551aa7b4c0ea3d52ea7dbb396ab333ca955e26366d72d0c7f807cecf697d_ppc64le", "relates_to_product_reference": "8Base-RHOL-5.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/kibana6-rhel8@sha256:1439553e1abf56115e66b3a1184ccde547bf7b7a94e908db77efabbd310bdb5d_ppc64le as a component of RHOL 5.6 for RHEL 8", "product_id": "8Base-RHOL-5.6:openshift-logging/kibana6-rhel8@sha256:1439553e1abf56115e66b3a1184ccde547bf7b7a94e908db77efabbd310bdb5d_ppc64le" }, "product_reference": "openshift-logging/kibana6-rhel8@sha256:1439553e1abf56115e66b3a1184ccde547bf7b7a94e908db77efabbd310bdb5d_ppc64le", "relates_to_product_reference": "8Base-RHOL-5.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/kibana6-rhel8@sha256:2bee7d13eca0139913259bf33107eb595fd8c8e6e2cb4f1b279c9679c62689bf_arm64 as a component of RHOL 5.6 for RHEL 8", "product_id": "8Base-RHOL-5.6:openshift-logging/kibana6-rhel8@sha256:2bee7d13eca0139913259bf33107eb595fd8c8e6e2cb4f1b279c9679c62689bf_arm64" }, "product_reference": "openshift-logging/kibana6-rhel8@sha256:2bee7d13eca0139913259bf33107eb595fd8c8e6e2cb4f1b279c9679c62689bf_arm64", "relates_to_product_reference": "8Base-RHOL-5.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/kibana6-rhel8@sha256:e1d5ccd9faf1b9c39d686973387d690b91d3ca8177011b7886192ec273311057_amd64 as a component of RHOL 5.6 for RHEL 8", "product_id": "8Base-RHOL-5.6:openshift-logging/kibana6-rhel8@sha256:e1d5ccd9faf1b9c39d686973387d690b91d3ca8177011b7886192ec273311057_amd64" }, "product_reference": "openshift-logging/kibana6-rhel8@sha256:e1d5ccd9faf1b9c39d686973387d690b91d3ca8177011b7886192ec273311057_amd64", "relates_to_product_reference": "8Base-RHOL-5.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/kibana6-rhel8@sha256:f3e507281e863f20d31a12c743b01b9764a3d33d629783067840f906d72b1103_s390x as a component of RHOL 5.6 for RHEL 8", "product_id": "8Base-RHOL-5.6:openshift-logging/kibana6-rhel8@sha256:f3e507281e863f20d31a12c743b01b9764a3d33d629783067840f906d72b1103_s390x" }, "product_reference": "openshift-logging/kibana6-rhel8@sha256:f3e507281e863f20d31a12c743b01b9764a3d33d629783067840f906d72b1103_s390x", "relates_to_product_reference": "8Base-RHOL-5.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:0d4b324a4726c9a495c8f3f6334b101a8630d5643e2a24ecf1f9976beeb987aa_s390x as a component of RHOL 5.6 for RHEL 8", "product_id": "8Base-RHOL-5.6:openshift-logging/log-file-metric-exporter-rhel8@sha256:0d4b324a4726c9a495c8f3f6334b101a8630d5643e2a24ecf1f9976beeb987aa_s390x" }, "product_reference": "openshift-logging/log-file-metric-exporter-rhel8@sha256:0d4b324a4726c9a495c8f3f6334b101a8630d5643e2a24ecf1f9976beeb987aa_s390x", "relates_to_product_reference": "8Base-RHOL-5.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:66cd147e89ba7287512118d4a7fa001d3d1bb5817ba86977cb732fab449de53f_ppc64le as a component of RHOL 5.6 for RHEL 8", "product_id": "8Base-RHOL-5.6:openshift-logging/log-file-metric-exporter-rhel8@sha256:66cd147e89ba7287512118d4a7fa001d3d1bb5817ba86977cb732fab449de53f_ppc64le" }, "product_reference": "openshift-logging/log-file-metric-exporter-rhel8@sha256:66cd147e89ba7287512118d4a7fa001d3d1bb5817ba86977cb732fab449de53f_ppc64le", "relates_to_product_reference": "8Base-RHOL-5.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:c32bca1304d02c125fb7cc0442e6582cdd0e2bbf86a2c74c166265ea186508a8_arm64 as a component of RHOL 5.6 for RHEL 8", "product_id": "8Base-RHOL-5.6:openshift-logging/log-file-metric-exporter-rhel8@sha256:c32bca1304d02c125fb7cc0442e6582cdd0e2bbf86a2c74c166265ea186508a8_arm64" }, "product_reference": "openshift-logging/log-file-metric-exporter-rhel8@sha256:c32bca1304d02c125fb7cc0442e6582cdd0e2bbf86a2c74c166265ea186508a8_arm64", "relates_to_product_reference": "8Base-RHOL-5.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:d34eef63fa54e8de1d9d5bbf94ce8e876909337b1430537090c48dc4c6196d58_amd64 as a component of RHOL 5.6 for RHEL 8", "product_id": "8Base-RHOL-5.6:openshift-logging/log-file-metric-exporter-rhel8@sha256:d34eef63fa54e8de1d9d5bbf94ce8e876909337b1430537090c48dc4c6196d58_amd64" }, "product_reference": "openshift-logging/log-file-metric-exporter-rhel8@sha256:d34eef63fa54e8de1d9d5bbf94ce8e876909337b1430537090c48dc4c6196d58_amd64", "relates_to_product_reference": "8Base-RHOL-5.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/logging-curator5-rhel8@sha256:22822ecca302baaff118b6f10e55044d0cf5140ceace7881f6985da1f407898c_arm64 as a component of RHOL 5.6 for RHEL 8", "product_id": "8Base-RHOL-5.6:openshift-logging/logging-curator5-rhel8@sha256:22822ecca302baaff118b6f10e55044d0cf5140ceace7881f6985da1f407898c_arm64" }, "product_reference": "openshift-logging/logging-curator5-rhel8@sha256:22822ecca302baaff118b6f10e55044d0cf5140ceace7881f6985da1f407898c_arm64", "relates_to_product_reference": "8Base-RHOL-5.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/logging-curator5-rhel8@sha256:7098187caace8bbc42fdbbbf4ec34872a0a3d113e82e808b4a0d74103bc76439_ppc64le as a component of RHOL 5.6 for RHEL 8", "product_id": "8Base-RHOL-5.6:openshift-logging/logging-curator5-rhel8@sha256:7098187caace8bbc42fdbbbf4ec34872a0a3d113e82e808b4a0d74103bc76439_ppc64le" }, "product_reference": "openshift-logging/logging-curator5-rhel8@sha256:7098187caace8bbc42fdbbbf4ec34872a0a3d113e82e808b4a0d74103bc76439_ppc64le", "relates_to_product_reference": "8Base-RHOL-5.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/logging-curator5-rhel8@sha256:c75535b311bcbee9253369cb0f86277af3d7e929913b1cf53536bfec5d6b771d_s390x as a component of RHOL 5.6 for RHEL 8", "product_id": "8Base-RHOL-5.6:openshift-logging/logging-curator5-rhel8@sha256:c75535b311bcbee9253369cb0f86277af3d7e929913b1cf53536bfec5d6b771d_s390x" }, "product_reference": "openshift-logging/logging-curator5-rhel8@sha256:c75535b311bcbee9253369cb0f86277af3d7e929913b1cf53536bfec5d6b771d_s390x", "relates_to_product_reference": "8Base-RHOL-5.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/logging-curator5-rhel8@sha256:f8021819435b40b8187238ecbddfbfa4b9d9e06269e1b52362dec424dcd5cea1_amd64 as a component of RHOL 5.6 for RHEL 8", "product_id": "8Base-RHOL-5.6:openshift-logging/logging-curator5-rhel8@sha256:f8021819435b40b8187238ecbddfbfa4b9d9e06269e1b52362dec424dcd5cea1_amd64" }, "product_reference": "openshift-logging/logging-curator5-rhel8@sha256:f8021819435b40b8187238ecbddfbfa4b9d9e06269e1b52362dec424dcd5cea1_amd64", "relates_to_product_reference": "8Base-RHOL-5.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/logging-loki-rhel8@sha256:371692f70ccc31947a29a32d17a865e142c17dbc89b0fb83cc54beb488fa566a_ppc64le as a component of RHOL 5.6 for RHEL 8", "product_id": "8Base-RHOL-5.6:openshift-logging/logging-loki-rhel8@sha256:371692f70ccc31947a29a32d17a865e142c17dbc89b0fb83cc54beb488fa566a_ppc64le" }, "product_reference": "openshift-logging/logging-loki-rhel8@sha256:371692f70ccc31947a29a32d17a865e142c17dbc89b0fb83cc54beb488fa566a_ppc64le", "relates_to_product_reference": "8Base-RHOL-5.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/logging-loki-rhel8@sha256:7829acc341ae10b835888a680c203b1057347527f46f101cc0c1cca3617c57c7_arm64 as a component of RHOL 5.6 for RHEL 8", "product_id": "8Base-RHOL-5.6:openshift-logging/logging-loki-rhel8@sha256:7829acc341ae10b835888a680c203b1057347527f46f101cc0c1cca3617c57c7_arm64" }, "product_reference": "openshift-logging/logging-loki-rhel8@sha256:7829acc341ae10b835888a680c203b1057347527f46f101cc0c1cca3617c57c7_arm64", "relates_to_product_reference": "8Base-RHOL-5.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/logging-loki-rhel8@sha256:a242ba080079d36da742db65dc80a72d0209a4c403c05bd35fdb3fae830a5f32_amd64 as a component of RHOL 5.6 for RHEL 8", "product_id": "8Base-RHOL-5.6:openshift-logging/logging-loki-rhel8@sha256:a242ba080079d36da742db65dc80a72d0209a4c403c05bd35fdb3fae830a5f32_amd64" }, "product_reference": "openshift-logging/logging-loki-rhel8@sha256:a242ba080079d36da742db65dc80a72d0209a4c403c05bd35fdb3fae830a5f32_amd64", "relates_to_product_reference": "8Base-RHOL-5.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/logging-loki-rhel8@sha256:ba73a21803df6f0516658bd30dd24e9ec4a948ccb955d36cb38365bbc112e4bc_s390x as a component of RHOL 5.6 for RHEL 8", "product_id": "8Base-RHOL-5.6:openshift-logging/logging-loki-rhel8@sha256:ba73a21803df6f0516658bd30dd24e9ec4a948ccb955d36cb38365bbc112e4bc_s390x" }, "product_reference": "openshift-logging/logging-loki-rhel8@sha256:ba73a21803df6f0516658bd30dd24e9ec4a948ccb955d36cb38365bbc112e4bc_s390x", "relates_to_product_reference": "8Base-RHOL-5.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/logging-view-plugin-rhel8@sha256:492a612f8d74cd4843e540e6778d256ab7a696bca923989c7241f20f18e68327_s390x as a component of RHOL 5.6 for RHEL 8", "product_id": "8Base-RHOL-5.6:openshift-logging/logging-view-plugin-rhel8@sha256:492a612f8d74cd4843e540e6778d256ab7a696bca923989c7241f20f18e68327_s390x" }, "product_reference": "openshift-logging/logging-view-plugin-rhel8@sha256:492a612f8d74cd4843e540e6778d256ab7a696bca923989c7241f20f18e68327_s390x", "relates_to_product_reference": "8Base-RHOL-5.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/logging-view-plugin-rhel8@sha256:741c99f5624d8928ce46acab54dde7eb61451813fbed26bd5509bb1e66b22091_amd64 as a component of RHOL 5.6 for RHEL 8", "product_id": "8Base-RHOL-5.6:openshift-logging/logging-view-plugin-rhel8@sha256:741c99f5624d8928ce46acab54dde7eb61451813fbed26bd5509bb1e66b22091_amd64" }, "product_reference": "openshift-logging/logging-view-plugin-rhel8@sha256:741c99f5624d8928ce46acab54dde7eb61451813fbed26bd5509bb1e66b22091_amd64", "relates_to_product_reference": "8Base-RHOL-5.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/logging-view-plugin-rhel8@sha256:8d15598e7c617bac67d0027749c3d1fa930e5b0c328c2595db45e236296376ba_arm64 as a component of RHOL 5.6 for RHEL 8", "product_id": "8Base-RHOL-5.6:openshift-logging/logging-view-plugin-rhel8@sha256:8d15598e7c617bac67d0027749c3d1fa930e5b0c328c2595db45e236296376ba_arm64" }, "product_reference": "openshift-logging/logging-view-plugin-rhel8@sha256:8d15598e7c617bac67d0027749c3d1fa930e5b0c328c2595db45e236296376ba_arm64", "relates_to_product_reference": "8Base-RHOL-5.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/logging-view-plugin-rhel8@sha256:e50274625e0bf0e1eafb2053604951460842d416a71ea1185a457a98acaa9457_ppc64le as a component of RHOL 5.6 for RHEL 8", "product_id": "8Base-RHOL-5.6:openshift-logging/logging-view-plugin-rhel8@sha256:e50274625e0bf0e1eafb2053604951460842d416a71ea1185a457a98acaa9457_ppc64le" }, "product_reference": "openshift-logging/logging-view-plugin-rhel8@sha256:e50274625e0bf0e1eafb2053604951460842d416a71ea1185a457a98acaa9457_ppc64le", "relates_to_product_reference": "8Base-RHOL-5.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/loki-operator-bundle@sha256:dfeb444503ad0b421cd951f9f66eba001e3b1ac8a01060c2cb5c04be5c5e0290_amd64 as a component of RHOL 5.6 for RHEL 8", "product_id": "8Base-RHOL-5.6:openshift-logging/loki-operator-bundle@sha256:dfeb444503ad0b421cd951f9f66eba001e3b1ac8a01060c2cb5c04be5c5e0290_amd64" }, "product_reference": "openshift-logging/loki-operator-bundle@sha256:dfeb444503ad0b421cd951f9f66eba001e3b1ac8a01060c2cb5c04be5c5e0290_amd64", "relates_to_product_reference": "8Base-RHOL-5.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/loki-rhel8-operator@sha256:4417fd2330dfd900f650ecd3521a6e0bee06ae0ac76cb9d7016608bd9fb9ff23_arm64 as a component of RHOL 5.6 for RHEL 8", "product_id": "8Base-RHOL-5.6:openshift-logging/loki-rhel8-operator@sha256:4417fd2330dfd900f650ecd3521a6e0bee06ae0ac76cb9d7016608bd9fb9ff23_arm64" }, "product_reference": "openshift-logging/loki-rhel8-operator@sha256:4417fd2330dfd900f650ecd3521a6e0bee06ae0ac76cb9d7016608bd9fb9ff23_arm64", "relates_to_product_reference": "8Base-RHOL-5.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/loki-rhel8-operator@sha256:9cde0eade0281c238cf8d9741f482ab65ef2e73394369f7bd5e9247989698ede_ppc64le as a component of RHOL 5.6 for RHEL 8", "product_id": "8Base-RHOL-5.6:openshift-logging/loki-rhel8-operator@sha256:9cde0eade0281c238cf8d9741f482ab65ef2e73394369f7bd5e9247989698ede_ppc64le" }, "product_reference": "openshift-logging/loki-rhel8-operator@sha256:9cde0eade0281c238cf8d9741f482ab65ef2e73394369f7bd5e9247989698ede_ppc64le", "relates_to_product_reference": "8Base-RHOL-5.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/loki-rhel8-operator@sha256:e7867bb0ccdb9a4010d54b0c70530ac6c0419f59e6d259ad58c8d2399a366488_amd64 as a component of RHOL 5.6 for RHEL 8", "product_id": "8Base-RHOL-5.6:openshift-logging/loki-rhel8-operator@sha256:e7867bb0ccdb9a4010d54b0c70530ac6c0419f59e6d259ad58c8d2399a366488_amd64" }, "product_reference": "openshift-logging/loki-rhel8-operator@sha256:e7867bb0ccdb9a4010d54b0c70530ac6c0419f59e6d259ad58c8d2399a366488_amd64", "relates_to_product_reference": "8Base-RHOL-5.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/loki-rhel8-operator@sha256:ec15e5b8266d016bc5843d3df51c8c539153dccd4225a369ee203e16e47cc276_s390x as a component of RHOL 5.6 for RHEL 8", "product_id": "8Base-RHOL-5.6:openshift-logging/loki-rhel8-operator@sha256:ec15e5b8266d016bc5843d3df51c8c539153dccd4225a369ee203e16e47cc276_s390x" }, "product_reference": "openshift-logging/loki-rhel8-operator@sha256:ec15e5b8266d016bc5843d3df51c8c539153dccd4225a369ee203e16e47cc276_s390x", "relates_to_product_reference": "8Base-RHOL-5.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/lokistack-gateway-rhel8@sha256:34a2ce3aec49a14f2311223d65ea002606384c3336e2403c8234d4ff1196e9e1_ppc64le as a component of RHOL 5.6 for RHEL 8", "product_id": "8Base-RHOL-5.6:openshift-logging/lokistack-gateway-rhel8@sha256:34a2ce3aec49a14f2311223d65ea002606384c3336e2403c8234d4ff1196e9e1_ppc64le" }, "product_reference": "openshift-logging/lokistack-gateway-rhel8@sha256:34a2ce3aec49a14f2311223d65ea002606384c3336e2403c8234d4ff1196e9e1_ppc64le", "relates_to_product_reference": "8Base-RHOL-5.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/lokistack-gateway-rhel8@sha256:78813f44da05bcd9326f038b868aa8545e96a58a5d7a53a5cf9852ce410ef981_s390x as a component of RHOL 5.6 for RHEL 8", "product_id": "8Base-RHOL-5.6:openshift-logging/lokistack-gateway-rhel8@sha256:78813f44da05bcd9326f038b868aa8545e96a58a5d7a53a5cf9852ce410ef981_s390x" }, "product_reference": "openshift-logging/lokistack-gateway-rhel8@sha256:78813f44da05bcd9326f038b868aa8545e96a58a5d7a53a5cf9852ce410ef981_s390x", "relates_to_product_reference": "8Base-RHOL-5.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/lokistack-gateway-rhel8@sha256:8ce58b5d08047ef3ea19c2a05dc19d818dd86d05f100b34f23eac2a25c9f2572_arm64 as a component of RHOL 5.6 for RHEL 8", "product_id": "8Base-RHOL-5.6:openshift-logging/lokistack-gateway-rhel8@sha256:8ce58b5d08047ef3ea19c2a05dc19d818dd86d05f100b34f23eac2a25c9f2572_arm64" }, "product_reference": "openshift-logging/lokistack-gateway-rhel8@sha256:8ce58b5d08047ef3ea19c2a05dc19d818dd86d05f100b34f23eac2a25c9f2572_arm64", "relates_to_product_reference": "8Base-RHOL-5.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/lokistack-gateway-rhel8@sha256:a1bdf15d3ee379f7addd6bc8edd1f77fa8cf55f6a64034331ab8f901026c8a8f_amd64 as a component of RHOL 5.6 for RHEL 8", "product_id": "8Base-RHOL-5.6:openshift-logging/lokistack-gateway-rhel8@sha256:a1bdf15d3ee379f7addd6bc8edd1f77fa8cf55f6a64034331ab8f901026c8a8f_amd64" }, "product_reference": "openshift-logging/lokistack-gateway-rhel8@sha256:a1bdf15d3ee379f7addd6bc8edd1f77fa8cf55f6a64034331ab8f901026c8a8f_amd64", "relates_to_product_reference": "8Base-RHOL-5.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/opa-openshift-rhel8@sha256:376d2b1d7202a3fd04669ec138917a3fe37590a36bc78dcf3398fd997d6d610a_ppc64le as a component of RHOL 5.6 for RHEL 8", "product_id": "8Base-RHOL-5.6:openshift-logging/opa-openshift-rhel8@sha256:376d2b1d7202a3fd04669ec138917a3fe37590a36bc78dcf3398fd997d6d610a_ppc64le" }, "product_reference": "openshift-logging/opa-openshift-rhel8@sha256:376d2b1d7202a3fd04669ec138917a3fe37590a36bc78dcf3398fd997d6d610a_ppc64le", "relates_to_product_reference": "8Base-RHOL-5.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/opa-openshift-rhel8@sha256:a0d73b892a19d6ece140fe2469b7c02d92a49d6dbabcbe22deae602a60c34ff8_arm64 as a component of RHOL 5.6 for RHEL 8", "product_id": "8Base-RHOL-5.6:openshift-logging/opa-openshift-rhel8@sha256:a0d73b892a19d6ece140fe2469b7c02d92a49d6dbabcbe22deae602a60c34ff8_arm64" }, "product_reference": "openshift-logging/opa-openshift-rhel8@sha256:a0d73b892a19d6ece140fe2469b7c02d92a49d6dbabcbe22deae602a60c34ff8_arm64", "relates_to_product_reference": "8Base-RHOL-5.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/opa-openshift-rhel8@sha256:b587aa9eaf4f41f61bd010d1def0f5254379a93f71705e9d46269f4dfa3375fd_s390x as a component of RHOL 5.6 for RHEL 8", "product_id": "8Base-RHOL-5.6:openshift-logging/opa-openshift-rhel8@sha256:b587aa9eaf4f41f61bd010d1def0f5254379a93f71705e9d46269f4dfa3375fd_s390x" }, "product_reference": "openshift-logging/opa-openshift-rhel8@sha256:b587aa9eaf4f41f61bd010d1def0f5254379a93f71705e9d46269f4dfa3375fd_s390x", "relates_to_product_reference": "8Base-RHOL-5.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/opa-openshift-rhel8@sha256:e7ae951caf6df4cbf86c22efab1114e18ea4fca6c44a6f2b98f209688eb3c85e_amd64 as a component of RHOL 5.6 for RHEL 8", "product_id": "8Base-RHOL-5.6:openshift-logging/opa-openshift-rhel8@sha256:e7ae951caf6df4cbf86c22efab1114e18ea4fca6c44a6f2b98f209688eb3c85e_amd64" }, "product_reference": "openshift-logging/opa-openshift-rhel8@sha256:e7ae951caf6df4cbf86c22efab1114e18ea4fca6c44a6f2b98f209688eb3c85e_amd64", "relates_to_product_reference": "8Base-RHOL-5.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/vector-rhel8@sha256:01b00bac7593528af137f5d8903d0a9e2aeeab9aec851d3e9894c2eedc1427d6_amd64 as a component of RHOL 5.6 for RHEL 8", "product_id": "8Base-RHOL-5.6:openshift-logging/vector-rhel8@sha256:01b00bac7593528af137f5d8903d0a9e2aeeab9aec851d3e9894c2eedc1427d6_amd64" }, "product_reference": "openshift-logging/vector-rhel8@sha256:01b00bac7593528af137f5d8903d0a9e2aeeab9aec851d3e9894c2eedc1427d6_amd64", "relates_to_product_reference": "8Base-RHOL-5.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/vector-rhel8@sha256:91476c44682f82e16db0960fab216f5d1e506f4f9e1b71c32160e81eaf222002_ppc64le as a component of RHOL 5.6 for RHEL 8", "product_id": "8Base-RHOL-5.6:openshift-logging/vector-rhel8@sha256:91476c44682f82e16db0960fab216f5d1e506f4f9e1b71c32160e81eaf222002_ppc64le" }, "product_reference": "openshift-logging/vector-rhel8@sha256:91476c44682f82e16db0960fab216f5d1e506f4f9e1b71c32160e81eaf222002_ppc64le", "relates_to_product_reference": "8Base-RHOL-5.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/vector-rhel8@sha256:b9de3ad2251161e7e127d39527c93a684b7e8b1e4e39ed987270628180eac113_arm64 as a component of RHOL 5.6 for RHEL 8", "product_id": "8Base-RHOL-5.6:openshift-logging/vector-rhel8@sha256:b9de3ad2251161e7e127d39527c93a684b7e8b1e4e39ed987270628180eac113_arm64" }, "product_reference": "openshift-logging/vector-rhel8@sha256:b9de3ad2251161e7e127d39527c93a684b7e8b1e4e39ed987270628180eac113_arm64", "relates_to_product_reference": "8Base-RHOL-5.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/vector-rhel8@sha256:cf252ac88ea891642e1dd6377fa7e312a5a652c4bdf8829700b18fd8b1ef37c5_s390x as a component of RHOL 5.6 for RHEL 8", "product_id": "8Base-RHOL-5.6:openshift-logging/vector-rhel8@sha256:cf252ac88ea891642e1dd6377fa7e312a5a652c4bdf8829700b18fd8b1ef37c5_s390x" }, "product_reference": "openshift-logging/vector-rhel8@sha256:cf252ac88ea891642e1dd6377fa7e312a5a652c4bdf8829700b18fd8b1ef37c5_s390x", "relates_to_product_reference": "8Base-RHOL-5.6" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Bartek Nowotarski" ], "organization": "nowotarski.info" } ], "cve": "CVE-2023-45288", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-03-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2268273" } ], "notes": [ { "category": "description", "text": "A vulnerability was discovered with the implementation of the HTTP/2 protocol in the Go programming language. There were insufficient limitations on the amount of CONTINUATION frames sent within a single stream. An attacker could potentially exploit this to cause a Denial of Service (DoS) attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat rates the security impact of this vulnerability as Important due to the worst case scenario resulting in a denial of service. It is simple to exploit, could significantly impact availability, and there is not a suitable mitigation for all use cases. Once an attack has ended, the system should return to normal operations on its own.\n\nThis vulnerability only impacts servers which have HTTP/2 enabled. It stems from an imperfect definition of the protocol. As the Go programming language is widely utilized across nearly every major Red Hat offering, a full listing of impacted packages will not be provided. Therefore, the \u201cAffected Packages and Issued Red Hat Security Errata\u201d section contains a simplified list of what offerings need to remediate this vulnerability. Every impacted offering has at least one representative component listed, but potentially not all of them. Rest assured that Red Hat is committed to remediating this vulnerability across our entire portfolio.\n\nMany components are rated as Low impact due to configurations which reduce the attack surface or significantly increase the difficulty of exploitation. A summary of these scenarios are:\n* The container includes a package that provides a vulnerable webserver, but it is not used or running during operation\n* HTTP/2 is disabled by default and is not supported\n* Only a client implementation is provided, which is not vulnerable\n* A vulnerable module (either golang.org/net/http or golang.org/x/net/http2) is included, but disabled\n* Access to a vulnerable server is restricted within the container (loopback only connections)\n* Golang is available in the container but is not used\n\n\nWithin the Red Hat OpenShift Container Platform, the majority of vulnerable components are not externally accessible. This means an attacker must already have access to a container within your environment to exploit this vulnerability. However, the ose-hyperkube (openshift-enterprise-hyperkube) container is externally accessible, so there are less barriers to exploitation. Fixes for this specific container are already available.\n\nWithin Red Hat Ansible Automation Platform, the impacted component is Receptor. The impact has been reduced to Low as the vulnerable code is present, but not utilized. There are three potential exposures within this component:\n* Receptor utilizes QUIC a UDP based protocol which does not run over HTTP/2\n* Receptor utilizes the x/net/ipv4 and ipv6 packages, both of which are not affected", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOL-5.6:openshift-logging/cluster-logging-operator-bundle@sha256:1ac77ae26db0a0a62541ea3997d43d06b6b77cba6b3cbb62630723d731c088c1_amd64", "8Base-RHOL-5.6:openshift-logging/cluster-logging-rhel8-operator@sha256:187ac933f9ec7661a44a7170f57af98e3f603cff7104ec1aa4f9d64ca38f4565_ppc64le", "8Base-RHOL-5.6:openshift-logging/cluster-logging-rhel8-operator@sha256:26a2c965d80a687efe8abf20098574eced63d33b113426bbf02676a91cdaec81_s390x", "8Base-RHOL-5.6:openshift-logging/cluster-logging-rhel8-operator@sha256:771510bc988b79286869d5f501e7361191c0199650dd2875a967580b526db3aa_amd64", "8Base-RHOL-5.6:openshift-logging/cluster-logging-rhel8-operator@sha256:c0ab5ca070538ba1c929ae859394d469365d880ada0406c58aba47cd570b166b_arm64", "8Base-RHOL-5.6:openshift-logging/elasticsearch-operator-bundle@sha256:d1882ce4aceb2915b624f244b43fcf27f310a6627b255e7a39d76cd8bcb4fbbb_amd64", "8Base-RHOL-5.6:openshift-logging/elasticsearch-proxy-rhel8@sha256:00ffe6bcfecf07a92b3b22c1f4ae4bd081f58d60bd287e30bfbaff9db4e08e2d_arm64", "8Base-RHOL-5.6:openshift-logging/elasticsearch-proxy-rhel8@sha256:16d87d17f2ccf3037a159c4a1edf6d0e0b9af5adc8da9b4f2081f5b34c8d8928_amd64", "8Base-RHOL-5.6:openshift-logging/elasticsearch-proxy-rhel8@sha256:35e0f2f958eca2c6c65a400311aaedc892c50b308e19b444b81a5c34152cee1e_s390x", "8Base-RHOL-5.6:openshift-logging/elasticsearch-proxy-rhel8@sha256:71e60f43eab5c3fca8122a52147454cdeea5ba09e4c5b93266e5c3732f377126_ppc64le", "8Base-RHOL-5.6:openshift-logging/elasticsearch-rhel8-operator@sha256:3284a445ea1ee777dd791ce9ade976d0979bebc7d2ef1b8ee12d7e2a8975beb6_s390x", "8Base-RHOL-5.6:openshift-logging/elasticsearch-rhel8-operator@sha256:34b8995031ebf6931fc37bdb64e4ce4216d1d2a3acb810c8541c6d9b65eb0b12_amd64", "8Base-RHOL-5.6:openshift-logging/elasticsearch-rhel8-operator@sha256:f61bed36d93956fd0b3df02c59a6c1d33dab7ec1334bd87d5b269d2abca3b326_arm64", "8Base-RHOL-5.6:openshift-logging/elasticsearch-rhel8-operator@sha256:ff38f506b00322fcd78007ce2513f0c3600d4d4169764c871f43969e034d3c69_ppc64le", "8Base-RHOL-5.6:openshift-logging/elasticsearch6-rhel8@sha256:21861eedf299ea5f07d11d99f9b99802c10ea6a3931af7eba877ba1785d8974f_arm64", "8Base-RHOL-5.6:openshift-logging/elasticsearch6-rhel8@sha256:627aba20bdc63c6bd13283f8344287b0a92368278420979ad751afb20863c073_amd64", "8Base-RHOL-5.6:openshift-logging/elasticsearch6-rhel8@sha256:ac0d3928b83b4cfcbd49f1ea3f2347be12bf36ac7a7da23bde1104a53191ef8e_s390x", "8Base-RHOL-5.6:openshift-logging/elasticsearch6-rhel8@sha256:b2d4561100b8cd912b6b2a2b3a3ca377292dccddfa7b062c23af0eef8299b99b_ppc64le", "8Base-RHOL-5.6:openshift-logging/eventrouter-rhel8@sha256:5c2bdd7799a419af2f06c6ade1ee9ea60294c7cad77d9163de893217b64dc1a5_amd64", "8Base-RHOL-5.6:openshift-logging/eventrouter-rhel8@sha256:7a4366860941e811490e2e6a649dd313ead6ca69d0b08861f939f757d6504fae_s390x", "8Base-RHOL-5.6:openshift-logging/eventrouter-rhel8@sha256:86c2b052511d23f1dcff7c4c1b5d72248f5636faa3baf621f6b39eae658c6bd0_arm64", "8Base-RHOL-5.6:openshift-logging/eventrouter-rhel8@sha256:fe28b07cef0691d423ad05f9142300203c685bc641530f786173a81593824926_ppc64le", "8Base-RHOL-5.6:openshift-logging/fluentd-rhel8@sha256:21654d3ae2805214b7972948bd18eb13fcdedbe7d0e7700c31e4e70df8e8fb18_amd64", "8Base-RHOL-5.6:openshift-logging/fluentd-rhel8@sha256:52c9edc1fbcf08202c53ef031afa5cfaf84a921d9400f2b0cd6a52ff95be4258_s390x", "8Base-RHOL-5.6:openshift-logging/fluentd-rhel8@sha256:a6cc4bec652f78b4e4af1a3f3a4d598037ff160525d44f8c365b296d5dcca163_arm64", "8Base-RHOL-5.6:openshift-logging/fluentd-rhel8@sha256:b530551aa7b4c0ea3d52ea7dbb396ab333ca955e26366d72d0c7f807cecf697d_ppc64le", "8Base-RHOL-5.6:openshift-logging/kibana6-rhel8@sha256:1439553e1abf56115e66b3a1184ccde547bf7b7a94e908db77efabbd310bdb5d_ppc64le", "8Base-RHOL-5.6:openshift-logging/kibana6-rhel8@sha256:2bee7d13eca0139913259bf33107eb595fd8c8e6e2cb4f1b279c9679c62689bf_arm64", "8Base-RHOL-5.6:openshift-logging/kibana6-rhel8@sha256:e1d5ccd9faf1b9c39d686973387d690b91d3ca8177011b7886192ec273311057_amd64", "8Base-RHOL-5.6:openshift-logging/kibana6-rhel8@sha256:f3e507281e863f20d31a12c743b01b9764a3d33d629783067840f906d72b1103_s390x", "8Base-RHOL-5.6:openshift-logging/log-file-metric-exporter-rhel8@sha256:0d4b324a4726c9a495c8f3f6334b101a8630d5643e2a24ecf1f9976beeb987aa_s390x", "8Base-RHOL-5.6:openshift-logging/log-file-metric-exporter-rhel8@sha256:66cd147e89ba7287512118d4a7fa001d3d1bb5817ba86977cb732fab449de53f_ppc64le", "8Base-RHOL-5.6:openshift-logging/log-file-metric-exporter-rhel8@sha256:c32bca1304d02c125fb7cc0442e6582cdd0e2bbf86a2c74c166265ea186508a8_arm64", "8Base-RHOL-5.6:openshift-logging/log-file-metric-exporter-rhel8@sha256:d34eef63fa54e8de1d9d5bbf94ce8e876909337b1430537090c48dc4c6196d58_amd64", "8Base-RHOL-5.6:openshift-logging/logging-curator5-rhel8@sha256:22822ecca302baaff118b6f10e55044d0cf5140ceace7881f6985da1f407898c_arm64", "8Base-RHOL-5.6:openshift-logging/logging-curator5-rhel8@sha256:7098187caace8bbc42fdbbbf4ec34872a0a3d113e82e808b4a0d74103bc76439_ppc64le", "8Base-RHOL-5.6:openshift-logging/logging-curator5-rhel8@sha256:c75535b311bcbee9253369cb0f86277af3d7e929913b1cf53536bfec5d6b771d_s390x", "8Base-RHOL-5.6:openshift-logging/logging-curator5-rhel8@sha256:f8021819435b40b8187238ecbddfbfa4b9d9e06269e1b52362dec424dcd5cea1_amd64", "8Base-RHOL-5.6:openshift-logging/logging-loki-rhel8@sha256:371692f70ccc31947a29a32d17a865e142c17dbc89b0fb83cc54beb488fa566a_ppc64le", "8Base-RHOL-5.6:openshift-logging/logging-loki-rhel8@sha256:7829acc341ae10b835888a680c203b1057347527f46f101cc0c1cca3617c57c7_arm64", "8Base-RHOL-5.6:openshift-logging/logging-loki-rhel8@sha256:a242ba080079d36da742db65dc80a72d0209a4c403c05bd35fdb3fae830a5f32_amd64", "8Base-RHOL-5.6:openshift-logging/logging-loki-rhel8@sha256:ba73a21803df6f0516658bd30dd24e9ec4a948ccb955d36cb38365bbc112e4bc_s390x", "8Base-RHOL-5.6:openshift-logging/logging-view-plugin-rhel8@sha256:492a612f8d74cd4843e540e6778d256ab7a696bca923989c7241f20f18e68327_s390x", "8Base-RHOL-5.6:openshift-logging/logging-view-plugin-rhel8@sha256:741c99f5624d8928ce46acab54dde7eb61451813fbed26bd5509bb1e66b22091_amd64", "8Base-RHOL-5.6:openshift-logging/logging-view-plugin-rhel8@sha256:8d15598e7c617bac67d0027749c3d1fa930e5b0c328c2595db45e236296376ba_arm64", "8Base-RHOL-5.6:openshift-logging/logging-view-plugin-rhel8@sha256:e50274625e0bf0e1eafb2053604951460842d416a71ea1185a457a98acaa9457_ppc64le", "8Base-RHOL-5.6:openshift-logging/loki-operator-bundle@sha256:dfeb444503ad0b421cd951f9f66eba001e3b1ac8a01060c2cb5c04be5c5e0290_amd64", "8Base-RHOL-5.6:openshift-logging/loki-rhel8-operator@sha256:4417fd2330dfd900f650ecd3521a6e0bee06ae0ac76cb9d7016608bd9fb9ff23_arm64", "8Base-RHOL-5.6:openshift-logging/loki-rhel8-operator@sha256:9cde0eade0281c238cf8d9741f482ab65ef2e73394369f7bd5e9247989698ede_ppc64le", "8Base-RHOL-5.6:openshift-logging/loki-rhel8-operator@sha256:e7867bb0ccdb9a4010d54b0c70530ac6c0419f59e6d259ad58c8d2399a366488_amd64", "8Base-RHOL-5.6:openshift-logging/loki-rhel8-operator@sha256:ec15e5b8266d016bc5843d3df51c8c539153dccd4225a369ee203e16e47cc276_s390x", "8Base-RHOL-5.6:openshift-logging/lokistack-gateway-rhel8@sha256:34a2ce3aec49a14f2311223d65ea002606384c3336e2403c8234d4ff1196e9e1_ppc64le", "8Base-RHOL-5.6:openshift-logging/lokistack-gateway-rhel8@sha256:78813f44da05bcd9326f038b868aa8545e96a58a5d7a53a5cf9852ce410ef981_s390x", "8Base-RHOL-5.6:openshift-logging/lokistack-gateway-rhel8@sha256:8ce58b5d08047ef3ea19c2a05dc19d818dd86d05f100b34f23eac2a25c9f2572_arm64", "8Base-RHOL-5.6:openshift-logging/lokistack-gateway-rhel8@sha256:a1bdf15d3ee379f7addd6bc8edd1f77fa8cf55f6a64034331ab8f901026c8a8f_amd64", "8Base-RHOL-5.6:openshift-logging/opa-openshift-rhel8@sha256:376d2b1d7202a3fd04669ec138917a3fe37590a36bc78dcf3398fd997d6d610a_ppc64le", "8Base-RHOL-5.6:openshift-logging/opa-openshift-rhel8@sha256:a0d73b892a19d6ece140fe2469b7c02d92a49d6dbabcbe22deae602a60c34ff8_arm64", "8Base-RHOL-5.6:openshift-logging/opa-openshift-rhel8@sha256:b587aa9eaf4f41f61bd010d1def0f5254379a93f71705e9d46269f4dfa3375fd_s390x", "8Base-RHOL-5.6:openshift-logging/opa-openshift-rhel8@sha256:e7ae951caf6df4cbf86c22efab1114e18ea4fca6c44a6f2b98f209688eb3c85e_amd64", "8Base-RHOL-5.6:openshift-logging/vector-rhel8@sha256:01b00bac7593528af137f5d8903d0a9e2aeeab9aec851d3e9894c2eedc1427d6_amd64", "8Base-RHOL-5.6:openshift-logging/vector-rhel8@sha256:91476c44682f82e16db0960fab216f5d1e506f4f9e1b71c32160e81eaf222002_ppc64le", "8Base-RHOL-5.6:openshift-logging/vector-rhel8@sha256:b9de3ad2251161e7e127d39527c93a684b7e8b1e4e39ed987270628180eac113_arm64", "8Base-RHOL-5.6:openshift-logging/vector-rhel8@sha256:cf252ac88ea891642e1dd6377fa7e312a5a652c4bdf8829700b18fd8b1ef37c5_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-45288" }, { "category": "external", "summary": "RHBZ#2268273", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268273" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-45288", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45288" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45288", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45288" }, { "category": "external", "summary": "https://nowotarski.info/http2-continuation-flood/", "url": "https://nowotarski.info/http2-continuation-flood/" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2024-2687", "url": "https://pkg.go.dev/vuln/GO-2024-2687" }, { "category": "external", "summary": "https://www.kb.cert.org/vuls/id/421644", "url": "https://www.kb.cert.org/vuls/id/421644" } ], "release_date": "2024-04-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-05-23T06:49:37+00:00", "details": "For OpenShift Container Platform 4.11 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html\n\nFor Red Hat OpenShift Logging 5.6, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.11/logging/cluster-logging-upgrading.html", "product_ids": [ "8Base-RHOL-5.6:openshift-logging/cluster-logging-operator-bundle@sha256:1ac77ae26db0a0a62541ea3997d43d06b6b77cba6b3cbb62630723d731c088c1_amd64", "8Base-RHOL-5.6:openshift-logging/cluster-logging-rhel8-operator@sha256:187ac933f9ec7661a44a7170f57af98e3f603cff7104ec1aa4f9d64ca38f4565_ppc64le", "8Base-RHOL-5.6:openshift-logging/cluster-logging-rhel8-operator@sha256:26a2c965d80a687efe8abf20098574eced63d33b113426bbf02676a91cdaec81_s390x", "8Base-RHOL-5.6:openshift-logging/cluster-logging-rhel8-operator@sha256:771510bc988b79286869d5f501e7361191c0199650dd2875a967580b526db3aa_amd64", "8Base-RHOL-5.6:openshift-logging/cluster-logging-rhel8-operator@sha256:c0ab5ca070538ba1c929ae859394d469365d880ada0406c58aba47cd570b166b_arm64", "8Base-RHOL-5.6:openshift-logging/elasticsearch-operator-bundle@sha256:d1882ce4aceb2915b624f244b43fcf27f310a6627b255e7a39d76cd8bcb4fbbb_amd64", "8Base-RHOL-5.6:openshift-logging/elasticsearch-proxy-rhel8@sha256:00ffe6bcfecf07a92b3b22c1f4ae4bd081f58d60bd287e30bfbaff9db4e08e2d_arm64", "8Base-RHOL-5.6:openshift-logging/elasticsearch-proxy-rhel8@sha256:16d87d17f2ccf3037a159c4a1edf6d0e0b9af5adc8da9b4f2081f5b34c8d8928_amd64", "8Base-RHOL-5.6:openshift-logging/elasticsearch-proxy-rhel8@sha256:35e0f2f958eca2c6c65a400311aaedc892c50b308e19b444b81a5c34152cee1e_s390x", "8Base-RHOL-5.6:openshift-logging/elasticsearch-proxy-rhel8@sha256:71e60f43eab5c3fca8122a52147454cdeea5ba09e4c5b93266e5c3732f377126_ppc64le", "8Base-RHOL-5.6:openshift-logging/elasticsearch-rhel8-operator@sha256:3284a445ea1ee777dd791ce9ade976d0979bebc7d2ef1b8ee12d7e2a8975beb6_s390x", "8Base-RHOL-5.6:openshift-logging/elasticsearch-rhel8-operator@sha256:34b8995031ebf6931fc37bdb64e4ce4216d1d2a3acb810c8541c6d9b65eb0b12_amd64", "8Base-RHOL-5.6:openshift-logging/elasticsearch-rhel8-operator@sha256:f61bed36d93956fd0b3df02c59a6c1d33dab7ec1334bd87d5b269d2abca3b326_arm64", "8Base-RHOL-5.6:openshift-logging/elasticsearch-rhel8-operator@sha256:ff38f506b00322fcd78007ce2513f0c3600d4d4169764c871f43969e034d3c69_ppc64le", "8Base-RHOL-5.6:openshift-logging/elasticsearch6-rhel8@sha256:21861eedf299ea5f07d11d99f9b99802c10ea6a3931af7eba877ba1785d8974f_arm64", "8Base-RHOL-5.6:openshift-logging/elasticsearch6-rhel8@sha256:627aba20bdc63c6bd13283f8344287b0a92368278420979ad751afb20863c073_amd64", "8Base-RHOL-5.6:openshift-logging/elasticsearch6-rhel8@sha256:ac0d3928b83b4cfcbd49f1ea3f2347be12bf36ac7a7da23bde1104a53191ef8e_s390x", "8Base-RHOL-5.6:openshift-logging/elasticsearch6-rhel8@sha256:b2d4561100b8cd912b6b2a2b3a3ca377292dccddfa7b062c23af0eef8299b99b_ppc64le", "8Base-RHOL-5.6:openshift-logging/eventrouter-rhel8@sha256:5c2bdd7799a419af2f06c6ade1ee9ea60294c7cad77d9163de893217b64dc1a5_amd64", "8Base-RHOL-5.6:openshift-logging/eventrouter-rhel8@sha256:7a4366860941e811490e2e6a649dd313ead6ca69d0b08861f939f757d6504fae_s390x", "8Base-RHOL-5.6:openshift-logging/eventrouter-rhel8@sha256:86c2b052511d23f1dcff7c4c1b5d72248f5636faa3baf621f6b39eae658c6bd0_arm64", "8Base-RHOL-5.6:openshift-logging/eventrouter-rhel8@sha256:fe28b07cef0691d423ad05f9142300203c685bc641530f786173a81593824926_ppc64le", "8Base-RHOL-5.6:openshift-logging/fluentd-rhel8@sha256:21654d3ae2805214b7972948bd18eb13fcdedbe7d0e7700c31e4e70df8e8fb18_amd64", "8Base-RHOL-5.6:openshift-logging/fluentd-rhel8@sha256:52c9edc1fbcf08202c53ef031afa5cfaf84a921d9400f2b0cd6a52ff95be4258_s390x", "8Base-RHOL-5.6:openshift-logging/fluentd-rhel8@sha256:a6cc4bec652f78b4e4af1a3f3a4d598037ff160525d44f8c365b296d5dcca163_arm64", "8Base-RHOL-5.6:openshift-logging/fluentd-rhel8@sha256:b530551aa7b4c0ea3d52ea7dbb396ab333ca955e26366d72d0c7f807cecf697d_ppc64le", "8Base-RHOL-5.6:openshift-logging/kibana6-rhel8@sha256:1439553e1abf56115e66b3a1184ccde547bf7b7a94e908db77efabbd310bdb5d_ppc64le", "8Base-RHOL-5.6:openshift-logging/kibana6-rhel8@sha256:2bee7d13eca0139913259bf33107eb595fd8c8e6e2cb4f1b279c9679c62689bf_arm64", "8Base-RHOL-5.6:openshift-logging/kibana6-rhel8@sha256:e1d5ccd9faf1b9c39d686973387d690b91d3ca8177011b7886192ec273311057_amd64", "8Base-RHOL-5.6:openshift-logging/kibana6-rhel8@sha256:f3e507281e863f20d31a12c743b01b9764a3d33d629783067840f906d72b1103_s390x", "8Base-RHOL-5.6:openshift-logging/log-file-metric-exporter-rhel8@sha256:0d4b324a4726c9a495c8f3f6334b101a8630d5643e2a24ecf1f9976beeb987aa_s390x", "8Base-RHOL-5.6:openshift-logging/log-file-metric-exporter-rhel8@sha256:66cd147e89ba7287512118d4a7fa001d3d1bb5817ba86977cb732fab449de53f_ppc64le", "8Base-RHOL-5.6:openshift-logging/log-file-metric-exporter-rhel8@sha256:c32bca1304d02c125fb7cc0442e6582cdd0e2bbf86a2c74c166265ea186508a8_arm64", "8Base-RHOL-5.6:openshift-logging/log-file-metric-exporter-rhel8@sha256:d34eef63fa54e8de1d9d5bbf94ce8e876909337b1430537090c48dc4c6196d58_amd64", "8Base-RHOL-5.6:openshift-logging/logging-curator5-rhel8@sha256:22822ecca302baaff118b6f10e55044d0cf5140ceace7881f6985da1f407898c_arm64", "8Base-RHOL-5.6:openshift-logging/logging-curator5-rhel8@sha256:7098187caace8bbc42fdbbbf4ec34872a0a3d113e82e808b4a0d74103bc76439_ppc64le", "8Base-RHOL-5.6:openshift-logging/logging-curator5-rhel8@sha256:c75535b311bcbee9253369cb0f86277af3d7e929913b1cf53536bfec5d6b771d_s390x", "8Base-RHOL-5.6:openshift-logging/logging-curator5-rhel8@sha256:f8021819435b40b8187238ecbddfbfa4b9d9e06269e1b52362dec424dcd5cea1_amd64", "8Base-RHOL-5.6:openshift-logging/logging-loki-rhel8@sha256:371692f70ccc31947a29a32d17a865e142c17dbc89b0fb83cc54beb488fa566a_ppc64le", "8Base-RHOL-5.6:openshift-logging/logging-loki-rhel8@sha256:7829acc341ae10b835888a680c203b1057347527f46f101cc0c1cca3617c57c7_arm64", "8Base-RHOL-5.6:openshift-logging/logging-loki-rhel8@sha256:a242ba080079d36da742db65dc80a72d0209a4c403c05bd35fdb3fae830a5f32_amd64", "8Base-RHOL-5.6:openshift-logging/logging-loki-rhel8@sha256:ba73a21803df6f0516658bd30dd24e9ec4a948ccb955d36cb38365bbc112e4bc_s390x", "8Base-RHOL-5.6:openshift-logging/logging-view-plugin-rhel8@sha256:492a612f8d74cd4843e540e6778d256ab7a696bca923989c7241f20f18e68327_s390x", "8Base-RHOL-5.6:openshift-logging/logging-view-plugin-rhel8@sha256:741c99f5624d8928ce46acab54dde7eb61451813fbed26bd5509bb1e66b22091_amd64", "8Base-RHOL-5.6:openshift-logging/logging-view-plugin-rhel8@sha256:8d15598e7c617bac67d0027749c3d1fa930e5b0c328c2595db45e236296376ba_arm64", "8Base-RHOL-5.6:openshift-logging/logging-view-plugin-rhel8@sha256:e50274625e0bf0e1eafb2053604951460842d416a71ea1185a457a98acaa9457_ppc64le", "8Base-RHOL-5.6:openshift-logging/loki-operator-bundle@sha256:dfeb444503ad0b421cd951f9f66eba001e3b1ac8a01060c2cb5c04be5c5e0290_amd64", "8Base-RHOL-5.6:openshift-logging/loki-rhel8-operator@sha256:4417fd2330dfd900f650ecd3521a6e0bee06ae0ac76cb9d7016608bd9fb9ff23_arm64", "8Base-RHOL-5.6:openshift-logging/loki-rhel8-operator@sha256:9cde0eade0281c238cf8d9741f482ab65ef2e73394369f7bd5e9247989698ede_ppc64le", "8Base-RHOL-5.6:openshift-logging/loki-rhel8-operator@sha256:e7867bb0ccdb9a4010d54b0c70530ac6c0419f59e6d259ad58c8d2399a366488_amd64", "8Base-RHOL-5.6:openshift-logging/loki-rhel8-operator@sha256:ec15e5b8266d016bc5843d3df51c8c539153dccd4225a369ee203e16e47cc276_s390x", "8Base-RHOL-5.6:openshift-logging/lokistack-gateway-rhel8@sha256:34a2ce3aec49a14f2311223d65ea002606384c3336e2403c8234d4ff1196e9e1_ppc64le", "8Base-RHOL-5.6:openshift-logging/lokistack-gateway-rhel8@sha256:78813f44da05bcd9326f038b868aa8545e96a58a5d7a53a5cf9852ce410ef981_s390x", "8Base-RHOL-5.6:openshift-logging/lokistack-gateway-rhel8@sha256:8ce58b5d08047ef3ea19c2a05dc19d818dd86d05f100b34f23eac2a25c9f2572_arm64", "8Base-RHOL-5.6:openshift-logging/lokistack-gateway-rhel8@sha256:a1bdf15d3ee379f7addd6bc8edd1f77fa8cf55f6a64034331ab8f901026c8a8f_amd64", "8Base-RHOL-5.6:openshift-logging/opa-openshift-rhel8@sha256:376d2b1d7202a3fd04669ec138917a3fe37590a36bc78dcf3398fd997d6d610a_ppc64le", "8Base-RHOL-5.6:openshift-logging/opa-openshift-rhel8@sha256:a0d73b892a19d6ece140fe2469b7c02d92a49d6dbabcbe22deae602a60c34ff8_arm64", "8Base-RHOL-5.6:openshift-logging/opa-openshift-rhel8@sha256:b587aa9eaf4f41f61bd010d1def0f5254379a93f71705e9d46269f4dfa3375fd_s390x", "8Base-RHOL-5.6:openshift-logging/opa-openshift-rhel8@sha256:e7ae951caf6df4cbf86c22efab1114e18ea4fca6c44a6f2b98f209688eb3c85e_amd64", "8Base-RHOL-5.6:openshift-logging/vector-rhel8@sha256:01b00bac7593528af137f5d8903d0a9e2aeeab9aec851d3e9894c2eedc1427d6_amd64", "8Base-RHOL-5.6:openshift-logging/vector-rhel8@sha256:91476c44682f82e16db0960fab216f5d1e506f4f9e1b71c32160e81eaf222002_ppc64le", "8Base-RHOL-5.6:openshift-logging/vector-rhel8@sha256:b9de3ad2251161e7e127d39527c93a684b7e8b1e4e39ed987270628180eac113_arm64", "8Base-RHOL-5.6:openshift-logging/vector-rhel8@sha256:cf252ac88ea891642e1dd6377fa7e312a5a652c4bdf8829700b18fd8b1ef37c5_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2929" }, { "category": "workaround", "details": "In some environments where http/2 support is not required, it may be possible to disable this feature to reduce risk.", "product_ids": [ "8Base-RHOL-5.6:openshift-logging/cluster-logging-operator-bundle@sha256:1ac77ae26db0a0a62541ea3997d43d06b6b77cba6b3cbb62630723d731c088c1_amd64", "8Base-RHOL-5.6:openshift-logging/cluster-logging-rhel8-operator@sha256:187ac933f9ec7661a44a7170f57af98e3f603cff7104ec1aa4f9d64ca38f4565_ppc64le", "8Base-RHOL-5.6:openshift-logging/cluster-logging-rhel8-operator@sha256:26a2c965d80a687efe8abf20098574eced63d33b113426bbf02676a91cdaec81_s390x", "8Base-RHOL-5.6:openshift-logging/cluster-logging-rhel8-operator@sha256:771510bc988b79286869d5f501e7361191c0199650dd2875a967580b526db3aa_amd64", "8Base-RHOL-5.6:openshift-logging/cluster-logging-rhel8-operator@sha256:c0ab5ca070538ba1c929ae859394d469365d880ada0406c58aba47cd570b166b_arm64", "8Base-RHOL-5.6:openshift-logging/elasticsearch-operator-bundle@sha256:d1882ce4aceb2915b624f244b43fcf27f310a6627b255e7a39d76cd8bcb4fbbb_amd64", "8Base-RHOL-5.6:openshift-logging/elasticsearch-proxy-rhel8@sha256:00ffe6bcfecf07a92b3b22c1f4ae4bd081f58d60bd287e30bfbaff9db4e08e2d_arm64", "8Base-RHOL-5.6:openshift-logging/elasticsearch-proxy-rhel8@sha256:16d87d17f2ccf3037a159c4a1edf6d0e0b9af5adc8da9b4f2081f5b34c8d8928_amd64", "8Base-RHOL-5.6:openshift-logging/elasticsearch-proxy-rhel8@sha256:35e0f2f958eca2c6c65a400311aaedc892c50b308e19b444b81a5c34152cee1e_s390x", "8Base-RHOL-5.6:openshift-logging/elasticsearch-proxy-rhel8@sha256:71e60f43eab5c3fca8122a52147454cdeea5ba09e4c5b93266e5c3732f377126_ppc64le", "8Base-RHOL-5.6:openshift-logging/elasticsearch-rhel8-operator@sha256:3284a445ea1ee777dd791ce9ade976d0979bebc7d2ef1b8ee12d7e2a8975beb6_s390x", "8Base-RHOL-5.6:openshift-logging/elasticsearch-rhel8-operator@sha256:34b8995031ebf6931fc37bdb64e4ce4216d1d2a3acb810c8541c6d9b65eb0b12_amd64", "8Base-RHOL-5.6:openshift-logging/elasticsearch-rhel8-operator@sha256:f61bed36d93956fd0b3df02c59a6c1d33dab7ec1334bd87d5b269d2abca3b326_arm64", "8Base-RHOL-5.6:openshift-logging/elasticsearch-rhel8-operator@sha256:ff38f506b00322fcd78007ce2513f0c3600d4d4169764c871f43969e034d3c69_ppc64le", "8Base-RHOL-5.6:openshift-logging/elasticsearch6-rhel8@sha256:21861eedf299ea5f07d11d99f9b99802c10ea6a3931af7eba877ba1785d8974f_arm64", "8Base-RHOL-5.6:openshift-logging/elasticsearch6-rhel8@sha256:627aba20bdc63c6bd13283f8344287b0a92368278420979ad751afb20863c073_amd64", "8Base-RHOL-5.6:openshift-logging/elasticsearch6-rhel8@sha256:ac0d3928b83b4cfcbd49f1ea3f2347be12bf36ac7a7da23bde1104a53191ef8e_s390x", "8Base-RHOL-5.6:openshift-logging/elasticsearch6-rhel8@sha256:b2d4561100b8cd912b6b2a2b3a3ca377292dccddfa7b062c23af0eef8299b99b_ppc64le", "8Base-RHOL-5.6:openshift-logging/eventrouter-rhel8@sha256:5c2bdd7799a419af2f06c6ade1ee9ea60294c7cad77d9163de893217b64dc1a5_amd64", "8Base-RHOL-5.6:openshift-logging/eventrouter-rhel8@sha256:7a4366860941e811490e2e6a649dd313ead6ca69d0b08861f939f757d6504fae_s390x", "8Base-RHOL-5.6:openshift-logging/eventrouter-rhel8@sha256:86c2b052511d23f1dcff7c4c1b5d72248f5636faa3baf621f6b39eae658c6bd0_arm64", "8Base-RHOL-5.6:openshift-logging/eventrouter-rhel8@sha256:fe28b07cef0691d423ad05f9142300203c685bc641530f786173a81593824926_ppc64le", "8Base-RHOL-5.6:openshift-logging/fluentd-rhel8@sha256:21654d3ae2805214b7972948bd18eb13fcdedbe7d0e7700c31e4e70df8e8fb18_amd64", "8Base-RHOL-5.6:openshift-logging/fluentd-rhel8@sha256:52c9edc1fbcf08202c53ef031afa5cfaf84a921d9400f2b0cd6a52ff95be4258_s390x", "8Base-RHOL-5.6:openshift-logging/fluentd-rhel8@sha256:a6cc4bec652f78b4e4af1a3f3a4d598037ff160525d44f8c365b296d5dcca163_arm64", "8Base-RHOL-5.6:openshift-logging/fluentd-rhel8@sha256:b530551aa7b4c0ea3d52ea7dbb396ab333ca955e26366d72d0c7f807cecf697d_ppc64le", "8Base-RHOL-5.6:openshift-logging/kibana6-rhel8@sha256:1439553e1abf56115e66b3a1184ccde547bf7b7a94e908db77efabbd310bdb5d_ppc64le", "8Base-RHOL-5.6:openshift-logging/kibana6-rhel8@sha256:2bee7d13eca0139913259bf33107eb595fd8c8e6e2cb4f1b279c9679c62689bf_arm64", "8Base-RHOL-5.6:openshift-logging/kibana6-rhel8@sha256:e1d5ccd9faf1b9c39d686973387d690b91d3ca8177011b7886192ec273311057_amd64", "8Base-RHOL-5.6:openshift-logging/kibana6-rhel8@sha256:f3e507281e863f20d31a12c743b01b9764a3d33d629783067840f906d72b1103_s390x", "8Base-RHOL-5.6:openshift-logging/log-file-metric-exporter-rhel8@sha256:0d4b324a4726c9a495c8f3f6334b101a8630d5643e2a24ecf1f9976beeb987aa_s390x", "8Base-RHOL-5.6:openshift-logging/log-file-metric-exporter-rhel8@sha256:66cd147e89ba7287512118d4a7fa001d3d1bb5817ba86977cb732fab449de53f_ppc64le", "8Base-RHOL-5.6:openshift-logging/log-file-metric-exporter-rhel8@sha256:c32bca1304d02c125fb7cc0442e6582cdd0e2bbf86a2c74c166265ea186508a8_arm64", "8Base-RHOL-5.6:openshift-logging/log-file-metric-exporter-rhel8@sha256:d34eef63fa54e8de1d9d5bbf94ce8e876909337b1430537090c48dc4c6196d58_amd64", "8Base-RHOL-5.6:openshift-logging/logging-curator5-rhel8@sha256:22822ecca302baaff118b6f10e55044d0cf5140ceace7881f6985da1f407898c_arm64", "8Base-RHOL-5.6:openshift-logging/logging-curator5-rhel8@sha256:7098187caace8bbc42fdbbbf4ec34872a0a3d113e82e808b4a0d74103bc76439_ppc64le", "8Base-RHOL-5.6:openshift-logging/logging-curator5-rhel8@sha256:c75535b311bcbee9253369cb0f86277af3d7e929913b1cf53536bfec5d6b771d_s390x", "8Base-RHOL-5.6:openshift-logging/logging-curator5-rhel8@sha256:f8021819435b40b8187238ecbddfbfa4b9d9e06269e1b52362dec424dcd5cea1_amd64", "8Base-RHOL-5.6:openshift-logging/logging-loki-rhel8@sha256:371692f70ccc31947a29a32d17a865e142c17dbc89b0fb83cc54beb488fa566a_ppc64le", "8Base-RHOL-5.6:openshift-logging/logging-loki-rhel8@sha256:7829acc341ae10b835888a680c203b1057347527f46f101cc0c1cca3617c57c7_arm64", "8Base-RHOL-5.6:openshift-logging/logging-loki-rhel8@sha256:a242ba080079d36da742db65dc80a72d0209a4c403c05bd35fdb3fae830a5f32_amd64", "8Base-RHOL-5.6:openshift-logging/logging-loki-rhel8@sha256:ba73a21803df6f0516658bd30dd24e9ec4a948ccb955d36cb38365bbc112e4bc_s390x", "8Base-RHOL-5.6:openshift-logging/logging-view-plugin-rhel8@sha256:492a612f8d74cd4843e540e6778d256ab7a696bca923989c7241f20f18e68327_s390x", "8Base-RHOL-5.6:openshift-logging/logging-view-plugin-rhel8@sha256:741c99f5624d8928ce46acab54dde7eb61451813fbed26bd5509bb1e66b22091_amd64", "8Base-RHOL-5.6:openshift-logging/logging-view-plugin-rhel8@sha256:8d15598e7c617bac67d0027749c3d1fa930e5b0c328c2595db45e236296376ba_arm64", "8Base-RHOL-5.6:openshift-logging/logging-view-plugin-rhel8@sha256:e50274625e0bf0e1eafb2053604951460842d416a71ea1185a457a98acaa9457_ppc64le", "8Base-RHOL-5.6:openshift-logging/loki-operator-bundle@sha256:dfeb444503ad0b421cd951f9f66eba001e3b1ac8a01060c2cb5c04be5c5e0290_amd64", "8Base-RHOL-5.6:openshift-logging/loki-rhel8-operator@sha256:4417fd2330dfd900f650ecd3521a6e0bee06ae0ac76cb9d7016608bd9fb9ff23_arm64", "8Base-RHOL-5.6:openshift-logging/loki-rhel8-operator@sha256:9cde0eade0281c238cf8d9741f482ab65ef2e73394369f7bd5e9247989698ede_ppc64le", "8Base-RHOL-5.6:openshift-logging/loki-rhel8-operator@sha256:e7867bb0ccdb9a4010d54b0c70530ac6c0419f59e6d259ad58c8d2399a366488_amd64", "8Base-RHOL-5.6:openshift-logging/loki-rhel8-operator@sha256:ec15e5b8266d016bc5843d3df51c8c539153dccd4225a369ee203e16e47cc276_s390x", "8Base-RHOL-5.6:openshift-logging/lokistack-gateway-rhel8@sha256:34a2ce3aec49a14f2311223d65ea002606384c3336e2403c8234d4ff1196e9e1_ppc64le", "8Base-RHOL-5.6:openshift-logging/lokistack-gateway-rhel8@sha256:78813f44da05bcd9326f038b868aa8545e96a58a5d7a53a5cf9852ce410ef981_s390x", "8Base-RHOL-5.6:openshift-logging/lokistack-gateway-rhel8@sha256:8ce58b5d08047ef3ea19c2a05dc19d818dd86d05f100b34f23eac2a25c9f2572_arm64", "8Base-RHOL-5.6:openshift-logging/lokistack-gateway-rhel8@sha256:a1bdf15d3ee379f7addd6bc8edd1f77fa8cf55f6a64034331ab8f901026c8a8f_amd64", "8Base-RHOL-5.6:openshift-logging/opa-openshift-rhel8@sha256:376d2b1d7202a3fd04669ec138917a3fe37590a36bc78dcf3398fd997d6d610a_ppc64le", "8Base-RHOL-5.6:openshift-logging/opa-openshift-rhel8@sha256:a0d73b892a19d6ece140fe2469b7c02d92a49d6dbabcbe22deae602a60c34ff8_arm64", "8Base-RHOL-5.6:openshift-logging/opa-openshift-rhel8@sha256:b587aa9eaf4f41f61bd010d1def0f5254379a93f71705e9d46269f4dfa3375fd_s390x", "8Base-RHOL-5.6:openshift-logging/opa-openshift-rhel8@sha256:e7ae951caf6df4cbf86c22efab1114e18ea4fca6c44a6f2b98f209688eb3c85e_amd64", "8Base-RHOL-5.6:openshift-logging/vector-rhel8@sha256:01b00bac7593528af137f5d8903d0a9e2aeeab9aec851d3e9894c2eedc1427d6_amd64", "8Base-RHOL-5.6:openshift-logging/vector-rhel8@sha256:91476c44682f82e16db0960fab216f5d1e506f4f9e1b71c32160e81eaf222002_ppc64le", "8Base-RHOL-5.6:openshift-logging/vector-rhel8@sha256:b9de3ad2251161e7e127d39527c93a684b7e8b1e4e39ed987270628180eac113_arm64", "8Base-RHOL-5.6:openshift-logging/vector-rhel8@sha256:cf252ac88ea891642e1dd6377fa7e312a5a652c4bdf8829700b18fd8b1ef37c5_s390x" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOL-5.6:openshift-logging/cluster-logging-operator-bundle@sha256:1ac77ae26db0a0a62541ea3997d43d06b6b77cba6b3cbb62630723d731c088c1_amd64", "8Base-RHOL-5.6:openshift-logging/cluster-logging-rhel8-operator@sha256:187ac933f9ec7661a44a7170f57af98e3f603cff7104ec1aa4f9d64ca38f4565_ppc64le", "8Base-RHOL-5.6:openshift-logging/cluster-logging-rhel8-operator@sha256:26a2c965d80a687efe8abf20098574eced63d33b113426bbf02676a91cdaec81_s390x", "8Base-RHOL-5.6:openshift-logging/cluster-logging-rhel8-operator@sha256:771510bc988b79286869d5f501e7361191c0199650dd2875a967580b526db3aa_amd64", "8Base-RHOL-5.6:openshift-logging/cluster-logging-rhel8-operator@sha256:c0ab5ca070538ba1c929ae859394d469365d880ada0406c58aba47cd570b166b_arm64", "8Base-RHOL-5.6:openshift-logging/elasticsearch-operator-bundle@sha256:d1882ce4aceb2915b624f244b43fcf27f310a6627b255e7a39d76cd8bcb4fbbb_amd64", "8Base-RHOL-5.6:openshift-logging/elasticsearch-proxy-rhel8@sha256:00ffe6bcfecf07a92b3b22c1f4ae4bd081f58d60bd287e30bfbaff9db4e08e2d_arm64", "8Base-RHOL-5.6:openshift-logging/elasticsearch-proxy-rhel8@sha256:16d87d17f2ccf3037a159c4a1edf6d0e0b9af5adc8da9b4f2081f5b34c8d8928_amd64", "8Base-RHOL-5.6:openshift-logging/elasticsearch-proxy-rhel8@sha256:35e0f2f958eca2c6c65a400311aaedc892c50b308e19b444b81a5c34152cee1e_s390x", "8Base-RHOL-5.6:openshift-logging/elasticsearch-proxy-rhel8@sha256:71e60f43eab5c3fca8122a52147454cdeea5ba09e4c5b93266e5c3732f377126_ppc64le", "8Base-RHOL-5.6:openshift-logging/elasticsearch-rhel8-operator@sha256:3284a445ea1ee777dd791ce9ade976d0979bebc7d2ef1b8ee12d7e2a8975beb6_s390x", "8Base-RHOL-5.6:openshift-logging/elasticsearch-rhel8-operator@sha256:34b8995031ebf6931fc37bdb64e4ce4216d1d2a3acb810c8541c6d9b65eb0b12_amd64", "8Base-RHOL-5.6:openshift-logging/elasticsearch-rhel8-operator@sha256:f61bed36d93956fd0b3df02c59a6c1d33dab7ec1334bd87d5b269d2abca3b326_arm64", "8Base-RHOL-5.6:openshift-logging/elasticsearch-rhel8-operator@sha256:ff38f506b00322fcd78007ce2513f0c3600d4d4169764c871f43969e034d3c69_ppc64le", "8Base-RHOL-5.6:openshift-logging/elasticsearch6-rhel8@sha256:21861eedf299ea5f07d11d99f9b99802c10ea6a3931af7eba877ba1785d8974f_arm64", "8Base-RHOL-5.6:openshift-logging/elasticsearch6-rhel8@sha256:627aba20bdc63c6bd13283f8344287b0a92368278420979ad751afb20863c073_amd64", "8Base-RHOL-5.6:openshift-logging/elasticsearch6-rhel8@sha256:ac0d3928b83b4cfcbd49f1ea3f2347be12bf36ac7a7da23bde1104a53191ef8e_s390x", "8Base-RHOL-5.6:openshift-logging/elasticsearch6-rhel8@sha256:b2d4561100b8cd912b6b2a2b3a3ca377292dccddfa7b062c23af0eef8299b99b_ppc64le", "8Base-RHOL-5.6:openshift-logging/eventrouter-rhel8@sha256:5c2bdd7799a419af2f06c6ade1ee9ea60294c7cad77d9163de893217b64dc1a5_amd64", "8Base-RHOL-5.6:openshift-logging/eventrouter-rhel8@sha256:7a4366860941e811490e2e6a649dd313ead6ca69d0b08861f939f757d6504fae_s390x", "8Base-RHOL-5.6:openshift-logging/eventrouter-rhel8@sha256:86c2b052511d23f1dcff7c4c1b5d72248f5636faa3baf621f6b39eae658c6bd0_arm64", "8Base-RHOL-5.6:openshift-logging/eventrouter-rhel8@sha256:fe28b07cef0691d423ad05f9142300203c685bc641530f786173a81593824926_ppc64le", "8Base-RHOL-5.6:openshift-logging/fluentd-rhel8@sha256:21654d3ae2805214b7972948bd18eb13fcdedbe7d0e7700c31e4e70df8e8fb18_amd64", "8Base-RHOL-5.6:openshift-logging/fluentd-rhel8@sha256:52c9edc1fbcf08202c53ef031afa5cfaf84a921d9400f2b0cd6a52ff95be4258_s390x", "8Base-RHOL-5.6:openshift-logging/fluentd-rhel8@sha256:a6cc4bec652f78b4e4af1a3f3a4d598037ff160525d44f8c365b296d5dcca163_arm64", "8Base-RHOL-5.6:openshift-logging/fluentd-rhel8@sha256:b530551aa7b4c0ea3d52ea7dbb396ab333ca955e26366d72d0c7f807cecf697d_ppc64le", "8Base-RHOL-5.6:openshift-logging/kibana6-rhel8@sha256:1439553e1abf56115e66b3a1184ccde547bf7b7a94e908db77efabbd310bdb5d_ppc64le", "8Base-RHOL-5.6:openshift-logging/kibana6-rhel8@sha256:2bee7d13eca0139913259bf33107eb595fd8c8e6e2cb4f1b279c9679c62689bf_arm64", "8Base-RHOL-5.6:openshift-logging/kibana6-rhel8@sha256:e1d5ccd9faf1b9c39d686973387d690b91d3ca8177011b7886192ec273311057_amd64", "8Base-RHOL-5.6:openshift-logging/kibana6-rhel8@sha256:f3e507281e863f20d31a12c743b01b9764a3d33d629783067840f906d72b1103_s390x", "8Base-RHOL-5.6:openshift-logging/log-file-metric-exporter-rhel8@sha256:0d4b324a4726c9a495c8f3f6334b101a8630d5643e2a24ecf1f9976beeb987aa_s390x", "8Base-RHOL-5.6:openshift-logging/log-file-metric-exporter-rhel8@sha256:66cd147e89ba7287512118d4a7fa001d3d1bb5817ba86977cb732fab449de53f_ppc64le", "8Base-RHOL-5.6:openshift-logging/log-file-metric-exporter-rhel8@sha256:c32bca1304d02c125fb7cc0442e6582cdd0e2bbf86a2c74c166265ea186508a8_arm64", "8Base-RHOL-5.6:openshift-logging/log-file-metric-exporter-rhel8@sha256:d34eef63fa54e8de1d9d5bbf94ce8e876909337b1430537090c48dc4c6196d58_amd64", "8Base-RHOL-5.6:openshift-logging/logging-curator5-rhel8@sha256:22822ecca302baaff118b6f10e55044d0cf5140ceace7881f6985da1f407898c_arm64", "8Base-RHOL-5.6:openshift-logging/logging-curator5-rhel8@sha256:7098187caace8bbc42fdbbbf4ec34872a0a3d113e82e808b4a0d74103bc76439_ppc64le", "8Base-RHOL-5.6:openshift-logging/logging-curator5-rhel8@sha256:c75535b311bcbee9253369cb0f86277af3d7e929913b1cf53536bfec5d6b771d_s390x", "8Base-RHOL-5.6:openshift-logging/logging-curator5-rhel8@sha256:f8021819435b40b8187238ecbddfbfa4b9d9e06269e1b52362dec424dcd5cea1_amd64", "8Base-RHOL-5.6:openshift-logging/logging-loki-rhel8@sha256:371692f70ccc31947a29a32d17a865e142c17dbc89b0fb83cc54beb488fa566a_ppc64le", "8Base-RHOL-5.6:openshift-logging/logging-loki-rhel8@sha256:7829acc341ae10b835888a680c203b1057347527f46f101cc0c1cca3617c57c7_arm64", "8Base-RHOL-5.6:openshift-logging/logging-loki-rhel8@sha256:a242ba080079d36da742db65dc80a72d0209a4c403c05bd35fdb3fae830a5f32_amd64", "8Base-RHOL-5.6:openshift-logging/logging-loki-rhel8@sha256:ba73a21803df6f0516658bd30dd24e9ec4a948ccb955d36cb38365bbc112e4bc_s390x", "8Base-RHOL-5.6:openshift-logging/logging-view-plugin-rhel8@sha256:492a612f8d74cd4843e540e6778d256ab7a696bca923989c7241f20f18e68327_s390x", "8Base-RHOL-5.6:openshift-logging/logging-view-plugin-rhel8@sha256:741c99f5624d8928ce46acab54dde7eb61451813fbed26bd5509bb1e66b22091_amd64", "8Base-RHOL-5.6:openshift-logging/logging-view-plugin-rhel8@sha256:8d15598e7c617bac67d0027749c3d1fa930e5b0c328c2595db45e236296376ba_arm64", "8Base-RHOL-5.6:openshift-logging/logging-view-plugin-rhel8@sha256:e50274625e0bf0e1eafb2053604951460842d416a71ea1185a457a98acaa9457_ppc64le", "8Base-RHOL-5.6:openshift-logging/loki-operator-bundle@sha256:dfeb444503ad0b421cd951f9f66eba001e3b1ac8a01060c2cb5c04be5c5e0290_amd64", "8Base-RHOL-5.6:openshift-logging/loki-rhel8-operator@sha256:4417fd2330dfd900f650ecd3521a6e0bee06ae0ac76cb9d7016608bd9fb9ff23_arm64", "8Base-RHOL-5.6:openshift-logging/loki-rhel8-operator@sha256:9cde0eade0281c238cf8d9741f482ab65ef2e73394369f7bd5e9247989698ede_ppc64le", "8Base-RHOL-5.6:openshift-logging/loki-rhel8-operator@sha256:e7867bb0ccdb9a4010d54b0c70530ac6c0419f59e6d259ad58c8d2399a366488_amd64", "8Base-RHOL-5.6:openshift-logging/loki-rhel8-operator@sha256:ec15e5b8266d016bc5843d3df51c8c539153dccd4225a369ee203e16e47cc276_s390x", "8Base-RHOL-5.6:openshift-logging/lokistack-gateway-rhel8@sha256:34a2ce3aec49a14f2311223d65ea002606384c3336e2403c8234d4ff1196e9e1_ppc64le", "8Base-RHOL-5.6:openshift-logging/lokistack-gateway-rhel8@sha256:78813f44da05bcd9326f038b868aa8545e96a58a5d7a53a5cf9852ce410ef981_s390x", "8Base-RHOL-5.6:openshift-logging/lokistack-gateway-rhel8@sha256:8ce58b5d08047ef3ea19c2a05dc19d818dd86d05f100b34f23eac2a25c9f2572_arm64", "8Base-RHOL-5.6:openshift-logging/lokistack-gateway-rhel8@sha256:a1bdf15d3ee379f7addd6bc8edd1f77fa8cf55f6a64034331ab8f901026c8a8f_amd64", "8Base-RHOL-5.6:openshift-logging/opa-openshift-rhel8@sha256:376d2b1d7202a3fd04669ec138917a3fe37590a36bc78dcf3398fd997d6d610a_ppc64le", "8Base-RHOL-5.6:openshift-logging/opa-openshift-rhel8@sha256:a0d73b892a19d6ece140fe2469b7c02d92a49d6dbabcbe22deae602a60c34ff8_arm64", "8Base-RHOL-5.6:openshift-logging/opa-openshift-rhel8@sha256:b587aa9eaf4f41f61bd010d1def0f5254379a93f71705e9d46269f4dfa3375fd_s390x", "8Base-RHOL-5.6:openshift-logging/opa-openshift-rhel8@sha256:e7ae951caf6df4cbf86c22efab1114e18ea4fca6c44a6f2b98f209688eb3c85e_amd64", "8Base-RHOL-5.6:openshift-logging/vector-rhel8@sha256:01b00bac7593528af137f5d8903d0a9e2aeeab9aec851d3e9894c2eedc1427d6_amd64", "8Base-RHOL-5.6:openshift-logging/vector-rhel8@sha256:91476c44682f82e16db0960fab216f5d1e506f4f9e1b71c32160e81eaf222002_ppc64le", "8Base-RHOL-5.6:openshift-logging/vector-rhel8@sha256:b9de3ad2251161e7e127d39527c93a684b7e8b1e4e39ed987270628180eac113_arm64", "8Base-RHOL-5.6:openshift-logging/vector-rhel8@sha256:cf252ac88ea891642e1dd6377fa7e312a5a652c4bdf8829700b18fd8b1ef37c5_s390x" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS" } ] }
rhsa-2024_1963
Vulnerability from csaf_redhat
Published
2024-04-23 00:36
Modified
2024-12-03 12:22
Summary
Red Hat Security Advisory: golang security update
Notes
Topic
An update for golang is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The golang packages provide the Go programming language compiler.
Security Fix(es):
* golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS (CVE-2023-45288)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for golang is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The golang packages provide the Go programming language compiler.\n\nSecurity Fix(es):\n\n* golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS (CVE-2023-45288)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:1963", "url": "https://access.redhat.com/errata/RHSA-2024:1963" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2268273", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268273" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1963.json" } ], "title": "Red Hat Security Advisory: golang security update", "tracking": { "current_release_date": "2024-12-03T12:22:53+00:00", "generator": { "date": "2024-12-03T12:22:53+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2024:1963", "initial_release_date": "2024-04-23T00:36:21+00:00", "revision_history": [ { "date": "2024-04-23T00:36:21+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-04-23T00:36:21+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-12-03T12:22:53+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "go-toolset-0:1.20.12-4.el9_3.aarch64", "product": { "name": "go-toolset-0:1.20.12-4.el9_3.aarch64", "product_id": "go-toolset-0:1.20.12-4.el9_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset@1.20.12-4.el9_3?arch=aarch64" } } }, { "category": "product_version", "name": "golang-0:1.20.12-4.el9_3.aarch64", "product": { "name": "golang-0:1.20.12-4.el9_3.aarch64", "product_id": "golang-0:1.20.12-4.el9_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang@1.20.12-4.el9_3?arch=aarch64" } } }, { "category": "product_version", "name": "golang-bin-0:1.20.12-4.el9_3.aarch64", "product": { "name": "golang-bin-0:1.20.12-4.el9_3.aarch64", "product_id": "golang-bin-0:1.20.12-4.el9_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-bin@1.20.12-4.el9_3?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "go-toolset-0:1.20.12-4.el9_3.ppc64le", "product": { "name": "go-toolset-0:1.20.12-4.el9_3.ppc64le", "product_id": "go-toolset-0:1.20.12-4.el9_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset@1.20.12-4.el9_3?arch=ppc64le" } } }, { "category": "product_version", "name": "golang-0:1.20.12-4.el9_3.ppc64le", "product": { "name": "golang-0:1.20.12-4.el9_3.ppc64le", "product_id": "golang-0:1.20.12-4.el9_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang@1.20.12-4.el9_3?arch=ppc64le" } } }, { "category": "product_version", "name": "golang-bin-0:1.20.12-4.el9_3.ppc64le", "product": { "name": "golang-bin-0:1.20.12-4.el9_3.ppc64le", "product_id": "golang-bin-0:1.20.12-4.el9_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-bin@1.20.12-4.el9_3?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "go-toolset-0:1.20.12-4.el9_3.x86_64", "product": { "name": "go-toolset-0:1.20.12-4.el9_3.x86_64", "product_id": "go-toolset-0:1.20.12-4.el9_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset@1.20.12-4.el9_3?arch=x86_64" } } }, { "category": "product_version", "name": "golang-0:1.20.12-4.el9_3.x86_64", "product": { "name": "golang-0:1.20.12-4.el9_3.x86_64", "product_id": "golang-0:1.20.12-4.el9_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang@1.20.12-4.el9_3?arch=x86_64" } } }, { "category": "product_version", "name": "golang-bin-0:1.20.12-4.el9_3.x86_64", "product": { "name": "golang-bin-0:1.20.12-4.el9_3.x86_64", "product_id": "golang-bin-0:1.20.12-4.el9_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-bin@1.20.12-4.el9_3?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "go-toolset-0:1.20.12-4.el9_3.s390x", "product": { "name": "go-toolset-0:1.20.12-4.el9_3.s390x", "product_id": "go-toolset-0:1.20.12-4.el9_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset@1.20.12-4.el9_3?arch=s390x" } } }, { "category": "product_version", "name": "golang-0:1.20.12-4.el9_3.s390x", "product": { "name": "golang-0:1.20.12-4.el9_3.s390x", "product_id": "golang-0:1.20.12-4.el9_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang@1.20.12-4.el9_3?arch=s390x" } } }, { "category": "product_version", "name": "golang-bin-0:1.20.12-4.el9_3.s390x", "product": { "name": "golang-bin-0:1.20.12-4.el9_3.s390x", "product_id": "golang-bin-0:1.20.12-4.el9_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-bin@1.20.12-4.el9_3?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "golang-0:1.20.12-4.el9_3.src", "product": { "name": "golang-0:1.20.12-4.el9_3.src", "product_id": "golang-0:1.20.12-4.el9_3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang@1.20.12-4.el9_3?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "golang-docs-0:1.20.12-4.el9_3.noarch", "product": { "name": "golang-docs-0:1.20.12-4.el9_3.noarch", "product_id": "golang-docs-0:1.20.12-4.el9_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-docs@1.20.12-4.el9_3?arch=noarch" } } }, { "category": "product_version", "name": "golang-misc-0:1.20.12-4.el9_3.noarch", "product": { "name": "golang-misc-0:1.20.12-4.el9_3.noarch", "product_id": "golang-misc-0:1.20.12-4.el9_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-misc@1.20.12-4.el9_3?arch=noarch" } } }, { "category": "product_version", "name": "golang-src-0:1.20.12-4.el9_3.noarch", "product": { "name": "golang-src-0:1.20.12-4.el9_3.noarch", "product_id": "golang-src-0:1.20.12-4.el9_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-src@1.20.12-4.el9_3?arch=noarch" } } }, { "category": "product_version", "name": "golang-tests-0:1.20.12-4.el9_3.noarch", "product": { "name": "golang-tests-0:1.20.12-4.el9_3.noarch", "product_id": "golang-tests-0:1.20.12-4.el9_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-tests@1.20.12-4.el9_3?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "go-toolset-0:1.20.12-4.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:go-toolset-0:1.20.12-4.el9_3.aarch64" }, "product_reference": "go-toolset-0:1.20.12-4.el9_3.aarch64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-0:1.20.12-4.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:go-toolset-0:1.20.12-4.el9_3.ppc64le" }, "product_reference": "go-toolset-0:1.20.12-4.el9_3.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-0:1.20.12-4.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:go-toolset-0:1.20.12-4.el9_3.s390x" }, "product_reference": "go-toolset-0:1.20.12-4.el9_3.s390x", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-0:1.20.12-4.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:go-toolset-0:1.20.12-4.el9_3.x86_64" }, "product_reference": "go-toolset-0:1.20.12-4.el9_3.x86_64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "golang-0:1.20.12-4.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:golang-0:1.20.12-4.el9_3.aarch64" }, "product_reference": "golang-0:1.20.12-4.el9_3.aarch64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "golang-0:1.20.12-4.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:golang-0:1.20.12-4.el9_3.ppc64le" }, "product_reference": "golang-0:1.20.12-4.el9_3.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "golang-0:1.20.12-4.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:golang-0:1.20.12-4.el9_3.s390x" }, "product_reference": "golang-0:1.20.12-4.el9_3.s390x", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "golang-0:1.20.12-4.el9_3.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:golang-0:1.20.12-4.el9_3.src" }, "product_reference": "golang-0:1.20.12-4.el9_3.src", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "golang-0:1.20.12-4.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:golang-0:1.20.12-4.el9_3.x86_64" }, "product_reference": "golang-0:1.20.12-4.el9_3.x86_64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "golang-bin-0:1.20.12-4.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:golang-bin-0:1.20.12-4.el9_3.aarch64" }, "product_reference": "golang-bin-0:1.20.12-4.el9_3.aarch64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "golang-bin-0:1.20.12-4.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:golang-bin-0:1.20.12-4.el9_3.ppc64le" }, "product_reference": "golang-bin-0:1.20.12-4.el9_3.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "golang-bin-0:1.20.12-4.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:golang-bin-0:1.20.12-4.el9_3.s390x" }, "product_reference": "golang-bin-0:1.20.12-4.el9_3.s390x", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "golang-bin-0:1.20.12-4.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:golang-bin-0:1.20.12-4.el9_3.x86_64" }, "product_reference": "golang-bin-0:1.20.12-4.el9_3.x86_64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "golang-docs-0:1.20.12-4.el9_3.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:golang-docs-0:1.20.12-4.el9_3.noarch" }, "product_reference": "golang-docs-0:1.20.12-4.el9_3.noarch", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "golang-misc-0:1.20.12-4.el9_3.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:golang-misc-0:1.20.12-4.el9_3.noarch" }, "product_reference": "golang-misc-0:1.20.12-4.el9_3.noarch", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "golang-src-0:1.20.12-4.el9_3.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:golang-src-0:1.20.12-4.el9_3.noarch" }, "product_reference": "golang-src-0:1.20.12-4.el9_3.noarch", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "golang-tests-0:1.20.12-4.el9_3.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:golang-tests-0:1.20.12-4.el9_3.noarch" }, "product_reference": "golang-tests-0:1.20.12-4.el9_3.noarch", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Bartek Nowotarski" ], "organization": "nowotarski.info" } ], "cve": "CVE-2023-45288", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-03-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2268273" } ], "notes": [ { "category": "description", "text": "A vulnerability was discovered with the implementation of the HTTP/2 protocol in the Go programming language. There were insufficient limitations on the amount of CONTINUATION frames sent within a single stream. An attacker could potentially exploit this to cause a Denial of Service (DoS) attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat rates the security impact of this vulnerability as Important due to the worst case scenario resulting in a denial of service. It is simple to exploit, could significantly impact availability, and there is not a suitable mitigation for all use cases. Once an attack has ended, the system should return to normal operations on its own.\n\nThis vulnerability only impacts servers which have HTTP/2 enabled. It stems from an imperfect definition of the protocol. As the Go programming language is widely utilized across nearly every major Red Hat offering, a full listing of impacted packages will not be provided. Therefore, the \u201cAffected Packages and Issued Red Hat Security Errata\u201d section contains a simplified list of what offerings need to remediate this vulnerability. Every impacted offering has at least one representative component listed, but potentially not all of them. Rest assured that Red Hat is committed to remediating this vulnerability across our entire portfolio.\n\nMany components are rated as Low impact due to configurations which reduce the attack surface or significantly increase the difficulty of exploitation. A summary of these scenarios are:\n* The container includes a package that provides a vulnerable webserver, but it is not used or running during operation\n* HTTP/2 is disabled by default and is not supported\n* Only a client implementation is provided, which is not vulnerable\n* A vulnerable module (either golang.org/net/http or golang.org/x/net/http2) is included, but disabled\n* Access to a vulnerable server is restricted within the container (loopback only connections)\n* Golang is available in the container but is not used\n\n\nWithin the Red Hat OpenShift Container Platform, the majority of vulnerable components are not externally accessible. This means an attacker must already have access to a container within your environment to exploit this vulnerability. However, the ose-hyperkube (openshift-enterprise-hyperkube) container is externally accessible, so there are less barriers to exploitation. Fixes for this specific container are already available.\n\nWithin Red Hat Ansible Automation Platform, the impacted component is Receptor. The impact has been reduced to Low as the vulnerable code is present, but not utilized. There are three potential exposures within this component:\n* Receptor utilizes QUIC a UDP based protocol which does not run over HTTP/2\n* Receptor utilizes the x/net/ipv4 and ipv6 packages, both of which are not affected", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.3.0.Z.MAIN:go-toolset-0:1.20.12-4.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:go-toolset-0:1.20.12-4.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:go-toolset-0:1.20.12-4.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:go-toolset-0:1.20.12-4.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:golang-0:1.20.12-4.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:golang-0:1.20.12-4.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:golang-0:1.20.12-4.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:golang-0:1.20.12-4.el9_3.src", "AppStream-9.3.0.Z.MAIN:golang-0:1.20.12-4.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:golang-bin-0:1.20.12-4.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:golang-bin-0:1.20.12-4.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:golang-bin-0:1.20.12-4.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:golang-bin-0:1.20.12-4.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:golang-docs-0:1.20.12-4.el9_3.noarch", "AppStream-9.3.0.Z.MAIN:golang-misc-0:1.20.12-4.el9_3.noarch", "AppStream-9.3.0.Z.MAIN:golang-src-0:1.20.12-4.el9_3.noarch", "AppStream-9.3.0.Z.MAIN:golang-tests-0:1.20.12-4.el9_3.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-45288" }, { "category": "external", "summary": "RHBZ#2268273", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268273" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-45288", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45288" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45288", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45288" }, { "category": "external", "summary": "https://nowotarski.info/http2-continuation-flood/", "url": "https://nowotarski.info/http2-continuation-flood/" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2024-2687", "url": "https://pkg.go.dev/vuln/GO-2024-2687" }, { "category": "external", "summary": "https://www.kb.cert.org/vuls/id/421644", "url": "https://www.kb.cert.org/vuls/id/421644" } ], "release_date": "2024-04-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-23T00:36:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.3.0.Z.MAIN:go-toolset-0:1.20.12-4.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:go-toolset-0:1.20.12-4.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:go-toolset-0:1.20.12-4.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:go-toolset-0:1.20.12-4.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:golang-0:1.20.12-4.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:golang-0:1.20.12-4.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:golang-0:1.20.12-4.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:golang-0:1.20.12-4.el9_3.src", "AppStream-9.3.0.Z.MAIN:golang-0:1.20.12-4.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:golang-bin-0:1.20.12-4.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:golang-bin-0:1.20.12-4.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:golang-bin-0:1.20.12-4.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:golang-bin-0:1.20.12-4.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:golang-docs-0:1.20.12-4.el9_3.noarch", "AppStream-9.3.0.Z.MAIN:golang-misc-0:1.20.12-4.el9_3.noarch", "AppStream-9.3.0.Z.MAIN:golang-src-0:1.20.12-4.el9_3.noarch", "AppStream-9.3.0.Z.MAIN:golang-tests-0:1.20.12-4.el9_3.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1963" }, { "category": "workaround", "details": "In some environments where http/2 support is not required, it may be possible to disable this feature to reduce risk.", "product_ids": [ "AppStream-9.3.0.Z.MAIN:go-toolset-0:1.20.12-4.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:go-toolset-0:1.20.12-4.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:go-toolset-0:1.20.12-4.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:go-toolset-0:1.20.12-4.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:golang-0:1.20.12-4.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:golang-0:1.20.12-4.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:golang-0:1.20.12-4.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:golang-0:1.20.12-4.el9_3.src", "AppStream-9.3.0.Z.MAIN:golang-0:1.20.12-4.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:golang-bin-0:1.20.12-4.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:golang-bin-0:1.20.12-4.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:golang-bin-0:1.20.12-4.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:golang-bin-0:1.20.12-4.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:golang-docs-0:1.20.12-4.el9_3.noarch", "AppStream-9.3.0.Z.MAIN:golang-misc-0:1.20.12-4.el9_3.noarch", "AppStream-9.3.0.Z.MAIN:golang-src-0:1.20.12-4.el9_3.noarch", "AppStream-9.3.0.Z.MAIN:golang-tests-0:1.20.12-4.el9_3.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.3.0.Z.MAIN:go-toolset-0:1.20.12-4.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:go-toolset-0:1.20.12-4.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:go-toolset-0:1.20.12-4.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:go-toolset-0:1.20.12-4.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:golang-0:1.20.12-4.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:golang-0:1.20.12-4.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:golang-0:1.20.12-4.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:golang-0:1.20.12-4.el9_3.src", "AppStream-9.3.0.Z.MAIN:golang-0:1.20.12-4.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:golang-bin-0:1.20.12-4.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:golang-bin-0:1.20.12-4.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:golang-bin-0:1.20.12-4.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:golang-bin-0:1.20.12-4.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:golang-docs-0:1.20.12-4.el9_3.noarch", "AppStream-9.3.0.Z.MAIN:golang-misc-0:1.20.12-4.el9_3.noarch", "AppStream-9.3.0.Z.MAIN:golang-src-0:1.20.12-4.el9_3.noarch", "AppStream-9.3.0.Z.MAIN:golang-tests-0:1.20.12-4.el9_3.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS" } ] }
rhsa-2024_1681
Vulnerability from csaf_redhat
Published
2024-04-08 08:43
Modified
2024-12-03 12:22
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.14.20 bug fix and security update
Notes
Topic
Red Hat OpenShift Container Platform release 4.14.20 is now available with updates to packages and images that fix several bugs and add enhancements.
This release includes a security update for Red Hat OpenShift Container Platform 4.14.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
This advisory contains the container images for Red Hat OpenShift Container Platform 4.14.20.
Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:
https://docs.openshift.com/container-platform/4.14/release_notes/ocp-4-14-release-notes.html
Security Fix(es):
* golang: net/http, x/net/http2: unlimited number of CONTINUATION frames
causes DoS (CVE-2023-45288)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
All OpenShift Container Platform 4.14 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.14/updating/updating_a_cluster/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.14.20 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.14.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.14.20. \n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.openshift.com/container-platform/4.14/release_notes/ocp-4-14-release-notes.html\n\nSecurity Fix(es):\n\n* golang: net/http, x/net/http2: unlimited number of CONTINUATION frames\ncauses DoS (CVE-2023-45288)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.14 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.14/updating/updating_a_cluster/updating-cluster-cli.html", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:1681", "url": "https://access.redhat.com/errata/RHSA-2024:1681" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2268273", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268273" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1681.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.14.20 bug fix and security update", "tracking": { "current_release_date": "2024-12-03T12:22:21+00:00", "generator": { "date": "2024-12-03T12:22:21+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2024:1681", "initial_release_date": "2024-04-08T08:43:50+00:00", "revision_history": [ { "date": "2024-04-08T08:43:50+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-04-08T08:43:50+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-12-03T12:22:21+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.14", "product": { "name": "Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.14::el9" } } }, { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.14", "product": { "name": "Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.14::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-hyperkube-rhel9@sha256:8b1f20d39e7d561bf6a16c9bbbe684ebcd74a32ba4607bddc14ee55e382737b5_s390x", "product": { "name": "openshift4/ose-hyperkube-rhel9@sha256:8b1f20d39e7d561bf6a16c9bbbe684ebcd74a32ba4607bddc14ee55e382737b5_s390x", "product_id": "openshift4/ose-hyperkube-rhel9@sha256:8b1f20d39e7d561bf6a16c9bbbe684ebcd74a32ba4607bddc14ee55e382737b5_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-hyperkube-rhel9@sha256:8b1f20d39e7d561bf6a16c9bbbe684ebcd74a32ba4607bddc14ee55e382737b5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.14.0-202404041112.p0.gec42b99.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-pod@sha256:ce1ace9c48b371094fb51ccc5d5a8466c821acadbbcec607d27731ef631859dd_s390x", "product": { "name": "openshift4/ose-pod@sha256:ce1ace9c48b371094fb51ccc5d5a8466c821acadbbcec607d27731ef631859dd_s390x", "product_id": "openshift4/ose-pod@sha256:ce1ace9c48b371094fb51ccc5d5a8466c821acadbbcec607d27731ef631859dd_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-pod@sha256:ce1ace9c48b371094fb51ccc5d5a8466c821acadbbcec607d27731ef631859dd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.14.0-202404040933.p1.gec42b99.assembly.stream.el8" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-hyperkube-rhel9@sha256:c74999c46d4ffefd7ba95c2de266c25f88ede3cddbd7e8f8991adb0d09f65cb2_arm64", "product": { "name": "openshift4/ose-hyperkube-rhel9@sha256:c74999c46d4ffefd7ba95c2de266c25f88ede3cddbd7e8f8991adb0d09f65cb2_arm64", "product_id": "openshift4/ose-hyperkube-rhel9@sha256:c74999c46d4ffefd7ba95c2de266c25f88ede3cddbd7e8f8991adb0d09f65cb2_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-hyperkube-rhel9@sha256:c74999c46d4ffefd7ba95c2de266c25f88ede3cddbd7e8f8991adb0d09f65cb2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.14.0-202404041112.p0.gec42b99.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-pod@sha256:7e02c7eb49a1f1999d8d15d66585f007e56c9d8e14e1f7ce344dd18a2cc9fc77_arm64", "product": { "name": "openshift4/ose-pod@sha256:7e02c7eb49a1f1999d8d15d66585f007e56c9d8e14e1f7ce344dd18a2cc9fc77_arm64", "product_id": "openshift4/ose-pod@sha256:7e02c7eb49a1f1999d8d15d66585f007e56c9d8e14e1f7ce344dd18a2cc9fc77_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-pod@sha256:7e02c7eb49a1f1999d8d15d66585f007e56c9d8e14e1f7ce344dd18a2cc9fc77?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.14.0-202404040933.p1.gec42b99.assembly.stream.el8" } } } ], "category": "architecture", "name": "arm64" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-hyperkube-rhel9@sha256:a28d7d13bea532cbf4ed7eab7f1938d2bb8a4b0c5b0b1b881c08f62cf90d1480_amd64", "product": { "name": "openshift4/ose-hyperkube-rhel9@sha256:a28d7d13bea532cbf4ed7eab7f1938d2bb8a4b0c5b0b1b881c08f62cf90d1480_amd64", "product_id": "openshift4/ose-hyperkube-rhel9@sha256:a28d7d13bea532cbf4ed7eab7f1938d2bb8a4b0c5b0b1b881c08f62cf90d1480_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-hyperkube-rhel9@sha256:a28d7d13bea532cbf4ed7eab7f1938d2bb8a4b0c5b0b1b881c08f62cf90d1480?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.14.0-202404041112.p0.gec42b99.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-pod@sha256:a84d2a4c63f9a9822c850702cd6a52183fd938491c4367bcf591c32d4fc77d70_amd64", "product": { "name": "openshift4/ose-pod@sha256:a84d2a4c63f9a9822c850702cd6a52183fd938491c4367bcf591c32d4fc77d70_amd64", "product_id": "openshift4/ose-pod@sha256:a84d2a4c63f9a9822c850702cd6a52183fd938491c4367bcf591c32d4fc77d70_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-pod@sha256:a84d2a4c63f9a9822c850702cd6a52183fd938491c4367bcf591c32d4fc77d70?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.14.0-202404040933.p1.gec42b99.assembly.stream.el8" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-hyperkube-rhel9@sha256:fee9325d33ee3018137ac887e6a643a0c1e33aa55990793f78ef25a78bd2b36f_ppc64le", "product": { "name": "openshift4/ose-hyperkube-rhel9@sha256:fee9325d33ee3018137ac887e6a643a0c1e33aa55990793f78ef25a78bd2b36f_ppc64le", "product_id": "openshift4/ose-hyperkube-rhel9@sha256:fee9325d33ee3018137ac887e6a643a0c1e33aa55990793f78ef25a78bd2b36f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-hyperkube-rhel9@sha256:fee9325d33ee3018137ac887e6a643a0c1e33aa55990793f78ef25a78bd2b36f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.14.0-202404041112.p0.gec42b99.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-pod@sha256:ed78be79d7cd9d49777884df951ed0eb74a9277a76d3ed089878350c6fa1d233_ppc64le", "product": { "name": "openshift4/ose-pod@sha256:ed78be79d7cd9d49777884df951ed0eb74a9277a76d3ed089878350c6fa1d233_ppc64le", "product_id": "openshift4/ose-pod@sha256:ed78be79d7cd9d49777884df951ed0eb74a9277a76d3ed089878350c6fa1d233_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-pod@sha256:ed78be79d7cd9d49777884df951ed0eb74a9277a76d3ed089878350c6fa1d233?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.14.0-202404040933.p1.gec42b99.assembly.stream.el8" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-pod@sha256:7e02c7eb49a1f1999d8d15d66585f007e56c9d8e14e1f7ce344dd18a2cc9fc77_arm64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:7e02c7eb49a1f1999d8d15d66585f007e56c9d8e14e1f7ce344dd18a2cc9fc77_arm64" }, "product_reference": "openshift4/ose-pod@sha256:7e02c7eb49a1f1999d8d15d66585f007e56c9d8e14e1f7ce344dd18a2cc9fc77_arm64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-pod@sha256:a84d2a4c63f9a9822c850702cd6a52183fd938491c4367bcf591c32d4fc77d70_amd64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:a84d2a4c63f9a9822c850702cd6a52183fd938491c4367bcf591c32d4fc77d70_amd64" }, "product_reference": "openshift4/ose-pod@sha256:a84d2a4c63f9a9822c850702cd6a52183fd938491c4367bcf591c32d4fc77d70_amd64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-pod@sha256:ce1ace9c48b371094fb51ccc5d5a8466c821acadbbcec607d27731ef631859dd_s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:ce1ace9c48b371094fb51ccc5d5a8466c821acadbbcec607d27731ef631859dd_s390x" }, "product_reference": "openshift4/ose-pod@sha256:ce1ace9c48b371094fb51ccc5d5a8466c821acadbbcec607d27731ef631859dd_s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-pod@sha256:ed78be79d7cd9d49777884df951ed0eb74a9277a76d3ed089878350c6fa1d233_ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:ed78be79d7cd9d49777884df951ed0eb74a9277a76d3ed089878350c6fa1d233_ppc64le" }, "product_reference": "openshift4/ose-pod@sha256:ed78be79d7cd9d49777884df951ed0eb74a9277a76d3ed089878350c6fa1d233_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hyperkube-rhel9@sha256:8b1f20d39e7d561bf6a16c9bbbe684ebcd74a32ba4607bddc14ee55e382737b5_s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:8b1f20d39e7d561bf6a16c9bbbe684ebcd74a32ba4607bddc14ee55e382737b5_s390x" }, "product_reference": "openshift4/ose-hyperkube-rhel9@sha256:8b1f20d39e7d561bf6a16c9bbbe684ebcd74a32ba4607bddc14ee55e382737b5_s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hyperkube-rhel9@sha256:a28d7d13bea532cbf4ed7eab7f1938d2bb8a4b0c5b0b1b881c08f62cf90d1480_amd64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:a28d7d13bea532cbf4ed7eab7f1938d2bb8a4b0c5b0b1b881c08f62cf90d1480_amd64" }, "product_reference": "openshift4/ose-hyperkube-rhel9@sha256:a28d7d13bea532cbf4ed7eab7f1938d2bb8a4b0c5b0b1b881c08f62cf90d1480_amd64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hyperkube-rhel9@sha256:c74999c46d4ffefd7ba95c2de266c25f88ede3cddbd7e8f8991adb0d09f65cb2_arm64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:c74999c46d4ffefd7ba95c2de266c25f88ede3cddbd7e8f8991adb0d09f65cb2_arm64" }, "product_reference": "openshift4/ose-hyperkube-rhel9@sha256:c74999c46d4ffefd7ba95c2de266c25f88ede3cddbd7e8f8991adb0d09f65cb2_arm64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hyperkube-rhel9@sha256:fee9325d33ee3018137ac887e6a643a0c1e33aa55990793f78ef25a78bd2b36f_ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:fee9325d33ee3018137ac887e6a643a0c1e33aa55990793f78ef25a78bd2b36f_ppc64le" }, "product_reference": "openshift4/ose-hyperkube-rhel9@sha256:fee9325d33ee3018137ac887e6a643a0c1e33aa55990793f78ef25a78bd2b36f_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Bartek Nowotarski" ], "organization": "nowotarski.info" } ], "cve": "CVE-2023-45288", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-03-06T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:7e02c7eb49a1f1999d8d15d66585f007e56c9d8e14e1f7ce344dd18a2cc9fc77_arm64", "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:a84d2a4c63f9a9822c850702cd6a52183fd938491c4367bcf591c32d4fc77d70_amd64", "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:ce1ace9c48b371094fb51ccc5d5a8466c821acadbbcec607d27731ef631859dd_s390x", "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:ed78be79d7cd9d49777884df951ed0eb74a9277a76d3ed089878350c6fa1d233_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2268273" } ], "notes": [ { "category": "description", "text": "A vulnerability was discovered with the implementation of the HTTP/2 protocol in the Go programming language. There were insufficient limitations on the amount of CONTINUATION frames sent within a single stream. An attacker could potentially exploit this to cause a Denial of Service (DoS) attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat rates the security impact of this vulnerability as Important due to the worst case scenario resulting in a denial of service. It is simple to exploit, could significantly impact availability, and there is not a suitable mitigation for all use cases. Once an attack has ended, the system should return to normal operations on its own.\n\nThis vulnerability only impacts servers which have HTTP/2 enabled. It stems from an imperfect definition of the protocol. As the Go programming language is widely utilized across nearly every major Red Hat offering, a full listing of impacted packages will not be provided. Therefore, the \u201cAffected Packages and Issued Red Hat Security Errata\u201d section contains a simplified list of what offerings need to remediate this vulnerability. Every impacted offering has at least one representative component listed, but potentially not all of them. Rest assured that Red Hat is committed to remediating this vulnerability across our entire portfolio.\n\nMany components are rated as Low impact due to configurations which reduce the attack surface or significantly increase the difficulty of exploitation. A summary of these scenarios are:\n* The container includes a package that provides a vulnerable webserver, but it is not used or running during operation\n* HTTP/2 is disabled by default and is not supported\n* Only a client implementation is provided, which is not vulnerable\n* A vulnerable module (either golang.org/net/http or golang.org/x/net/http2) is included, but disabled\n* Access to a vulnerable server is restricted within the container (loopback only connections)\n* Golang is available in the container but is not used\n\n\nWithin the Red Hat OpenShift Container Platform, the majority of vulnerable components are not externally accessible. This means an attacker must already have access to a container within your environment to exploit this vulnerability. However, the ose-hyperkube (openshift-enterprise-hyperkube) container is externally accessible, so there are less barriers to exploitation. Fixes for this specific container are already available.\n\nWithin Red Hat Ansible Automation Platform, the impacted component is Receptor. The impact has been reduced to Low as the vulnerable code is present, but not utilized. There are three potential exposures within this component:\n* Receptor utilizes QUIC a UDP based protocol which does not run over HTTP/2\n* Receptor utilizes the x/net/ipv4 and ipv6 packages, both of which are not affected", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:8b1f20d39e7d561bf6a16c9bbbe684ebcd74a32ba4607bddc14ee55e382737b5_s390x", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:a28d7d13bea532cbf4ed7eab7f1938d2bb8a4b0c5b0b1b881c08f62cf90d1480_amd64", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:c74999c46d4ffefd7ba95c2de266c25f88ede3cddbd7e8f8991adb0d09f65cb2_arm64", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:fee9325d33ee3018137ac887e6a643a0c1e33aa55990793f78ef25a78bd2b36f_ppc64le" ], "known_not_affected": [ "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:7e02c7eb49a1f1999d8d15d66585f007e56c9d8e14e1f7ce344dd18a2cc9fc77_arm64", "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:a84d2a4c63f9a9822c850702cd6a52183fd938491c4367bcf591c32d4fc77d70_amd64", "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:ce1ace9c48b371094fb51ccc5d5a8466c821acadbbcec607d27731ef631859dd_s390x", "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:ed78be79d7cd9d49777884df951ed0eb74a9277a76d3ed089878350c6fa1d233_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-45288" }, { "category": "external", "summary": "RHBZ#2268273", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268273" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-45288", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45288" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45288", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45288" }, { "category": "external", "summary": "https://nowotarski.info/http2-continuation-flood/", "url": "https://nowotarski.info/http2-continuation-flood/" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2024-2687", "url": "https://pkg.go.dev/vuln/GO-2024-2687" }, { "category": "external", "summary": "https://www.kb.cert.org/vuls/id/421644", "url": "https://www.kb.cert.org/vuls/id/421644" } ], "release_date": "2024-04-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-08T08:43:50+00:00", "details": "For OpenShift Container Platform 4.14 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n https://docs.openshift.com/container-platform/4.14/release_notes/ocp-4-14-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n The sha values for the release are\n\n (For x86_64 architecture)\n The image digest is sha256:e64464879cd1acdfa7112c1ac1d90039e1689189e0af197f34881c79decda933\n\n (For s390x architecture)\n The image digest is sha256:d0301beb82f562d108825ab74a6217eb1cc7d906a30b60c5e0a0ab442158c8e4\n\n (For ppc64le architecture)\n The image digest is sha256:73d75ab90d1b96a19519b0d21e424d72b83bd2e46125758f7d0768918468fc65\n\n (For aarch64 architecture)\n The image digest is sha256:33678732f853fb4edc1b0882c6773d8589a67ba7118342f2e5a36027abf2b634\n\nAll OpenShift Container Platform 4.14 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.14/updating/updating_a_cluster/updating-cluster-cli.html", "product_ids": [ "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:8b1f20d39e7d561bf6a16c9bbbe684ebcd74a32ba4607bddc14ee55e382737b5_s390x", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:a28d7d13bea532cbf4ed7eab7f1938d2bb8a4b0c5b0b1b881c08f62cf90d1480_amd64", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:c74999c46d4ffefd7ba95c2de266c25f88ede3cddbd7e8f8991adb0d09f65cb2_arm64", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:fee9325d33ee3018137ac887e6a643a0c1e33aa55990793f78ef25a78bd2b36f_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1681" }, { "category": "workaround", "details": "In some environments where http/2 support is not required, it may be possible to disable this feature to reduce risk.", "product_ids": [ "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:7e02c7eb49a1f1999d8d15d66585f007e56c9d8e14e1f7ce344dd18a2cc9fc77_arm64", "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:a84d2a4c63f9a9822c850702cd6a52183fd938491c4367bcf591c32d4fc77d70_amd64", "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:ce1ace9c48b371094fb51ccc5d5a8466c821acadbbcec607d27731ef631859dd_s390x", "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:ed78be79d7cd9d49777884df951ed0eb74a9277a76d3ed089878350c6fa1d233_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:8b1f20d39e7d561bf6a16c9bbbe684ebcd74a32ba4607bddc14ee55e382737b5_s390x", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:a28d7d13bea532cbf4ed7eab7f1938d2bb8a4b0c5b0b1b881c08f62cf90d1480_amd64", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:c74999c46d4ffefd7ba95c2de266c25f88ede3cddbd7e8f8991adb0d09f65cb2_arm64", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:fee9325d33ee3018137ac887e6a643a0c1e33aa55990793f78ef25a78bd2b36f_ppc64le" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:8b1f20d39e7d561bf6a16c9bbbe684ebcd74a32ba4607bddc14ee55e382737b5_s390x", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:a28d7d13bea532cbf4ed7eab7f1938d2bb8a4b0c5b0b1b881c08f62cf90d1480_amd64", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:c74999c46d4ffefd7ba95c2de266c25f88ede3cddbd7e8f8991adb0d09f65cb2_arm64", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:fee9325d33ee3018137ac887e6a643a0c1e33aa55990793f78ef25a78bd2b36f_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS" } ] }
rhsa-2024_1897
Vulnerability from csaf_redhat
Published
2024-04-26 20:17
Modified
2024-12-10 16:51
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.14.22 packages and security update
Notes
Topic
Red Hat OpenShift Container Platform release 4.14.22 is now available with updates to packages and images that fix several bugs and add enhancements.
This release includes a security update for Red Hat OpenShift Container Platform 4.14.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.14.22. See the following advisory for the container images for this release:
https://access.redhat.com/errata/RHSA-2024:1891
Security Fix(es):
* golang: net/http, x/net/http2: unlimited number of CONTINUATION frames
causes DoS (CVE-2023-45288)
* golang-fips/openssl: Memory leaks in code encrypting and decrypting RSA payloads (CVE-2024-1394)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
All OpenShift Container Platform 4.14 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.14/updating/updating_a_cluster/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.14.22 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.14.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.14.22. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2024:1891\n\nSecurity Fix(es):\n\n* golang: net/http, x/net/http2: unlimited number of CONTINUATION frames\ncauses DoS (CVE-2023-45288)\n\n* golang-fips/openssl: Memory leaks in code encrypting and decrypting RSA payloads (CVE-2024-1394)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.14 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.14/updating/updating_a_cluster/updating-cluster-cli.html", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:1897", "url": "https://access.redhat.com/errata/RHSA-2024:1897" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2262921", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262921" }, { "category": "external", "summary": "2268273", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268273" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1897.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.14.22 packages and security update", "tracking": { "current_release_date": "2024-12-10T16:51:50+00:00", "generator": { "date": "2024-12-10T16:51:50+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.3" } }, "id": "RHSA-2024:1897", "initial_release_date": "2024-04-26T20:17:38+00:00", "revision_history": [ { "date": "2024-04-26T20:17:38+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-04-26T20:17:38+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-12-10T16:51:50+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.14", "product": { "name": "Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.14::el9" } } }, { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.14", "product": { "name": "Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.14::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "ovn23.09-0:23.09.0-139.el9fdp.src", "product": { "name": "ovn23.09-0:23.09.0-139.el9fdp.src", "product_id": "ovn23.09-0:23.09.0-139.el9fdp.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn23.09@23.09.0-139.el9fdp?arch=src" } } }, { "category": "product_version", "name": "buildah-1:1.29.1-10.4.rhaos4.14.el9.src", "product": { "name": "buildah-1:1.29.1-10.4.rhaos4.14.el9.src", "product_id": "buildah-1:1.29.1-10.4.rhaos4.14.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.29.1-10.4.rhaos4.14.el9?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "conmon-3:2.1.7-3.4.rhaos4.14.el9.src", "product": { "name": "conmon-3:2.1.7-3.4.rhaos4.14.el9.src", "product_id": "conmon-3:2.1.7-3.4.rhaos4.14.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.1.7-3.4.rhaos4.14.el9?arch=src\u0026epoch=3" } } }, { "category": "product_version", "name": "cri-o-0:1.27.4-7.2.rhaos4.14.git082c52f.el9.src", "product": { "name": "cri-o-0:1.27.4-7.2.rhaos4.14.git082c52f.el9.src", "product_id": "cri-o-0:1.27.4-7.2.rhaos4.14.git082c52f.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.27.4-7.2.rhaos4.14.git082c52f.el9?arch=src" } } }, { "category": "product_version", "name": "cri-tools-0:1.27.0-3.2.el9.src", "product": { "name": "cri-tools-0:1.27.0-3.2.el9.src", "product_id": "cri-tools-0:1.27.0-3.2.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools@1.27.0-3.2.el9?arch=src" } } }, { "category": "product_version", "name": "ignition-0:2.16.2-2.2.rhaos4.14.el9.src", "product": { "name": "ignition-0:2.16.2-2.2.rhaos4.14.el9.src", "product_id": "ignition-0:2.16.2-2.2.rhaos4.14.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition@2.16.2-2.2.rhaos4.14.el9?arch=src" } } }, { "category": "product_version", "name": "openshift-0:4.14.0-202404160939.p0.g7bee54d.assembly.stream.el9.src", "product": { "name": "openshift-0:4.14.0-202404160939.p0.g7bee54d.assembly.stream.el9.src", "product_id": "openshift-0:4.14.0-202404160939.p0.g7bee54d.assembly.stream.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift@4.14.0-202404160939.p0.g7bee54d.assembly.stream.el9?arch=src" } } }, { "category": "product_version", "name": "openshift-ansible-0:4.14.0-202404151639.p0.g81558cc.assembly.stream.el9.src", "product": { "name": "openshift-ansible-0:4.14.0-202404151639.p0.g81558cc.assembly.stream.el9.src", "product_id": "openshift-ansible-0:4.14.0-202404151639.p0.g81558cc.assembly.stream.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible@4.14.0-202404151639.p0.g81558cc.assembly.stream.el9?arch=src" } } }, { "category": "product_version", "name": "openshift-clients-0:4.14.0-202404151639.p0.gf7b14a9.assembly.stream.el9.src", "product": { "name": "openshift-clients-0:4.14.0-202404151639.p0.gf7b14a9.assembly.stream.el9.src", "product_id": "openshift-clients-0:4.14.0-202404151639.p0.gf7b14a9.assembly.stream.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.14.0-202404151639.p0.gf7b14a9.assembly.stream.el9?arch=src" } } }, { "category": "product_version", "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202404151639.p0.g607e2dd.assembly.stream.el9.src", "product": { "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202404151639.p0.g607e2dd.assembly.stream.el9.src", "product_id": "ose-aws-ecr-image-credential-provider-0:4.14.0-202404151639.p0.g607e2dd.assembly.stream.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.14.0-202404151639.p0.g607e2dd.assembly.stream.el9?arch=src" } } }, { "category": "product_version", "name": "podman-3:4.4.1-11.4.rhaos4.14.el9.src", "product": { "name": "podman-3:4.4.1-11.4.rhaos4.14.el9.src", "product_id": "podman-3:4.4.1-11.4.rhaos4.14.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.4.1-11.4.rhaos4.14.el9?arch=src\u0026epoch=3" } } }, { "category": "product_version", "name": "runc-4:1.1.12-1.2.rhaos4.14.el9.src", "product": { "name": "runc-4:1.1.12-1.2.rhaos4.14.el9.src", "product_id": "runc-4:1.1.12-1.2.rhaos4.14.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.12-1.2.rhaos4.14.el9?arch=src\u0026epoch=4" } } }, { "category": "product_version", "name": "skopeo-2:1.11.2-10.4.rhaos4.14.el9.src", "product": { "name": "skopeo-2:1.11.2-10.4.rhaos4.14.el9.src", "product_id": "skopeo-2:1.11.2-10.4.rhaos4.14.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.11.2-10.4.rhaos4.14.el9?arch=src\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-1:1.29.1-10.4.rhaos4.14.el8.src", "product": { "name": "buildah-1:1.29.1-10.4.rhaos4.14.el8.src", "product_id": "buildah-1:1.29.1-10.4.rhaos4.14.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.29.1-10.4.rhaos4.14.el8?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "butane-0:0.19.0-1.4.rhaos4.14.el8.src", "product": { "name": "butane-0:0.19.0-1.4.rhaos4.14.el8.src", "product_id": "butane-0:0.19.0-1.4.rhaos4.14.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/butane@0.19.0-1.4.rhaos4.14.el8?arch=src" } } }, { "category": "product_version", "name": "conmon-3:2.1.7-3.4.rhaos4.14.el8.src", "product": { "name": "conmon-3:2.1.7-3.4.rhaos4.14.el8.src", "product_id": "conmon-3:2.1.7-3.4.rhaos4.14.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.1.7-3.4.rhaos4.14.el8?arch=src\u0026epoch=3" } } }, { "category": "product_version", "name": "containernetworking-plugins-1:1.4.0-1.3.rhaos4.14.el8.src", "product": { "name": "containernetworking-plugins-1:1.4.0-1.3.rhaos4.14.el8.src", "product_id": "containernetworking-plugins-1:1.4.0-1.3.rhaos4.14.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@1.4.0-1.3.rhaos4.14.el8?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "cri-o-0:1.27.4-7.2.rhaos4.14.git082c52f.el8.src", "product": { "name": "cri-o-0:1.27.4-7.2.rhaos4.14.git082c52f.el8.src", "product_id": "cri-o-0:1.27.4-7.2.rhaos4.14.git082c52f.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.27.4-7.2.rhaos4.14.git082c52f.el8?arch=src" } } }, { "category": "product_version", "name": "cri-tools-0:1.27.0-3.2.el8.src", "product": { "name": "cri-tools-0:1.27.0-3.2.el8.src", "product_id": "cri-tools-0:1.27.0-3.2.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools@1.27.0-3.2.el8?arch=src" } } }, { "category": "product_version", "name": "openshift-0:4.14.0-202404160939.p0.g7bee54d.assembly.stream.el8.src", "product": { "name": "openshift-0:4.14.0-202404160939.p0.g7bee54d.assembly.stream.el8.src", "product_id": "openshift-0:4.14.0-202404160939.p0.g7bee54d.assembly.stream.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift@4.14.0-202404160939.p0.g7bee54d.assembly.stream.el8?arch=src" } } }, { "category": "product_version", "name": "openshift-ansible-0:4.14.0-202404151639.p0.g81558cc.assembly.stream.el8.src", "product": { "name": "openshift-ansible-0:4.14.0-202404151639.p0.g81558cc.assembly.stream.el8.src", "product_id": "openshift-ansible-0:4.14.0-202404151639.p0.g81558cc.assembly.stream.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible@4.14.0-202404151639.p0.g81558cc.assembly.stream.el8?arch=src" } } }, { "category": "product_version", "name": "openshift-clients-0:4.14.0-202404151639.p0.gf7b14a9.assembly.stream.el8.src", "product": { "name": "openshift-clients-0:4.14.0-202404151639.p0.gf7b14a9.assembly.stream.el8.src", "product_id": "openshift-clients-0:4.14.0-202404151639.p0.gf7b14a9.assembly.stream.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.14.0-202404151639.p0.gf7b14a9.assembly.stream.el8?arch=src" } } }, { "category": "product_version", "name": "openshift-kuryr-0:4.14.0-202404151639.p0.g8926a29.assembly.stream.el8.src", "product": { "name": "openshift-kuryr-0:4.14.0-202404151639.p0.g8926a29.assembly.stream.el8.src", "product_id": "openshift-kuryr-0:4.14.0-202404151639.p0.g8926a29.assembly.stream.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kuryr@4.14.0-202404151639.p0.g8926a29.assembly.stream.el8?arch=src" } } }, { "category": "product_version", "name": "openshift4-aws-iso-0:4.14.0-202404151639.p0.gd2acdd5.assembly.stream.el8.src", "product": { "name": "openshift4-aws-iso-0:4.14.0-202404151639.p0.gd2acdd5.assembly.stream.el8.src", "product_id": "openshift4-aws-iso-0:4.14.0-202404151639.p0.gd2acdd5.assembly.stream.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift4-aws-iso@4.14.0-202404151639.p0.gd2acdd5.assembly.stream.el8?arch=src" } } }, { "category": "product_version", "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202404151639.p0.g607e2dd.assembly.stream.el8.src", "product": { "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202404151639.p0.g607e2dd.assembly.stream.el8.src", "product_id": "ose-aws-ecr-image-credential-provider-0:4.14.0-202404151639.p0.g607e2dd.assembly.stream.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.14.0-202404151639.p0.g607e2dd.assembly.stream.el8?arch=src" } } }, { "category": "product_version", "name": "podman-3:4.4.1-11.4.rhaos4.14.el8.src", "product": { "name": "podman-3:4.4.1-11.4.rhaos4.14.el8.src", "product_id": "podman-3:4.4.1-11.4.rhaos4.14.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.4.1-11.4.rhaos4.14.el8?arch=src\u0026epoch=3" } } }, { "category": "product_version", "name": "runc-4:1.1.12-1.2.rhaos4.14.el8.src", "product": { "name": "runc-4:1.1.12-1.2.rhaos4.14.el8.src", "product_id": "runc-4:1.1.12-1.2.rhaos4.14.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.12-1.2.rhaos4.14.el8?arch=src\u0026epoch=4" } } }, { "category": "product_version", "name": "skopeo-2:1.11.2-10.4.rhaos4.14.el8.src", "product": { "name": "skopeo-2:1.11.2-10.4.rhaos4.14.el8.src", "product_id": "skopeo-2:1.11.2-10.4.rhaos4.14.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.11.2-10.4.rhaos4.14.el8?arch=src\u0026epoch=2" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "ovn23.09-0:23.09.0-139.el9fdp.x86_64", "product": { "name": "ovn23.09-0:23.09.0-139.el9fdp.x86_64", "product_id": "ovn23.09-0:23.09.0-139.el9fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn23.09@23.09.0-139.el9fdp?arch=x86_64" } } }, { "category": "product_version", "name": "ovn23.09-central-0:23.09.0-139.el9fdp.x86_64", "product": { "name": "ovn23.09-central-0:23.09.0-139.el9fdp.x86_64", "product_id": "ovn23.09-central-0:23.09.0-139.el9fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn23.09-central@23.09.0-139.el9fdp?arch=x86_64" } } }, { "category": "product_version", "name": "ovn23.09-host-0:23.09.0-139.el9fdp.x86_64", "product": { "name": "ovn23.09-host-0:23.09.0-139.el9fdp.x86_64", "product_id": "ovn23.09-host-0:23.09.0-139.el9fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn23.09-host@23.09.0-139.el9fdp?arch=x86_64" } } }, { "category": "product_version", "name": "ovn23.09-vtep-0:23.09.0-139.el9fdp.x86_64", "product": { "name": "ovn23.09-vtep-0:23.09.0-139.el9fdp.x86_64", "product_id": "ovn23.09-vtep-0:23.09.0-139.el9fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn23.09-vtep@23.09.0-139.el9fdp?arch=x86_64" } } }, { "category": "product_version", "name": "ovn23.09-debugsource-0:23.09.0-139.el9fdp.x86_64", "product": { "name": "ovn23.09-debugsource-0:23.09.0-139.el9fdp.x86_64", "product_id": "ovn23.09-debugsource-0:23.09.0-139.el9fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn23.09-debugsource@23.09.0-139.el9fdp?arch=x86_64" } } }, { "category": "product_version", "name": "ovn23.09-central-debuginfo-0:23.09.0-139.el9fdp.x86_64", "product": { "name": "ovn23.09-central-debuginfo-0:23.09.0-139.el9fdp.x86_64", "product_id": "ovn23.09-central-debuginfo-0:23.09.0-139.el9fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn23.09-central-debuginfo@23.09.0-139.el9fdp?arch=x86_64" } } }, { "category": "product_version", "name": "ovn23.09-debuginfo-0:23.09.0-139.el9fdp.x86_64", "product": { "name": "ovn23.09-debuginfo-0:23.09.0-139.el9fdp.x86_64", "product_id": "ovn23.09-debuginfo-0:23.09.0-139.el9fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn23.09-debuginfo@23.09.0-139.el9fdp?arch=x86_64" } } }, { "category": "product_version", "name": "ovn23.09-host-debuginfo-0:23.09.0-139.el9fdp.x86_64", "product": { "name": "ovn23.09-host-debuginfo-0:23.09.0-139.el9fdp.x86_64", "product_id": "ovn23.09-host-debuginfo-0:23.09.0-139.el9fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn23.09-host-debuginfo@23.09.0-139.el9fdp?arch=x86_64" } } }, { "category": "product_version", "name": "ovn23.09-vtep-debuginfo-0:23.09.0-139.el9fdp.x86_64", "product": { "name": "ovn23.09-vtep-debuginfo-0:23.09.0-139.el9fdp.x86_64", "product_id": "ovn23.09-vtep-debuginfo-0:23.09.0-139.el9fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn23.09-vtep-debuginfo@23.09.0-139.el9fdp?arch=x86_64" } } }, { "category": "product_version", "name": "buildah-1:1.29.1-10.4.rhaos4.14.el9.x86_64", "product": { "name": "buildah-1:1.29.1-10.4.rhaos4.14.el9.x86_64", "product_id": "buildah-1:1.29.1-10.4.rhaos4.14.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.29.1-10.4.rhaos4.14.el9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-1:1.29.1-10.4.rhaos4.14.el9.x86_64", "product": { "name": "buildah-tests-1:1.29.1-10.4.rhaos4.14.el9.x86_64", "product_id": "buildah-tests-1:1.29.1-10.4.rhaos4.14.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests@1.29.1-10.4.rhaos4.14.el9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debugsource-1:1.29.1-10.4.rhaos4.14.el9.x86_64", "product": { "name": "buildah-debugsource-1:1.29.1-10.4.rhaos4.14.el9.x86_64", "product_id": "buildah-debugsource-1:1.29.1-10.4.rhaos4.14.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debugsource@1.29.1-10.4.rhaos4.14.el9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debuginfo-1:1.29.1-10.4.rhaos4.14.el9.x86_64", "product": { "name": "buildah-debuginfo-1:1.29.1-10.4.rhaos4.14.el9.x86_64", "product_id": "buildah-debuginfo-1:1.29.1-10.4.rhaos4.14.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debuginfo@1.29.1-10.4.rhaos4.14.el9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-debuginfo-1:1.29.1-10.4.rhaos4.14.el9.x86_64", "product": { "name": "buildah-tests-debuginfo-1:1.29.1-10.4.rhaos4.14.el9.x86_64", "product_id": "buildah-tests-debuginfo-1:1.29.1-10.4.rhaos4.14.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.29.1-10.4.rhaos4.14.el9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "conmon-3:2.1.7-3.4.rhaos4.14.el9.x86_64", "product": { "name": "conmon-3:2.1.7-3.4.rhaos4.14.el9.x86_64", "product_id": "conmon-3:2.1.7-3.4.rhaos4.14.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.1.7-3.4.rhaos4.14.el9?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "conmon-debugsource-3:2.1.7-3.4.rhaos4.14.el9.x86_64", "product": { "name": "conmon-debugsource-3:2.1.7-3.4.rhaos4.14.el9.x86_64", "product_id": "conmon-debugsource-3:2.1.7-3.4.rhaos4.14.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debugsource@2.1.7-3.4.rhaos4.14.el9?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "conmon-debuginfo-3:2.1.7-3.4.rhaos4.14.el9.x86_64", "product": { "name": "conmon-debuginfo-3:2.1.7-3.4.rhaos4.14.el9.x86_64", "product_id": "conmon-debuginfo-3:2.1.7-3.4.rhaos4.14.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.7-3.4.rhaos4.14.el9?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "cri-o-0:1.27.4-7.2.rhaos4.14.git082c52f.el9.x86_64", "product": { "name": "cri-o-0:1.27.4-7.2.rhaos4.14.git082c52f.el9.x86_64", "product_id": "cri-o-0:1.27.4-7.2.rhaos4.14.git082c52f.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.27.4-7.2.rhaos4.14.git082c52f.el9?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.27.4-7.2.rhaos4.14.git082c52f.el9.x86_64", "product": { "name": "cri-o-debugsource-0:1.27.4-7.2.rhaos4.14.git082c52f.el9.x86_64", "product_id": "cri-o-debugsource-0:1.27.4-7.2.rhaos4.14.git082c52f.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.27.4-7.2.rhaos4.14.git082c52f.el9?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.27.4-7.2.rhaos4.14.git082c52f.el9.x86_64", "product": { "name": "cri-o-debuginfo-0:1.27.4-7.2.rhaos4.14.git082c52f.el9.x86_64", "product_id": "cri-o-debuginfo-0:1.27.4-7.2.rhaos4.14.git082c52f.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.27.4-7.2.rhaos4.14.git082c52f.el9?arch=x86_64" } } }, { "category": "product_version", "name": "cri-tools-0:1.27.0-3.2.el9.x86_64", "product": { "name": "cri-tools-0:1.27.0-3.2.el9.x86_64", "product_id": "cri-tools-0:1.27.0-3.2.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools@1.27.0-3.2.el9?arch=x86_64" } } }, { "category": "product_version", "name": "cri-tools-debugsource-0:1.27.0-3.2.el9.x86_64", "product": { "name": "cri-tools-debugsource-0:1.27.0-3.2.el9.x86_64", "product_id": "cri-tools-debugsource-0:1.27.0-3.2.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debugsource@1.27.0-3.2.el9?arch=x86_64" } } }, { "category": "product_version", "name": "cri-tools-debuginfo-0:1.27.0-3.2.el9.x86_64", "product": { "name": "cri-tools-debuginfo-0:1.27.0-3.2.el9.x86_64", "product_id": "cri-tools-debuginfo-0:1.27.0-3.2.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.27.0-3.2.el9?arch=x86_64" } } }, { "category": "product_version", "name": "ignition-0:2.16.2-2.2.rhaos4.14.el9.x86_64", "product": { "name": "ignition-0:2.16.2-2.2.rhaos4.14.el9.x86_64", "product_id": "ignition-0:2.16.2-2.2.rhaos4.14.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition@2.16.2-2.2.rhaos4.14.el9?arch=x86_64" } } }, { "category": "product_version", "name": "ignition-validate-0:2.16.2-2.2.rhaos4.14.el9.x86_64", "product": { "name": "ignition-validate-0:2.16.2-2.2.rhaos4.14.el9.x86_64", "product_id": "ignition-validate-0:2.16.2-2.2.rhaos4.14.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-validate@2.16.2-2.2.rhaos4.14.el9?arch=x86_64" } } }, { "category": "product_version", "name": "ignition-debugsource-0:2.16.2-2.2.rhaos4.14.el9.x86_64", "product": { "name": "ignition-debugsource-0:2.16.2-2.2.rhaos4.14.el9.x86_64", "product_id": "ignition-debugsource-0:2.16.2-2.2.rhaos4.14.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-debugsource@2.16.2-2.2.rhaos4.14.el9?arch=x86_64" } } }, { "category": "product_version", "name": "ignition-debuginfo-0:2.16.2-2.2.rhaos4.14.el9.x86_64", "product": { "name": "ignition-debuginfo-0:2.16.2-2.2.rhaos4.14.el9.x86_64", "product_id": "ignition-debuginfo-0:2.16.2-2.2.rhaos4.14.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-debuginfo@2.16.2-2.2.rhaos4.14.el9?arch=x86_64" } } }, { "category": "product_version", "name": "ignition-validate-debuginfo-0:2.16.2-2.2.rhaos4.14.el9.x86_64", "product": { "name": "ignition-validate-debuginfo-0:2.16.2-2.2.rhaos4.14.el9.x86_64", "product_id": "ignition-validate-debuginfo-0:2.16.2-2.2.rhaos4.14.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-validate-debuginfo@2.16.2-2.2.rhaos4.14.el9?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.14.0-202404160939.p0.g7bee54d.assembly.stream.el9.x86_64", "product": { "name": "openshift-hyperkube-0:4.14.0-202404160939.p0.g7bee54d.assembly.stream.el9.x86_64", "product_id": "openshift-hyperkube-0:4.14.0-202404160939.p0.g7bee54d.assembly.stream.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.14.0-202404160939.p0.g7bee54d.assembly.stream.el9?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-0:4.14.0-202404151639.p0.gf7b14a9.assembly.stream.el9.x86_64", "product": { "name": "openshift-clients-0:4.14.0-202404151639.p0.gf7b14a9.assembly.stream.el9.x86_64", "product_id": "openshift-clients-0:4.14.0-202404151639.p0.gf7b14a9.assembly.stream.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.14.0-202404151639.p0.gf7b14a9.assembly.stream.el9?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-redistributable-0:4.14.0-202404151639.p0.gf7b14a9.assembly.stream.el9.x86_64", "product": { "name": "openshift-clients-redistributable-0:4.14.0-202404151639.p0.gf7b14a9.assembly.stream.el9.x86_64", "product_id": "openshift-clients-redistributable-0:4.14.0-202404151639.p0.gf7b14a9.assembly.stream.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients-redistributable@4.14.0-202404151639.p0.gf7b14a9.assembly.stream.el9?arch=x86_64" } } }, { "category": "product_version", "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202404151639.p0.g607e2dd.assembly.stream.el9.x86_64", "product": { "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202404151639.p0.g607e2dd.assembly.stream.el9.x86_64", "product_id": "ose-aws-ecr-image-credential-provider-0:4.14.0-202404151639.p0.g607e2dd.assembly.stream.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.14.0-202404151639.p0.g607e2dd.assembly.stream.el9?arch=x86_64" } } }, { "category": "product_version", "name": "podman-3:4.4.1-11.4.rhaos4.14.el9.x86_64", "product": { "name": "podman-3:4.4.1-11.4.rhaos4.14.el9.x86_64", "product_id": "podman-3:4.4.1-11.4.rhaos4.14.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.4.1-11.4.rhaos4.14.el9?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-3:4.4.1-11.4.rhaos4.14.el9.x86_64", "product": { "name": "podman-gvproxy-3:4.4.1-11.4.rhaos4.14.el9.x86_64", "product_id": "podman-gvproxy-3:4.4.1-11.4.rhaos4.14.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.4.1-11.4.rhaos4.14.el9?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-3:4.4.1-11.4.rhaos4.14.el9.x86_64", "product": { "name": "podman-plugins-3:4.4.1-11.4.rhaos4.14.el9.x86_64", "product_id": "podman-plugins-3:4.4.1-11.4.rhaos4.14.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.4.1-11.4.rhaos4.14.el9?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-3:4.4.1-11.4.rhaos4.14.el9.x86_64", "product": { "name": "podman-remote-3:4.4.1-11.4.rhaos4.14.el9.x86_64", "product_id": "podman-remote-3:4.4.1-11.4.rhaos4.14.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.4.1-11.4.rhaos4.14.el9?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-tests-3:4.4.1-11.4.rhaos4.14.el9.x86_64", "product": { "name": "podman-tests-3:4.4.1-11.4.rhaos4.14.el9.x86_64", "product_id": "podman-tests-3:4.4.1-11.4.rhaos4.14.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.4.1-11.4.rhaos4.14.el9?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debugsource-3:4.4.1-11.4.rhaos4.14.el9.x86_64", "product": { "name": "podman-debugsource-3:4.4.1-11.4.rhaos4.14.el9.x86_64", "product_id": "podman-debugsource-3:4.4.1-11.4.rhaos4.14.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.4.1-11.4.rhaos4.14.el9?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debuginfo-3:4.4.1-11.4.rhaos4.14.el9.x86_64", "product": { "name": "podman-debuginfo-3:4.4.1-11.4.rhaos4.14.el9.x86_64", "product_id": "podman-debuginfo-3:4.4.1-11.4.rhaos4.14.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.4.1-11.4.rhaos4.14.el9?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-3:4.4.1-11.4.rhaos4.14.el9.x86_64", "product": { "name": "podman-gvproxy-debuginfo-3:4.4.1-11.4.rhaos4.14.el9.x86_64", "product_id": "podman-gvproxy-debuginfo-3:4.4.1-11.4.rhaos4.14.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.4.1-11.4.rhaos4.14.el9?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-3:4.4.1-11.4.rhaos4.14.el9.x86_64", "product": { "name": "podman-plugins-debuginfo-3:4.4.1-11.4.rhaos4.14.el9.x86_64", "product_id": "podman-plugins-debuginfo-3:4.4.1-11.4.rhaos4.14.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.4.1-11.4.rhaos4.14.el9?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-3:4.4.1-11.4.rhaos4.14.el9.x86_64", "product": { "name": "podman-remote-debuginfo-3:4.4.1-11.4.rhaos4.14.el9.x86_64", "product_id": "podman-remote-debuginfo-3:4.4.1-11.4.rhaos4.14.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.4.1-11.4.rhaos4.14.el9?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "runc-4:1.1.12-1.2.rhaos4.14.el9.x86_64", "product": { "name": "runc-4:1.1.12-1.2.rhaos4.14.el9.x86_64", "product_id": "runc-4:1.1.12-1.2.rhaos4.14.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.12-1.2.rhaos4.14.el9?arch=x86_64\u0026epoch=4" } } }, { "category": "product_version", "name": "runc-debugsource-4:1.1.12-1.2.rhaos4.14.el9.x86_64", "product": { "name": "runc-debugsource-4:1.1.12-1.2.rhaos4.14.el9.x86_64", "product_id": "runc-debugsource-4:1.1.12-1.2.rhaos4.14.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.12-1.2.rhaos4.14.el9?arch=x86_64\u0026epoch=4" } } }, { "category": "product_version", "name": "runc-debuginfo-4:1.1.12-1.2.rhaos4.14.el9.x86_64", "product": { "name": "runc-debuginfo-4:1.1.12-1.2.rhaos4.14.el9.x86_64", "product_id": "runc-debuginfo-4:1.1.12-1.2.rhaos4.14.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.12-1.2.rhaos4.14.el9?arch=x86_64\u0026epoch=4" } } }, { "category": "product_version", "name": "skopeo-2:1.11.2-10.4.rhaos4.14.el9.x86_64", "product": { "name": "skopeo-2:1.11.2-10.4.rhaos4.14.el9.x86_64", "product_id": "skopeo-2:1.11.2-10.4.rhaos4.14.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.11.2-10.4.rhaos4.14.el9?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.11.2-10.4.rhaos4.14.el9.x86_64", "product": { "name": "skopeo-tests-2:1.11.2-10.4.rhaos4.14.el9.x86_64", "product_id": "skopeo-tests-2:1.11.2-10.4.rhaos4.14.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.11.2-10.4.rhaos4.14.el9?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debugsource-2:1.11.2-10.4.rhaos4.14.el9.x86_64", "product": { "name": "skopeo-debugsource-2:1.11.2-10.4.rhaos4.14.el9.x86_64", "product_id": "skopeo-debugsource-2:1.11.2-10.4.rhaos4.14.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debugsource@1.11.2-10.4.rhaos4.14.el9?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debuginfo-2:1.11.2-10.4.rhaos4.14.el9.x86_64", "product": { "name": "skopeo-debuginfo-2:1.11.2-10.4.rhaos4.14.el9.x86_64", "product_id": "skopeo-debuginfo-2:1.11.2-10.4.rhaos4.14.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.11.2-10.4.rhaos4.14.el9?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-1:1.29.1-10.4.rhaos4.14.el8.x86_64", "product": { "name": "buildah-1:1.29.1-10.4.rhaos4.14.el8.x86_64", "product_id": "buildah-1:1.29.1-10.4.rhaos4.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.29.1-10.4.rhaos4.14.el8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-1:1.29.1-10.4.rhaos4.14.el8.x86_64", "product": { "name": "buildah-tests-1:1.29.1-10.4.rhaos4.14.el8.x86_64", "product_id": "buildah-tests-1:1.29.1-10.4.rhaos4.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests@1.29.1-10.4.rhaos4.14.el8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debugsource-1:1.29.1-10.4.rhaos4.14.el8.x86_64", "product": { "name": "buildah-debugsource-1:1.29.1-10.4.rhaos4.14.el8.x86_64", "product_id": "buildah-debugsource-1:1.29.1-10.4.rhaos4.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debugsource@1.29.1-10.4.rhaos4.14.el8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debuginfo-1:1.29.1-10.4.rhaos4.14.el8.x86_64", "product": { "name": "buildah-debuginfo-1:1.29.1-10.4.rhaos4.14.el8.x86_64", "product_id": "buildah-debuginfo-1:1.29.1-10.4.rhaos4.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debuginfo@1.29.1-10.4.rhaos4.14.el8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-debuginfo-1:1.29.1-10.4.rhaos4.14.el8.x86_64", "product": { "name": "buildah-tests-debuginfo-1:1.29.1-10.4.rhaos4.14.el8.x86_64", "product_id": "buildah-tests-debuginfo-1:1.29.1-10.4.rhaos4.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.29.1-10.4.rhaos4.14.el8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "butane-0:0.19.0-1.4.rhaos4.14.el8.x86_64", "product": { "name": "butane-0:0.19.0-1.4.rhaos4.14.el8.x86_64", "product_id": "butane-0:0.19.0-1.4.rhaos4.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/butane@0.19.0-1.4.rhaos4.14.el8?arch=x86_64" } } }, { "category": "product_version", "name": "butane-debugsource-0:0.19.0-1.4.rhaos4.14.el8.x86_64", "product": { "name": "butane-debugsource-0:0.19.0-1.4.rhaos4.14.el8.x86_64", "product_id": "butane-debugsource-0:0.19.0-1.4.rhaos4.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/butane-debugsource@0.19.0-1.4.rhaos4.14.el8?arch=x86_64" } } }, { "category": "product_version", "name": "butane-debuginfo-0:0.19.0-1.4.rhaos4.14.el8.x86_64", "product": { "name": "butane-debuginfo-0:0.19.0-1.4.rhaos4.14.el8.x86_64", "product_id": "butane-debuginfo-0:0.19.0-1.4.rhaos4.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/butane-debuginfo@0.19.0-1.4.rhaos4.14.el8?arch=x86_64" } } }, { "category": "product_version", "name": "conmon-3:2.1.7-3.4.rhaos4.14.el8.x86_64", "product": { "name": "conmon-3:2.1.7-3.4.rhaos4.14.el8.x86_64", "product_id": "conmon-3:2.1.7-3.4.rhaos4.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.1.7-3.4.rhaos4.14.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "conmon-debugsource-3:2.1.7-3.4.rhaos4.14.el8.x86_64", "product": { "name": "conmon-debugsource-3:2.1.7-3.4.rhaos4.14.el8.x86_64", "product_id": "conmon-debugsource-3:2.1.7-3.4.rhaos4.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debugsource@2.1.7-3.4.rhaos4.14.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "conmon-debuginfo-3:2.1.7-3.4.rhaos4.14.el8.x86_64", "product": { "name": "conmon-debuginfo-3:2.1.7-3.4.rhaos4.14.el8.x86_64", "product_id": "conmon-debuginfo-3:2.1.7-3.4.rhaos4.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.7-3.4.rhaos4.14.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "containernetworking-plugins-1:1.4.0-1.3.rhaos4.14.el8.x86_64", "product": { "name": "containernetworking-plugins-1:1.4.0-1.3.rhaos4.14.el8.x86_64", "product_id": "containernetworking-plugins-1:1.4.0-1.3.rhaos4.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@1.4.0-1.3.rhaos4.14.el8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "containernetworking-plugins-debugsource-1:1.4.0-1.3.rhaos4.14.el8.x86_64", "product": { "name": "containernetworking-plugins-debugsource-1:1.4.0-1.3.rhaos4.14.el8.x86_64", "product_id": "containernetworking-plugins-debugsource-1:1.4.0-1.3.rhaos4.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.4.0-1.3.rhaos4.14.el8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "containernetworking-plugins-debuginfo-1:1.4.0-1.3.rhaos4.14.el8.x86_64", "product": { "name": "containernetworking-plugins-debuginfo-1:1.4.0-1.3.rhaos4.14.el8.x86_64", "product_id": "containernetworking-plugins-debuginfo-1:1.4.0-1.3.rhaos4.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.4.0-1.3.rhaos4.14.el8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cri-o-0:1.27.4-7.2.rhaos4.14.git082c52f.el8.x86_64", "product": { "name": "cri-o-0:1.27.4-7.2.rhaos4.14.git082c52f.el8.x86_64", "product_id": "cri-o-0:1.27.4-7.2.rhaos4.14.git082c52f.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.27.4-7.2.rhaos4.14.git082c52f.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.27.4-7.2.rhaos4.14.git082c52f.el8.x86_64", "product": { "name": "cri-o-debugsource-0:1.27.4-7.2.rhaos4.14.git082c52f.el8.x86_64", "product_id": "cri-o-debugsource-0:1.27.4-7.2.rhaos4.14.git082c52f.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.27.4-7.2.rhaos4.14.git082c52f.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.27.4-7.2.rhaos4.14.git082c52f.el8.x86_64", "product": { "name": "cri-o-debuginfo-0:1.27.4-7.2.rhaos4.14.git082c52f.el8.x86_64", "product_id": "cri-o-debuginfo-0:1.27.4-7.2.rhaos4.14.git082c52f.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.27.4-7.2.rhaos4.14.git082c52f.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-tools-0:1.27.0-3.2.el8.x86_64", "product": { "name": "cri-tools-0:1.27.0-3.2.el8.x86_64", "product_id": "cri-tools-0:1.27.0-3.2.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools@1.27.0-3.2.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-tools-debugsource-0:1.27.0-3.2.el8.x86_64", "product": { "name": "cri-tools-debugsource-0:1.27.0-3.2.el8.x86_64", "product_id": "cri-tools-debugsource-0:1.27.0-3.2.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debugsource@1.27.0-3.2.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-tools-debuginfo-0:1.27.0-3.2.el8.x86_64", "product": { "name": "cri-tools-debuginfo-0:1.27.0-3.2.el8.x86_64", "product_id": "cri-tools-debuginfo-0:1.27.0-3.2.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.27.0-3.2.el8?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.14.0-202404160939.p0.g7bee54d.assembly.stream.el8.x86_64", "product": { "name": "openshift-hyperkube-0:4.14.0-202404160939.p0.g7bee54d.assembly.stream.el8.x86_64", "product_id": "openshift-hyperkube-0:4.14.0-202404160939.p0.g7bee54d.assembly.stream.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.14.0-202404160939.p0.g7bee54d.assembly.stream.el8?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-0:4.14.0-202404151639.p0.gf7b14a9.assembly.stream.el8.x86_64", "product": { "name": "openshift-clients-0:4.14.0-202404151639.p0.gf7b14a9.assembly.stream.el8.x86_64", "product_id": "openshift-clients-0:4.14.0-202404151639.p0.gf7b14a9.assembly.stream.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.14.0-202404151639.p0.gf7b14a9.assembly.stream.el8?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-redistributable-0:4.14.0-202404151639.p0.gf7b14a9.assembly.stream.el8.x86_64", "product": { "name": "openshift-clients-redistributable-0:4.14.0-202404151639.p0.gf7b14a9.assembly.stream.el8.x86_64", "product_id": "openshift-clients-redistributable-0:4.14.0-202404151639.p0.gf7b14a9.assembly.stream.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients-redistributable@4.14.0-202404151639.p0.gf7b14a9.assembly.stream.el8?arch=x86_64" } } }, { "category": "product_version", "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202404151639.p0.g607e2dd.assembly.stream.el8.x86_64", "product": { "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202404151639.p0.g607e2dd.assembly.stream.el8.x86_64", "product_id": "ose-aws-ecr-image-credential-provider-0:4.14.0-202404151639.p0.g607e2dd.assembly.stream.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.14.0-202404151639.p0.g607e2dd.assembly.stream.el8?arch=x86_64" } } }, { "category": "product_version", "name": "podman-3:4.4.1-11.4.rhaos4.14.el8.x86_64", "product": { "name": "podman-3:4.4.1-11.4.rhaos4.14.el8.x86_64", "product_id": "podman-3:4.4.1-11.4.rhaos4.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.4.1-11.4.rhaos4.14.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-catatonit-3:4.4.1-11.4.rhaos4.14.el8.x86_64", "product": { "name": "podman-catatonit-3:4.4.1-11.4.rhaos4.14.el8.x86_64", "product_id": "podman-catatonit-3:4.4.1-11.4.rhaos4.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit@4.4.1-11.4.rhaos4.14.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-3:4.4.1-11.4.rhaos4.14.el8.x86_64", "product": { "name": "podman-gvproxy-3:4.4.1-11.4.rhaos4.14.el8.x86_64", "product_id": "podman-gvproxy-3:4.4.1-11.4.rhaos4.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.4.1-11.4.rhaos4.14.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-3:4.4.1-11.4.rhaos4.14.el8.x86_64", "product": { "name": "podman-plugins-3:4.4.1-11.4.rhaos4.14.el8.x86_64", "product_id": "podman-plugins-3:4.4.1-11.4.rhaos4.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.4.1-11.4.rhaos4.14.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-3:4.4.1-11.4.rhaos4.14.el8.x86_64", "product": { "name": "podman-remote-3:4.4.1-11.4.rhaos4.14.el8.x86_64", "product_id": "podman-remote-3:4.4.1-11.4.rhaos4.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.4.1-11.4.rhaos4.14.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-tests-3:4.4.1-11.4.rhaos4.14.el8.x86_64", "product": { "name": "podman-tests-3:4.4.1-11.4.rhaos4.14.el8.x86_64", "product_id": "podman-tests-3:4.4.1-11.4.rhaos4.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.4.1-11.4.rhaos4.14.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debugsource-3:4.4.1-11.4.rhaos4.14.el8.x86_64", "product": { "name": "podman-debugsource-3:4.4.1-11.4.rhaos4.14.el8.x86_64", "product_id": "podman-debugsource-3:4.4.1-11.4.rhaos4.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.4.1-11.4.rhaos4.14.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-catatonit-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.x86_64", "product": { "name": "podman-catatonit-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.x86_64", "product_id": "podman-catatonit-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.4.1-11.4.rhaos4.14.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.x86_64", "product": { "name": "podman-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.x86_64", "product_id": "podman-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.4.1-11.4.rhaos4.14.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.x86_64", "product": { "name": "podman-gvproxy-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.x86_64", "product_id": "podman-gvproxy-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.4.1-11.4.rhaos4.14.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.x86_64", "product": { "name": "podman-plugins-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.x86_64", "product_id": "podman-plugins-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.4.1-11.4.rhaos4.14.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.x86_64", "product": { "name": "podman-remote-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.x86_64", "product_id": "podman-remote-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.4.1-11.4.rhaos4.14.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "runc-4:1.1.12-1.2.rhaos4.14.el8.x86_64", "product": { "name": "runc-4:1.1.12-1.2.rhaos4.14.el8.x86_64", "product_id": "runc-4:1.1.12-1.2.rhaos4.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.12-1.2.rhaos4.14.el8?arch=x86_64\u0026epoch=4" } } }, { "category": "product_version", "name": "runc-debugsource-4:1.1.12-1.2.rhaos4.14.el8.x86_64", "product": { "name": "runc-debugsource-4:1.1.12-1.2.rhaos4.14.el8.x86_64", "product_id": "runc-debugsource-4:1.1.12-1.2.rhaos4.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.12-1.2.rhaos4.14.el8?arch=x86_64\u0026epoch=4" } } }, { "category": "product_version", "name": "runc-debuginfo-4:1.1.12-1.2.rhaos4.14.el8.x86_64", "product": { "name": "runc-debuginfo-4:1.1.12-1.2.rhaos4.14.el8.x86_64", "product_id": "runc-debuginfo-4:1.1.12-1.2.rhaos4.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.12-1.2.rhaos4.14.el8?arch=x86_64\u0026epoch=4" } } }, { "category": "product_version", "name": "skopeo-2:1.11.2-10.4.rhaos4.14.el8.x86_64", "product": { "name": "skopeo-2:1.11.2-10.4.rhaos4.14.el8.x86_64", "product_id": "skopeo-2:1.11.2-10.4.rhaos4.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.11.2-10.4.rhaos4.14.el8?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.11.2-10.4.rhaos4.14.el8.x86_64", "product": { "name": "skopeo-tests-2:1.11.2-10.4.rhaos4.14.el8.x86_64", "product_id": "skopeo-tests-2:1.11.2-10.4.rhaos4.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.11.2-10.4.rhaos4.14.el8?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debugsource-2:1.11.2-10.4.rhaos4.14.el8.x86_64", "product": { "name": "skopeo-debugsource-2:1.11.2-10.4.rhaos4.14.el8.x86_64", "product_id": "skopeo-debugsource-2:1.11.2-10.4.rhaos4.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debugsource@1.11.2-10.4.rhaos4.14.el8?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debuginfo-2:1.11.2-10.4.rhaos4.14.el8.x86_64", "product": { "name": "skopeo-debuginfo-2:1.11.2-10.4.rhaos4.14.el8.x86_64", "product_id": "skopeo-debuginfo-2:1.11.2-10.4.rhaos4.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.11.2-10.4.rhaos4.14.el8?arch=x86_64\u0026epoch=2" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "ovn23.09-0:23.09.0-139.el9fdp.ppc64le", "product": { "name": "ovn23.09-0:23.09.0-139.el9fdp.ppc64le", "product_id": "ovn23.09-0:23.09.0-139.el9fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn23.09@23.09.0-139.el9fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "ovn23.09-central-0:23.09.0-139.el9fdp.ppc64le", "product": { "name": "ovn23.09-central-0:23.09.0-139.el9fdp.ppc64le", "product_id": "ovn23.09-central-0:23.09.0-139.el9fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn23.09-central@23.09.0-139.el9fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "ovn23.09-host-0:23.09.0-139.el9fdp.ppc64le", "product": { "name": "ovn23.09-host-0:23.09.0-139.el9fdp.ppc64le", "product_id": "ovn23.09-host-0:23.09.0-139.el9fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn23.09-host@23.09.0-139.el9fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "ovn23.09-vtep-0:23.09.0-139.el9fdp.ppc64le", "product": { "name": "ovn23.09-vtep-0:23.09.0-139.el9fdp.ppc64le", "product_id": "ovn23.09-vtep-0:23.09.0-139.el9fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn23.09-vtep@23.09.0-139.el9fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "ovn23.09-debugsource-0:23.09.0-139.el9fdp.ppc64le", "product": { "name": "ovn23.09-debugsource-0:23.09.0-139.el9fdp.ppc64le", "product_id": "ovn23.09-debugsource-0:23.09.0-139.el9fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn23.09-debugsource@23.09.0-139.el9fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "ovn23.09-central-debuginfo-0:23.09.0-139.el9fdp.ppc64le", "product": { "name": "ovn23.09-central-debuginfo-0:23.09.0-139.el9fdp.ppc64le", "product_id": "ovn23.09-central-debuginfo-0:23.09.0-139.el9fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn23.09-central-debuginfo@23.09.0-139.el9fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "ovn23.09-debuginfo-0:23.09.0-139.el9fdp.ppc64le", "product": { "name": "ovn23.09-debuginfo-0:23.09.0-139.el9fdp.ppc64le", "product_id": "ovn23.09-debuginfo-0:23.09.0-139.el9fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn23.09-debuginfo@23.09.0-139.el9fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "ovn23.09-host-debuginfo-0:23.09.0-139.el9fdp.ppc64le", "product": { "name": "ovn23.09-host-debuginfo-0:23.09.0-139.el9fdp.ppc64le", "product_id": "ovn23.09-host-debuginfo-0:23.09.0-139.el9fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn23.09-host-debuginfo@23.09.0-139.el9fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "ovn23.09-vtep-debuginfo-0:23.09.0-139.el9fdp.ppc64le", "product": { "name": "ovn23.09-vtep-debuginfo-0:23.09.0-139.el9fdp.ppc64le", "product_id": "ovn23.09-vtep-debuginfo-0:23.09.0-139.el9fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn23.09-vtep-debuginfo@23.09.0-139.el9fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "buildah-1:1.29.1-10.4.rhaos4.14.el9.ppc64le", "product": { "name": "buildah-1:1.29.1-10.4.rhaos4.14.el9.ppc64le", "product_id": "buildah-1:1.29.1-10.4.rhaos4.14.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.29.1-10.4.rhaos4.14.el9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-1:1.29.1-10.4.rhaos4.14.el9.ppc64le", "product": { "name": "buildah-tests-1:1.29.1-10.4.rhaos4.14.el9.ppc64le", "product_id": "buildah-tests-1:1.29.1-10.4.rhaos4.14.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests@1.29.1-10.4.rhaos4.14.el9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debugsource-1:1.29.1-10.4.rhaos4.14.el9.ppc64le", "product": { "name": "buildah-debugsource-1:1.29.1-10.4.rhaos4.14.el9.ppc64le", "product_id": "buildah-debugsource-1:1.29.1-10.4.rhaos4.14.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debugsource@1.29.1-10.4.rhaos4.14.el9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debuginfo-1:1.29.1-10.4.rhaos4.14.el9.ppc64le", "product": { "name": "buildah-debuginfo-1:1.29.1-10.4.rhaos4.14.el9.ppc64le", "product_id": "buildah-debuginfo-1:1.29.1-10.4.rhaos4.14.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debuginfo@1.29.1-10.4.rhaos4.14.el9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-debuginfo-1:1.29.1-10.4.rhaos4.14.el9.ppc64le", "product": { "name": "buildah-tests-debuginfo-1:1.29.1-10.4.rhaos4.14.el9.ppc64le", "product_id": "buildah-tests-debuginfo-1:1.29.1-10.4.rhaos4.14.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.29.1-10.4.rhaos4.14.el9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "conmon-3:2.1.7-3.4.rhaos4.14.el9.ppc64le", "product": { "name": "conmon-3:2.1.7-3.4.rhaos4.14.el9.ppc64le", "product_id": "conmon-3:2.1.7-3.4.rhaos4.14.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.1.7-3.4.rhaos4.14.el9?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "conmon-debugsource-3:2.1.7-3.4.rhaos4.14.el9.ppc64le", "product": { "name": "conmon-debugsource-3:2.1.7-3.4.rhaos4.14.el9.ppc64le", "product_id": "conmon-debugsource-3:2.1.7-3.4.rhaos4.14.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debugsource@2.1.7-3.4.rhaos4.14.el9?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "conmon-debuginfo-3:2.1.7-3.4.rhaos4.14.el9.ppc64le", "product": { "name": "conmon-debuginfo-3:2.1.7-3.4.rhaos4.14.el9.ppc64le", "product_id": "conmon-debuginfo-3:2.1.7-3.4.rhaos4.14.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.7-3.4.rhaos4.14.el9?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "cri-o-0:1.27.4-7.2.rhaos4.14.git082c52f.el9.ppc64le", "product": { "name": "cri-o-0:1.27.4-7.2.rhaos4.14.git082c52f.el9.ppc64le", "product_id": "cri-o-0:1.27.4-7.2.rhaos4.14.git082c52f.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.27.4-7.2.rhaos4.14.git082c52f.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.27.4-7.2.rhaos4.14.git082c52f.el9.ppc64le", "product": { "name": "cri-o-debugsource-0:1.27.4-7.2.rhaos4.14.git082c52f.el9.ppc64le", "product_id": "cri-o-debugsource-0:1.27.4-7.2.rhaos4.14.git082c52f.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.27.4-7.2.rhaos4.14.git082c52f.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.27.4-7.2.rhaos4.14.git082c52f.el9.ppc64le", "product": { "name": "cri-o-debuginfo-0:1.27.4-7.2.rhaos4.14.git082c52f.el9.ppc64le", "product_id": "cri-o-debuginfo-0:1.27.4-7.2.rhaos4.14.git082c52f.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.27.4-7.2.rhaos4.14.git082c52f.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-tools-0:1.27.0-3.2.el9.ppc64le", "product": { "name": "cri-tools-0:1.27.0-3.2.el9.ppc64le", "product_id": "cri-tools-0:1.27.0-3.2.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools@1.27.0-3.2.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-tools-debugsource-0:1.27.0-3.2.el9.ppc64le", "product": { "name": "cri-tools-debugsource-0:1.27.0-3.2.el9.ppc64le", "product_id": "cri-tools-debugsource-0:1.27.0-3.2.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debugsource@1.27.0-3.2.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-tools-debuginfo-0:1.27.0-3.2.el9.ppc64le", "product": { "name": "cri-tools-debuginfo-0:1.27.0-3.2.el9.ppc64le", "product_id": "cri-tools-debuginfo-0:1.27.0-3.2.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.27.0-3.2.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "ignition-0:2.16.2-2.2.rhaos4.14.el9.ppc64le", "product": { "name": "ignition-0:2.16.2-2.2.rhaos4.14.el9.ppc64le", "product_id": "ignition-0:2.16.2-2.2.rhaos4.14.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition@2.16.2-2.2.rhaos4.14.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "ignition-validate-0:2.16.2-2.2.rhaos4.14.el9.ppc64le", "product": { "name": "ignition-validate-0:2.16.2-2.2.rhaos4.14.el9.ppc64le", "product_id": "ignition-validate-0:2.16.2-2.2.rhaos4.14.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-validate@2.16.2-2.2.rhaos4.14.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "ignition-debugsource-0:2.16.2-2.2.rhaos4.14.el9.ppc64le", "product": { "name": "ignition-debugsource-0:2.16.2-2.2.rhaos4.14.el9.ppc64le", "product_id": "ignition-debugsource-0:2.16.2-2.2.rhaos4.14.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-debugsource@2.16.2-2.2.rhaos4.14.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "ignition-debuginfo-0:2.16.2-2.2.rhaos4.14.el9.ppc64le", "product": { "name": "ignition-debuginfo-0:2.16.2-2.2.rhaos4.14.el9.ppc64le", "product_id": "ignition-debuginfo-0:2.16.2-2.2.rhaos4.14.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-debuginfo@2.16.2-2.2.rhaos4.14.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "ignition-validate-debuginfo-0:2.16.2-2.2.rhaos4.14.el9.ppc64le", "product": { "name": "ignition-validate-debuginfo-0:2.16.2-2.2.rhaos4.14.el9.ppc64le", "product_id": "ignition-validate-debuginfo-0:2.16.2-2.2.rhaos4.14.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-validate-debuginfo@2.16.2-2.2.rhaos4.14.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.14.0-202404160939.p0.g7bee54d.assembly.stream.el9.ppc64le", "product": { "name": "openshift-hyperkube-0:4.14.0-202404160939.p0.g7bee54d.assembly.stream.el9.ppc64le", "product_id": "openshift-hyperkube-0:4.14.0-202404160939.p0.g7bee54d.assembly.stream.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.14.0-202404160939.p0.g7bee54d.assembly.stream.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-clients-0:4.14.0-202404151639.p0.gf7b14a9.assembly.stream.el9.ppc64le", "product": { "name": "openshift-clients-0:4.14.0-202404151639.p0.gf7b14a9.assembly.stream.el9.ppc64le", "product_id": "openshift-clients-0:4.14.0-202404151639.p0.gf7b14a9.assembly.stream.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.14.0-202404151639.p0.gf7b14a9.assembly.stream.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202404151639.p0.g607e2dd.assembly.stream.el9.ppc64le", "product": { "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202404151639.p0.g607e2dd.assembly.stream.el9.ppc64le", "product_id": "ose-aws-ecr-image-credential-provider-0:4.14.0-202404151639.p0.g607e2dd.assembly.stream.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.14.0-202404151639.p0.g607e2dd.assembly.stream.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "podman-3:4.4.1-11.4.rhaos4.14.el9.ppc64le", "product": { "name": "podman-3:4.4.1-11.4.rhaos4.14.el9.ppc64le", "product_id": "podman-3:4.4.1-11.4.rhaos4.14.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.4.1-11.4.rhaos4.14.el9?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-3:4.4.1-11.4.rhaos4.14.el9.ppc64le", "product": { "name": "podman-gvproxy-3:4.4.1-11.4.rhaos4.14.el9.ppc64le", "product_id": "podman-gvproxy-3:4.4.1-11.4.rhaos4.14.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.4.1-11.4.rhaos4.14.el9?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-3:4.4.1-11.4.rhaos4.14.el9.ppc64le", "product": { "name": "podman-plugins-3:4.4.1-11.4.rhaos4.14.el9.ppc64le", "product_id": "podman-plugins-3:4.4.1-11.4.rhaos4.14.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.4.1-11.4.rhaos4.14.el9?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-3:4.4.1-11.4.rhaos4.14.el9.ppc64le", "product": { "name": "podman-remote-3:4.4.1-11.4.rhaos4.14.el9.ppc64le", "product_id": "podman-remote-3:4.4.1-11.4.rhaos4.14.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.4.1-11.4.rhaos4.14.el9?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-tests-3:4.4.1-11.4.rhaos4.14.el9.ppc64le", "product": { "name": "podman-tests-3:4.4.1-11.4.rhaos4.14.el9.ppc64le", "product_id": "podman-tests-3:4.4.1-11.4.rhaos4.14.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.4.1-11.4.rhaos4.14.el9?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debugsource-3:4.4.1-11.4.rhaos4.14.el9.ppc64le", "product": { "name": "podman-debugsource-3:4.4.1-11.4.rhaos4.14.el9.ppc64le", "product_id": "podman-debugsource-3:4.4.1-11.4.rhaos4.14.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.4.1-11.4.rhaos4.14.el9?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debuginfo-3:4.4.1-11.4.rhaos4.14.el9.ppc64le", "product": { "name": "podman-debuginfo-3:4.4.1-11.4.rhaos4.14.el9.ppc64le", "product_id": "podman-debuginfo-3:4.4.1-11.4.rhaos4.14.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.4.1-11.4.rhaos4.14.el9?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-3:4.4.1-11.4.rhaos4.14.el9.ppc64le", "product": { "name": "podman-gvproxy-debuginfo-3:4.4.1-11.4.rhaos4.14.el9.ppc64le", "product_id": "podman-gvproxy-debuginfo-3:4.4.1-11.4.rhaos4.14.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.4.1-11.4.rhaos4.14.el9?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-3:4.4.1-11.4.rhaos4.14.el9.ppc64le", "product": { "name": "podman-plugins-debuginfo-3:4.4.1-11.4.rhaos4.14.el9.ppc64le", "product_id": "podman-plugins-debuginfo-3:4.4.1-11.4.rhaos4.14.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.4.1-11.4.rhaos4.14.el9?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-3:4.4.1-11.4.rhaos4.14.el9.ppc64le", "product": { "name": "podman-remote-debuginfo-3:4.4.1-11.4.rhaos4.14.el9.ppc64le", "product_id": "podman-remote-debuginfo-3:4.4.1-11.4.rhaos4.14.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.4.1-11.4.rhaos4.14.el9?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "runc-4:1.1.12-1.2.rhaos4.14.el9.ppc64le", "product": { "name": "runc-4:1.1.12-1.2.rhaos4.14.el9.ppc64le", "product_id": "runc-4:1.1.12-1.2.rhaos4.14.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.12-1.2.rhaos4.14.el9?arch=ppc64le\u0026epoch=4" } } }, { "category": "product_version", "name": "runc-debugsource-4:1.1.12-1.2.rhaos4.14.el9.ppc64le", "product": { "name": "runc-debugsource-4:1.1.12-1.2.rhaos4.14.el9.ppc64le", "product_id": "runc-debugsource-4:1.1.12-1.2.rhaos4.14.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.12-1.2.rhaos4.14.el9?arch=ppc64le\u0026epoch=4" } } }, { "category": "product_version", "name": "runc-debuginfo-4:1.1.12-1.2.rhaos4.14.el9.ppc64le", "product": { "name": "runc-debuginfo-4:1.1.12-1.2.rhaos4.14.el9.ppc64le", "product_id": "runc-debuginfo-4:1.1.12-1.2.rhaos4.14.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.12-1.2.rhaos4.14.el9?arch=ppc64le\u0026epoch=4" } } }, { "category": "product_version", "name": "skopeo-2:1.11.2-10.4.rhaos4.14.el9.ppc64le", "product": { "name": "skopeo-2:1.11.2-10.4.rhaos4.14.el9.ppc64le", "product_id": "skopeo-2:1.11.2-10.4.rhaos4.14.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.11.2-10.4.rhaos4.14.el9?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.11.2-10.4.rhaos4.14.el9.ppc64le", "product": { "name": "skopeo-tests-2:1.11.2-10.4.rhaos4.14.el9.ppc64le", "product_id": "skopeo-tests-2:1.11.2-10.4.rhaos4.14.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.11.2-10.4.rhaos4.14.el9?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debugsource-2:1.11.2-10.4.rhaos4.14.el9.ppc64le", "product": { "name": "skopeo-debugsource-2:1.11.2-10.4.rhaos4.14.el9.ppc64le", "product_id": "skopeo-debugsource-2:1.11.2-10.4.rhaos4.14.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debugsource@1.11.2-10.4.rhaos4.14.el9?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debuginfo-2:1.11.2-10.4.rhaos4.14.el9.ppc64le", "product": { "name": "skopeo-debuginfo-2:1.11.2-10.4.rhaos4.14.el9.ppc64le", "product_id": "skopeo-debuginfo-2:1.11.2-10.4.rhaos4.14.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.11.2-10.4.rhaos4.14.el9?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-1:1.29.1-10.4.rhaos4.14.el8.ppc64le", "product": { "name": "buildah-1:1.29.1-10.4.rhaos4.14.el8.ppc64le", "product_id": "buildah-1:1.29.1-10.4.rhaos4.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.29.1-10.4.rhaos4.14.el8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-1:1.29.1-10.4.rhaos4.14.el8.ppc64le", "product": { "name": "buildah-tests-1:1.29.1-10.4.rhaos4.14.el8.ppc64le", "product_id": "buildah-tests-1:1.29.1-10.4.rhaos4.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests@1.29.1-10.4.rhaos4.14.el8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debugsource-1:1.29.1-10.4.rhaos4.14.el8.ppc64le", "product": { "name": "buildah-debugsource-1:1.29.1-10.4.rhaos4.14.el8.ppc64le", "product_id": "buildah-debugsource-1:1.29.1-10.4.rhaos4.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debugsource@1.29.1-10.4.rhaos4.14.el8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debuginfo-1:1.29.1-10.4.rhaos4.14.el8.ppc64le", "product": { "name": "buildah-debuginfo-1:1.29.1-10.4.rhaos4.14.el8.ppc64le", "product_id": "buildah-debuginfo-1:1.29.1-10.4.rhaos4.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debuginfo@1.29.1-10.4.rhaos4.14.el8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-debuginfo-1:1.29.1-10.4.rhaos4.14.el8.ppc64le", "product": { "name": "buildah-tests-debuginfo-1:1.29.1-10.4.rhaos4.14.el8.ppc64le", "product_id": "buildah-tests-debuginfo-1:1.29.1-10.4.rhaos4.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.29.1-10.4.rhaos4.14.el8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "butane-0:0.19.0-1.4.rhaos4.14.el8.ppc64le", "product": { "name": "butane-0:0.19.0-1.4.rhaos4.14.el8.ppc64le", "product_id": "butane-0:0.19.0-1.4.rhaos4.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/butane@0.19.0-1.4.rhaos4.14.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "butane-debugsource-0:0.19.0-1.4.rhaos4.14.el8.ppc64le", "product": { "name": "butane-debugsource-0:0.19.0-1.4.rhaos4.14.el8.ppc64le", "product_id": "butane-debugsource-0:0.19.0-1.4.rhaos4.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/butane-debugsource@0.19.0-1.4.rhaos4.14.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "butane-debuginfo-0:0.19.0-1.4.rhaos4.14.el8.ppc64le", "product": { "name": "butane-debuginfo-0:0.19.0-1.4.rhaos4.14.el8.ppc64le", "product_id": "butane-debuginfo-0:0.19.0-1.4.rhaos4.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/butane-debuginfo@0.19.0-1.4.rhaos4.14.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "conmon-3:2.1.7-3.4.rhaos4.14.el8.ppc64le", "product": { "name": "conmon-3:2.1.7-3.4.rhaos4.14.el8.ppc64le", "product_id": "conmon-3:2.1.7-3.4.rhaos4.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.1.7-3.4.rhaos4.14.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "conmon-debugsource-3:2.1.7-3.4.rhaos4.14.el8.ppc64le", "product": { "name": "conmon-debugsource-3:2.1.7-3.4.rhaos4.14.el8.ppc64le", "product_id": "conmon-debugsource-3:2.1.7-3.4.rhaos4.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debugsource@2.1.7-3.4.rhaos4.14.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "conmon-debuginfo-3:2.1.7-3.4.rhaos4.14.el8.ppc64le", "product": { "name": "conmon-debuginfo-3:2.1.7-3.4.rhaos4.14.el8.ppc64le", "product_id": "conmon-debuginfo-3:2.1.7-3.4.rhaos4.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.7-3.4.rhaos4.14.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "containernetworking-plugins-1:1.4.0-1.3.rhaos4.14.el8.ppc64le", "product": { "name": "containernetworking-plugins-1:1.4.0-1.3.rhaos4.14.el8.ppc64le", "product_id": "containernetworking-plugins-1:1.4.0-1.3.rhaos4.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@1.4.0-1.3.rhaos4.14.el8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "containernetworking-plugins-debugsource-1:1.4.0-1.3.rhaos4.14.el8.ppc64le", "product": { "name": "containernetworking-plugins-debugsource-1:1.4.0-1.3.rhaos4.14.el8.ppc64le", "product_id": "containernetworking-plugins-debugsource-1:1.4.0-1.3.rhaos4.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.4.0-1.3.rhaos4.14.el8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "containernetworking-plugins-debuginfo-1:1.4.0-1.3.rhaos4.14.el8.ppc64le", "product": { "name": "containernetworking-plugins-debuginfo-1:1.4.0-1.3.rhaos4.14.el8.ppc64le", "product_id": "containernetworking-plugins-debuginfo-1:1.4.0-1.3.rhaos4.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.4.0-1.3.rhaos4.14.el8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "cri-o-0:1.27.4-7.2.rhaos4.14.git082c52f.el8.ppc64le", "product": { "name": "cri-o-0:1.27.4-7.2.rhaos4.14.git082c52f.el8.ppc64le", "product_id": "cri-o-0:1.27.4-7.2.rhaos4.14.git082c52f.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.27.4-7.2.rhaos4.14.git082c52f.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.27.4-7.2.rhaos4.14.git082c52f.el8.ppc64le", "product": { "name": "cri-o-debugsource-0:1.27.4-7.2.rhaos4.14.git082c52f.el8.ppc64le", "product_id": "cri-o-debugsource-0:1.27.4-7.2.rhaos4.14.git082c52f.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.27.4-7.2.rhaos4.14.git082c52f.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.27.4-7.2.rhaos4.14.git082c52f.el8.ppc64le", "product": { "name": "cri-o-debuginfo-0:1.27.4-7.2.rhaos4.14.git082c52f.el8.ppc64le", "product_id": "cri-o-debuginfo-0:1.27.4-7.2.rhaos4.14.git082c52f.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.27.4-7.2.rhaos4.14.git082c52f.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-tools-0:1.27.0-3.2.el8.ppc64le", "product": { "name": "cri-tools-0:1.27.0-3.2.el8.ppc64le", "product_id": "cri-tools-0:1.27.0-3.2.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools@1.27.0-3.2.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-tools-debugsource-0:1.27.0-3.2.el8.ppc64le", "product": { "name": "cri-tools-debugsource-0:1.27.0-3.2.el8.ppc64le", "product_id": "cri-tools-debugsource-0:1.27.0-3.2.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debugsource@1.27.0-3.2.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-tools-debuginfo-0:1.27.0-3.2.el8.ppc64le", "product": { "name": "cri-tools-debuginfo-0:1.27.0-3.2.el8.ppc64le", "product_id": "cri-tools-debuginfo-0:1.27.0-3.2.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.27.0-3.2.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.14.0-202404160939.p0.g7bee54d.assembly.stream.el8.ppc64le", "product": { "name": "openshift-hyperkube-0:4.14.0-202404160939.p0.g7bee54d.assembly.stream.el8.ppc64le", "product_id": "openshift-hyperkube-0:4.14.0-202404160939.p0.g7bee54d.assembly.stream.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.14.0-202404160939.p0.g7bee54d.assembly.stream.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-clients-0:4.14.0-202404151639.p0.gf7b14a9.assembly.stream.el8.ppc64le", "product": { "name": "openshift-clients-0:4.14.0-202404151639.p0.gf7b14a9.assembly.stream.el8.ppc64le", "product_id": "openshift-clients-0:4.14.0-202404151639.p0.gf7b14a9.assembly.stream.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.14.0-202404151639.p0.gf7b14a9.assembly.stream.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202404151639.p0.g607e2dd.assembly.stream.el8.ppc64le", "product": { "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202404151639.p0.g607e2dd.assembly.stream.el8.ppc64le", "product_id": "ose-aws-ecr-image-credential-provider-0:4.14.0-202404151639.p0.g607e2dd.assembly.stream.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.14.0-202404151639.p0.g607e2dd.assembly.stream.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "podman-3:4.4.1-11.4.rhaos4.14.el8.ppc64le", "product": { "name": "podman-3:4.4.1-11.4.rhaos4.14.el8.ppc64le", "product_id": "podman-3:4.4.1-11.4.rhaos4.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.4.1-11.4.rhaos4.14.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-catatonit-3:4.4.1-11.4.rhaos4.14.el8.ppc64le", "product": { "name": "podman-catatonit-3:4.4.1-11.4.rhaos4.14.el8.ppc64le", "product_id": "podman-catatonit-3:4.4.1-11.4.rhaos4.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit@4.4.1-11.4.rhaos4.14.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-3:4.4.1-11.4.rhaos4.14.el8.ppc64le", "product": { "name": "podman-gvproxy-3:4.4.1-11.4.rhaos4.14.el8.ppc64le", "product_id": "podman-gvproxy-3:4.4.1-11.4.rhaos4.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.4.1-11.4.rhaos4.14.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-3:4.4.1-11.4.rhaos4.14.el8.ppc64le", "product": { "name": "podman-plugins-3:4.4.1-11.4.rhaos4.14.el8.ppc64le", "product_id": "podman-plugins-3:4.4.1-11.4.rhaos4.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.4.1-11.4.rhaos4.14.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-3:4.4.1-11.4.rhaos4.14.el8.ppc64le", "product": { "name": "podman-remote-3:4.4.1-11.4.rhaos4.14.el8.ppc64le", "product_id": "podman-remote-3:4.4.1-11.4.rhaos4.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.4.1-11.4.rhaos4.14.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-tests-3:4.4.1-11.4.rhaos4.14.el8.ppc64le", "product": { "name": "podman-tests-3:4.4.1-11.4.rhaos4.14.el8.ppc64le", "product_id": "podman-tests-3:4.4.1-11.4.rhaos4.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.4.1-11.4.rhaos4.14.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debugsource-3:4.4.1-11.4.rhaos4.14.el8.ppc64le", "product": { "name": "podman-debugsource-3:4.4.1-11.4.rhaos4.14.el8.ppc64le", "product_id": "podman-debugsource-3:4.4.1-11.4.rhaos4.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.4.1-11.4.rhaos4.14.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-catatonit-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.ppc64le", "product": { "name": "podman-catatonit-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.ppc64le", "product_id": "podman-catatonit-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.4.1-11.4.rhaos4.14.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.ppc64le", "product": { "name": "podman-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.ppc64le", "product_id": "podman-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.4.1-11.4.rhaos4.14.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.ppc64le", "product": { "name": "podman-gvproxy-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.ppc64le", "product_id": "podman-gvproxy-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.4.1-11.4.rhaos4.14.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.ppc64le", "product": { "name": "podman-plugins-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.ppc64le", "product_id": "podman-plugins-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.4.1-11.4.rhaos4.14.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.ppc64le", "product": { "name": "podman-remote-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.ppc64le", "product_id": "podman-remote-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.4.1-11.4.rhaos4.14.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "runc-4:1.1.12-1.2.rhaos4.14.el8.ppc64le", "product": { "name": "runc-4:1.1.12-1.2.rhaos4.14.el8.ppc64le", "product_id": "runc-4:1.1.12-1.2.rhaos4.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.12-1.2.rhaos4.14.el8?arch=ppc64le\u0026epoch=4" } } }, { "category": "product_version", "name": "runc-debugsource-4:1.1.12-1.2.rhaos4.14.el8.ppc64le", "product": { "name": "runc-debugsource-4:1.1.12-1.2.rhaos4.14.el8.ppc64le", "product_id": "runc-debugsource-4:1.1.12-1.2.rhaos4.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.12-1.2.rhaos4.14.el8?arch=ppc64le\u0026epoch=4" } } }, { "category": "product_version", "name": "runc-debuginfo-4:1.1.12-1.2.rhaos4.14.el8.ppc64le", "product": { "name": "runc-debuginfo-4:1.1.12-1.2.rhaos4.14.el8.ppc64le", "product_id": "runc-debuginfo-4:1.1.12-1.2.rhaos4.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.12-1.2.rhaos4.14.el8?arch=ppc64le\u0026epoch=4" } } }, { "category": "product_version", "name": "skopeo-2:1.11.2-10.4.rhaos4.14.el8.ppc64le", "product": { "name": "skopeo-2:1.11.2-10.4.rhaos4.14.el8.ppc64le", "product_id": "skopeo-2:1.11.2-10.4.rhaos4.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.11.2-10.4.rhaos4.14.el8?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.11.2-10.4.rhaos4.14.el8.ppc64le", "product": { "name": "skopeo-tests-2:1.11.2-10.4.rhaos4.14.el8.ppc64le", "product_id": "skopeo-tests-2:1.11.2-10.4.rhaos4.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.11.2-10.4.rhaos4.14.el8?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debugsource-2:1.11.2-10.4.rhaos4.14.el8.ppc64le", "product": { "name": "skopeo-debugsource-2:1.11.2-10.4.rhaos4.14.el8.ppc64le", "product_id": "skopeo-debugsource-2:1.11.2-10.4.rhaos4.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debugsource@1.11.2-10.4.rhaos4.14.el8?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debuginfo-2:1.11.2-10.4.rhaos4.14.el8.ppc64le", "product": { "name": "skopeo-debuginfo-2:1.11.2-10.4.rhaos4.14.el8.ppc64le", "product_id": "skopeo-debuginfo-2:1.11.2-10.4.rhaos4.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.11.2-10.4.rhaos4.14.el8?arch=ppc64le\u0026epoch=2" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "ovn23.09-0:23.09.0-139.el9fdp.aarch64", "product": { "name": "ovn23.09-0:23.09.0-139.el9fdp.aarch64", "product_id": "ovn23.09-0:23.09.0-139.el9fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn23.09@23.09.0-139.el9fdp?arch=aarch64" } } }, { "category": "product_version", "name": "ovn23.09-central-0:23.09.0-139.el9fdp.aarch64", "product": { "name": "ovn23.09-central-0:23.09.0-139.el9fdp.aarch64", "product_id": "ovn23.09-central-0:23.09.0-139.el9fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn23.09-central@23.09.0-139.el9fdp?arch=aarch64" } } }, { "category": "product_version", "name": "ovn23.09-host-0:23.09.0-139.el9fdp.aarch64", "product": { "name": "ovn23.09-host-0:23.09.0-139.el9fdp.aarch64", "product_id": "ovn23.09-host-0:23.09.0-139.el9fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn23.09-host@23.09.0-139.el9fdp?arch=aarch64" } } }, { "category": "product_version", "name": "ovn23.09-vtep-0:23.09.0-139.el9fdp.aarch64", "product": { "name": "ovn23.09-vtep-0:23.09.0-139.el9fdp.aarch64", "product_id": "ovn23.09-vtep-0:23.09.0-139.el9fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn23.09-vtep@23.09.0-139.el9fdp?arch=aarch64" } } }, { "category": "product_version", "name": "ovn23.09-debugsource-0:23.09.0-139.el9fdp.aarch64", "product": { "name": "ovn23.09-debugsource-0:23.09.0-139.el9fdp.aarch64", "product_id": "ovn23.09-debugsource-0:23.09.0-139.el9fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn23.09-debugsource@23.09.0-139.el9fdp?arch=aarch64" } } }, { "category": "product_version", "name": "ovn23.09-central-debuginfo-0:23.09.0-139.el9fdp.aarch64", "product": { "name": "ovn23.09-central-debuginfo-0:23.09.0-139.el9fdp.aarch64", "product_id": "ovn23.09-central-debuginfo-0:23.09.0-139.el9fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn23.09-central-debuginfo@23.09.0-139.el9fdp?arch=aarch64" } } }, { "category": "product_version", "name": "ovn23.09-debuginfo-0:23.09.0-139.el9fdp.aarch64", "product": { "name": "ovn23.09-debuginfo-0:23.09.0-139.el9fdp.aarch64", "product_id": "ovn23.09-debuginfo-0:23.09.0-139.el9fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn23.09-debuginfo@23.09.0-139.el9fdp?arch=aarch64" } } }, { "category": "product_version", "name": "ovn23.09-host-debuginfo-0:23.09.0-139.el9fdp.aarch64", "product": { "name": "ovn23.09-host-debuginfo-0:23.09.0-139.el9fdp.aarch64", "product_id": "ovn23.09-host-debuginfo-0:23.09.0-139.el9fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn23.09-host-debuginfo@23.09.0-139.el9fdp?arch=aarch64" } } }, { "category": "product_version", "name": "ovn23.09-vtep-debuginfo-0:23.09.0-139.el9fdp.aarch64", "product": { "name": "ovn23.09-vtep-debuginfo-0:23.09.0-139.el9fdp.aarch64", "product_id": "ovn23.09-vtep-debuginfo-0:23.09.0-139.el9fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn23.09-vtep-debuginfo@23.09.0-139.el9fdp?arch=aarch64" } } }, { "category": "product_version", "name": "buildah-1:1.29.1-10.4.rhaos4.14.el9.aarch64", "product": { "name": "buildah-1:1.29.1-10.4.rhaos4.14.el9.aarch64", "product_id": "buildah-1:1.29.1-10.4.rhaos4.14.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.29.1-10.4.rhaos4.14.el9?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-1:1.29.1-10.4.rhaos4.14.el9.aarch64", "product": { "name": "buildah-tests-1:1.29.1-10.4.rhaos4.14.el9.aarch64", "product_id": "buildah-tests-1:1.29.1-10.4.rhaos4.14.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests@1.29.1-10.4.rhaos4.14.el9?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debugsource-1:1.29.1-10.4.rhaos4.14.el9.aarch64", "product": { "name": "buildah-debugsource-1:1.29.1-10.4.rhaos4.14.el9.aarch64", "product_id": "buildah-debugsource-1:1.29.1-10.4.rhaos4.14.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debugsource@1.29.1-10.4.rhaos4.14.el9?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debuginfo-1:1.29.1-10.4.rhaos4.14.el9.aarch64", "product": { "name": "buildah-debuginfo-1:1.29.1-10.4.rhaos4.14.el9.aarch64", "product_id": "buildah-debuginfo-1:1.29.1-10.4.rhaos4.14.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debuginfo@1.29.1-10.4.rhaos4.14.el9?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-debuginfo-1:1.29.1-10.4.rhaos4.14.el9.aarch64", "product": { "name": "buildah-tests-debuginfo-1:1.29.1-10.4.rhaos4.14.el9.aarch64", "product_id": "buildah-tests-debuginfo-1:1.29.1-10.4.rhaos4.14.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.29.1-10.4.rhaos4.14.el9?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "conmon-3:2.1.7-3.4.rhaos4.14.el9.aarch64", "product": { "name": "conmon-3:2.1.7-3.4.rhaos4.14.el9.aarch64", "product_id": "conmon-3:2.1.7-3.4.rhaos4.14.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.1.7-3.4.rhaos4.14.el9?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "conmon-debugsource-3:2.1.7-3.4.rhaos4.14.el9.aarch64", "product": { "name": "conmon-debugsource-3:2.1.7-3.4.rhaos4.14.el9.aarch64", "product_id": "conmon-debugsource-3:2.1.7-3.4.rhaos4.14.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debugsource@2.1.7-3.4.rhaos4.14.el9?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "conmon-debuginfo-3:2.1.7-3.4.rhaos4.14.el9.aarch64", "product": { "name": "conmon-debuginfo-3:2.1.7-3.4.rhaos4.14.el9.aarch64", "product_id": "conmon-debuginfo-3:2.1.7-3.4.rhaos4.14.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.7-3.4.rhaos4.14.el9?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "cri-o-0:1.27.4-7.2.rhaos4.14.git082c52f.el9.aarch64", "product": { "name": "cri-o-0:1.27.4-7.2.rhaos4.14.git082c52f.el9.aarch64", "product_id": "cri-o-0:1.27.4-7.2.rhaos4.14.git082c52f.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.27.4-7.2.rhaos4.14.git082c52f.el9?arch=aarch64" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.27.4-7.2.rhaos4.14.git082c52f.el9.aarch64", "product": { "name": "cri-o-debugsource-0:1.27.4-7.2.rhaos4.14.git082c52f.el9.aarch64", "product_id": "cri-o-debugsource-0:1.27.4-7.2.rhaos4.14.git082c52f.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.27.4-7.2.rhaos4.14.git082c52f.el9?arch=aarch64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.27.4-7.2.rhaos4.14.git082c52f.el9.aarch64", "product": { "name": "cri-o-debuginfo-0:1.27.4-7.2.rhaos4.14.git082c52f.el9.aarch64", "product_id": "cri-o-debuginfo-0:1.27.4-7.2.rhaos4.14.git082c52f.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.27.4-7.2.rhaos4.14.git082c52f.el9?arch=aarch64" } } }, { "category": "product_version", "name": "cri-tools-0:1.27.0-3.2.el9.aarch64", "product": { "name": "cri-tools-0:1.27.0-3.2.el9.aarch64", "product_id": "cri-tools-0:1.27.0-3.2.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools@1.27.0-3.2.el9?arch=aarch64" } } }, { "category": "product_version", "name": "cri-tools-debugsource-0:1.27.0-3.2.el9.aarch64", "product": { "name": "cri-tools-debugsource-0:1.27.0-3.2.el9.aarch64", "product_id": "cri-tools-debugsource-0:1.27.0-3.2.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debugsource@1.27.0-3.2.el9?arch=aarch64" } } }, { "category": "product_version", "name": "cri-tools-debuginfo-0:1.27.0-3.2.el9.aarch64", "product": { "name": "cri-tools-debuginfo-0:1.27.0-3.2.el9.aarch64", "product_id": "cri-tools-debuginfo-0:1.27.0-3.2.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.27.0-3.2.el9?arch=aarch64" } } }, { "category": "product_version", "name": "ignition-0:2.16.2-2.2.rhaos4.14.el9.aarch64", "product": { "name": "ignition-0:2.16.2-2.2.rhaos4.14.el9.aarch64", "product_id": "ignition-0:2.16.2-2.2.rhaos4.14.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition@2.16.2-2.2.rhaos4.14.el9?arch=aarch64" } } }, { "category": "product_version", "name": "ignition-validate-0:2.16.2-2.2.rhaos4.14.el9.aarch64", "product": { "name": "ignition-validate-0:2.16.2-2.2.rhaos4.14.el9.aarch64", "product_id": "ignition-validate-0:2.16.2-2.2.rhaos4.14.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-validate@2.16.2-2.2.rhaos4.14.el9?arch=aarch64" } } }, { "category": "product_version", "name": "ignition-debugsource-0:2.16.2-2.2.rhaos4.14.el9.aarch64", "product": { "name": "ignition-debugsource-0:2.16.2-2.2.rhaos4.14.el9.aarch64", "product_id": "ignition-debugsource-0:2.16.2-2.2.rhaos4.14.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-debugsource@2.16.2-2.2.rhaos4.14.el9?arch=aarch64" } } }, { "category": "product_version", "name": "ignition-debuginfo-0:2.16.2-2.2.rhaos4.14.el9.aarch64", "product": { "name": "ignition-debuginfo-0:2.16.2-2.2.rhaos4.14.el9.aarch64", "product_id": "ignition-debuginfo-0:2.16.2-2.2.rhaos4.14.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-debuginfo@2.16.2-2.2.rhaos4.14.el9?arch=aarch64" } } }, { "category": "product_version", "name": "ignition-validate-debuginfo-0:2.16.2-2.2.rhaos4.14.el9.aarch64", "product": { "name": "ignition-validate-debuginfo-0:2.16.2-2.2.rhaos4.14.el9.aarch64", "product_id": "ignition-validate-debuginfo-0:2.16.2-2.2.rhaos4.14.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-validate-debuginfo@2.16.2-2.2.rhaos4.14.el9?arch=aarch64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.14.0-202404160939.p0.g7bee54d.assembly.stream.el9.aarch64", "product": { "name": "openshift-hyperkube-0:4.14.0-202404160939.p0.g7bee54d.assembly.stream.el9.aarch64", "product_id": "openshift-hyperkube-0:4.14.0-202404160939.p0.g7bee54d.assembly.stream.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.14.0-202404160939.p0.g7bee54d.assembly.stream.el9?arch=aarch64" } } }, { "category": "product_version", "name": "openshift-clients-0:4.14.0-202404151639.p0.gf7b14a9.assembly.stream.el9.aarch64", "product": { "name": "openshift-clients-0:4.14.0-202404151639.p0.gf7b14a9.assembly.stream.el9.aarch64", "product_id": "openshift-clients-0:4.14.0-202404151639.p0.gf7b14a9.assembly.stream.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.14.0-202404151639.p0.gf7b14a9.assembly.stream.el9?arch=aarch64" } } }, { "category": "product_version", "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202404151639.p0.g607e2dd.assembly.stream.el9.aarch64", "product": { "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202404151639.p0.g607e2dd.assembly.stream.el9.aarch64", "product_id": "ose-aws-ecr-image-credential-provider-0:4.14.0-202404151639.p0.g607e2dd.assembly.stream.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.14.0-202404151639.p0.g607e2dd.assembly.stream.el9?arch=aarch64" } } }, { "category": "product_version", "name": "podman-3:4.4.1-11.4.rhaos4.14.el9.aarch64", "product": { "name": "podman-3:4.4.1-11.4.rhaos4.14.el9.aarch64", "product_id": "podman-3:4.4.1-11.4.rhaos4.14.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.4.1-11.4.rhaos4.14.el9?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-3:4.4.1-11.4.rhaos4.14.el9.aarch64", "product": { "name": "podman-gvproxy-3:4.4.1-11.4.rhaos4.14.el9.aarch64", "product_id": "podman-gvproxy-3:4.4.1-11.4.rhaos4.14.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.4.1-11.4.rhaos4.14.el9?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-3:4.4.1-11.4.rhaos4.14.el9.aarch64", "product": { "name": "podman-plugins-3:4.4.1-11.4.rhaos4.14.el9.aarch64", "product_id": "podman-plugins-3:4.4.1-11.4.rhaos4.14.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.4.1-11.4.rhaos4.14.el9?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-3:4.4.1-11.4.rhaos4.14.el9.aarch64", "product": { "name": "podman-remote-3:4.4.1-11.4.rhaos4.14.el9.aarch64", "product_id": "podman-remote-3:4.4.1-11.4.rhaos4.14.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.4.1-11.4.rhaos4.14.el9?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-tests-3:4.4.1-11.4.rhaos4.14.el9.aarch64", "product": { "name": "podman-tests-3:4.4.1-11.4.rhaos4.14.el9.aarch64", "product_id": "podman-tests-3:4.4.1-11.4.rhaos4.14.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.4.1-11.4.rhaos4.14.el9?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debugsource-3:4.4.1-11.4.rhaos4.14.el9.aarch64", "product": { "name": "podman-debugsource-3:4.4.1-11.4.rhaos4.14.el9.aarch64", "product_id": "podman-debugsource-3:4.4.1-11.4.rhaos4.14.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.4.1-11.4.rhaos4.14.el9?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debuginfo-3:4.4.1-11.4.rhaos4.14.el9.aarch64", "product": { "name": "podman-debuginfo-3:4.4.1-11.4.rhaos4.14.el9.aarch64", "product_id": "podman-debuginfo-3:4.4.1-11.4.rhaos4.14.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.4.1-11.4.rhaos4.14.el9?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-3:4.4.1-11.4.rhaos4.14.el9.aarch64", "product": { "name": "podman-gvproxy-debuginfo-3:4.4.1-11.4.rhaos4.14.el9.aarch64", "product_id": "podman-gvproxy-debuginfo-3:4.4.1-11.4.rhaos4.14.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.4.1-11.4.rhaos4.14.el9?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-3:4.4.1-11.4.rhaos4.14.el9.aarch64", "product": { "name": "podman-plugins-debuginfo-3:4.4.1-11.4.rhaos4.14.el9.aarch64", "product_id": "podman-plugins-debuginfo-3:4.4.1-11.4.rhaos4.14.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.4.1-11.4.rhaos4.14.el9?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-3:4.4.1-11.4.rhaos4.14.el9.aarch64", "product": { "name": "podman-remote-debuginfo-3:4.4.1-11.4.rhaos4.14.el9.aarch64", "product_id": "podman-remote-debuginfo-3:4.4.1-11.4.rhaos4.14.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.4.1-11.4.rhaos4.14.el9?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "runc-4:1.1.12-1.2.rhaos4.14.el9.aarch64", "product": { "name": "runc-4:1.1.12-1.2.rhaos4.14.el9.aarch64", "product_id": "runc-4:1.1.12-1.2.rhaos4.14.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.12-1.2.rhaos4.14.el9?arch=aarch64\u0026epoch=4" } } }, { "category": "product_version", "name": "runc-debugsource-4:1.1.12-1.2.rhaos4.14.el9.aarch64", "product": { "name": "runc-debugsource-4:1.1.12-1.2.rhaos4.14.el9.aarch64", "product_id": "runc-debugsource-4:1.1.12-1.2.rhaos4.14.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.12-1.2.rhaos4.14.el9?arch=aarch64\u0026epoch=4" } } }, { "category": "product_version", "name": "runc-debuginfo-4:1.1.12-1.2.rhaos4.14.el9.aarch64", "product": { "name": "runc-debuginfo-4:1.1.12-1.2.rhaos4.14.el9.aarch64", "product_id": "runc-debuginfo-4:1.1.12-1.2.rhaos4.14.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.12-1.2.rhaos4.14.el9?arch=aarch64\u0026epoch=4" } } }, { "category": "product_version", "name": "skopeo-2:1.11.2-10.4.rhaos4.14.el9.aarch64", "product": { "name": "skopeo-2:1.11.2-10.4.rhaos4.14.el9.aarch64", "product_id": "skopeo-2:1.11.2-10.4.rhaos4.14.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.11.2-10.4.rhaos4.14.el9?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.11.2-10.4.rhaos4.14.el9.aarch64", "product": { "name": "skopeo-tests-2:1.11.2-10.4.rhaos4.14.el9.aarch64", "product_id": "skopeo-tests-2:1.11.2-10.4.rhaos4.14.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.11.2-10.4.rhaos4.14.el9?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debugsource-2:1.11.2-10.4.rhaos4.14.el9.aarch64", "product": { "name": "skopeo-debugsource-2:1.11.2-10.4.rhaos4.14.el9.aarch64", "product_id": "skopeo-debugsource-2:1.11.2-10.4.rhaos4.14.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debugsource@1.11.2-10.4.rhaos4.14.el9?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debuginfo-2:1.11.2-10.4.rhaos4.14.el9.aarch64", "product": { "name": "skopeo-debuginfo-2:1.11.2-10.4.rhaos4.14.el9.aarch64", "product_id": "skopeo-debuginfo-2:1.11.2-10.4.rhaos4.14.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.11.2-10.4.rhaos4.14.el9?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-1:1.29.1-10.4.rhaos4.14.el8.aarch64", "product": { "name": "buildah-1:1.29.1-10.4.rhaos4.14.el8.aarch64", "product_id": "buildah-1:1.29.1-10.4.rhaos4.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.29.1-10.4.rhaos4.14.el8?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-1:1.29.1-10.4.rhaos4.14.el8.aarch64", "product": { "name": "buildah-tests-1:1.29.1-10.4.rhaos4.14.el8.aarch64", "product_id": "buildah-tests-1:1.29.1-10.4.rhaos4.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests@1.29.1-10.4.rhaos4.14.el8?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debugsource-1:1.29.1-10.4.rhaos4.14.el8.aarch64", "product": { "name": "buildah-debugsource-1:1.29.1-10.4.rhaos4.14.el8.aarch64", "product_id": "buildah-debugsource-1:1.29.1-10.4.rhaos4.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debugsource@1.29.1-10.4.rhaos4.14.el8?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debuginfo-1:1.29.1-10.4.rhaos4.14.el8.aarch64", "product": { "name": "buildah-debuginfo-1:1.29.1-10.4.rhaos4.14.el8.aarch64", "product_id": "buildah-debuginfo-1:1.29.1-10.4.rhaos4.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debuginfo@1.29.1-10.4.rhaos4.14.el8?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-debuginfo-1:1.29.1-10.4.rhaos4.14.el8.aarch64", "product": { "name": "buildah-tests-debuginfo-1:1.29.1-10.4.rhaos4.14.el8.aarch64", "product_id": "buildah-tests-debuginfo-1:1.29.1-10.4.rhaos4.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.29.1-10.4.rhaos4.14.el8?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "butane-0:0.19.0-1.4.rhaos4.14.el8.aarch64", "product": { "name": "butane-0:0.19.0-1.4.rhaos4.14.el8.aarch64", "product_id": "butane-0:0.19.0-1.4.rhaos4.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/butane@0.19.0-1.4.rhaos4.14.el8?arch=aarch64" } } }, { "category": "product_version", "name": "butane-debugsource-0:0.19.0-1.4.rhaos4.14.el8.aarch64", "product": { "name": "butane-debugsource-0:0.19.0-1.4.rhaos4.14.el8.aarch64", "product_id": "butane-debugsource-0:0.19.0-1.4.rhaos4.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/butane-debugsource@0.19.0-1.4.rhaos4.14.el8?arch=aarch64" } } }, { "category": "product_version", "name": "butane-debuginfo-0:0.19.0-1.4.rhaos4.14.el8.aarch64", "product": { "name": "butane-debuginfo-0:0.19.0-1.4.rhaos4.14.el8.aarch64", "product_id": "butane-debuginfo-0:0.19.0-1.4.rhaos4.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/butane-debuginfo@0.19.0-1.4.rhaos4.14.el8?arch=aarch64" } } }, { "category": "product_version", "name": "conmon-3:2.1.7-3.4.rhaos4.14.el8.aarch64", "product": { "name": "conmon-3:2.1.7-3.4.rhaos4.14.el8.aarch64", "product_id": "conmon-3:2.1.7-3.4.rhaos4.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.1.7-3.4.rhaos4.14.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "conmon-debugsource-3:2.1.7-3.4.rhaos4.14.el8.aarch64", "product": { "name": "conmon-debugsource-3:2.1.7-3.4.rhaos4.14.el8.aarch64", "product_id": "conmon-debugsource-3:2.1.7-3.4.rhaos4.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debugsource@2.1.7-3.4.rhaos4.14.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "conmon-debuginfo-3:2.1.7-3.4.rhaos4.14.el8.aarch64", "product": { "name": "conmon-debuginfo-3:2.1.7-3.4.rhaos4.14.el8.aarch64", "product_id": "conmon-debuginfo-3:2.1.7-3.4.rhaos4.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.7-3.4.rhaos4.14.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "containernetworking-plugins-1:1.4.0-1.3.rhaos4.14.el8.aarch64", "product": { "name": "containernetworking-plugins-1:1.4.0-1.3.rhaos4.14.el8.aarch64", "product_id": "containernetworking-plugins-1:1.4.0-1.3.rhaos4.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@1.4.0-1.3.rhaos4.14.el8?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "containernetworking-plugins-debugsource-1:1.4.0-1.3.rhaos4.14.el8.aarch64", "product": { "name": "containernetworking-plugins-debugsource-1:1.4.0-1.3.rhaos4.14.el8.aarch64", "product_id": "containernetworking-plugins-debugsource-1:1.4.0-1.3.rhaos4.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.4.0-1.3.rhaos4.14.el8?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "containernetworking-plugins-debuginfo-1:1.4.0-1.3.rhaos4.14.el8.aarch64", "product": { "name": "containernetworking-plugins-debuginfo-1:1.4.0-1.3.rhaos4.14.el8.aarch64", "product_id": "containernetworking-plugins-debuginfo-1:1.4.0-1.3.rhaos4.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.4.0-1.3.rhaos4.14.el8?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "cri-o-0:1.27.4-7.2.rhaos4.14.git082c52f.el8.aarch64", "product": { "name": "cri-o-0:1.27.4-7.2.rhaos4.14.git082c52f.el8.aarch64", "product_id": "cri-o-0:1.27.4-7.2.rhaos4.14.git082c52f.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.27.4-7.2.rhaos4.14.git082c52f.el8?arch=aarch64" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.27.4-7.2.rhaos4.14.git082c52f.el8.aarch64", "product": { "name": "cri-o-debugsource-0:1.27.4-7.2.rhaos4.14.git082c52f.el8.aarch64", "product_id": "cri-o-debugsource-0:1.27.4-7.2.rhaos4.14.git082c52f.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.27.4-7.2.rhaos4.14.git082c52f.el8?arch=aarch64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.27.4-7.2.rhaos4.14.git082c52f.el8.aarch64", "product": { "name": "cri-o-debuginfo-0:1.27.4-7.2.rhaos4.14.git082c52f.el8.aarch64", "product_id": "cri-o-debuginfo-0:1.27.4-7.2.rhaos4.14.git082c52f.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.27.4-7.2.rhaos4.14.git082c52f.el8?arch=aarch64" } } }, { "category": "product_version", "name": "cri-tools-0:1.27.0-3.2.el8.aarch64", "product": { "name": "cri-tools-0:1.27.0-3.2.el8.aarch64", "product_id": "cri-tools-0:1.27.0-3.2.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools@1.27.0-3.2.el8?arch=aarch64" } } }, { "category": "product_version", "name": "cri-tools-debugsource-0:1.27.0-3.2.el8.aarch64", "product": { "name": "cri-tools-debugsource-0:1.27.0-3.2.el8.aarch64", "product_id": "cri-tools-debugsource-0:1.27.0-3.2.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debugsource@1.27.0-3.2.el8?arch=aarch64" } } }, { "category": "product_version", "name": "cri-tools-debuginfo-0:1.27.0-3.2.el8.aarch64", "product": { "name": "cri-tools-debuginfo-0:1.27.0-3.2.el8.aarch64", "product_id": "cri-tools-debuginfo-0:1.27.0-3.2.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.27.0-3.2.el8?arch=aarch64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.14.0-202404160939.p0.g7bee54d.assembly.stream.el8.aarch64", "product": { "name": "openshift-hyperkube-0:4.14.0-202404160939.p0.g7bee54d.assembly.stream.el8.aarch64", "product_id": "openshift-hyperkube-0:4.14.0-202404160939.p0.g7bee54d.assembly.stream.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.14.0-202404160939.p0.g7bee54d.assembly.stream.el8?arch=aarch64" } } }, { "category": "product_version", "name": "openshift-clients-0:4.14.0-202404151639.p0.gf7b14a9.assembly.stream.el8.aarch64", "product": { "name": "openshift-clients-0:4.14.0-202404151639.p0.gf7b14a9.assembly.stream.el8.aarch64", "product_id": "openshift-clients-0:4.14.0-202404151639.p0.gf7b14a9.assembly.stream.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.14.0-202404151639.p0.gf7b14a9.assembly.stream.el8?arch=aarch64" } } }, { "category": "product_version", "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202404151639.p0.g607e2dd.assembly.stream.el8.aarch64", "product": { "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202404151639.p0.g607e2dd.assembly.stream.el8.aarch64", "product_id": "ose-aws-ecr-image-credential-provider-0:4.14.0-202404151639.p0.g607e2dd.assembly.stream.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.14.0-202404151639.p0.g607e2dd.assembly.stream.el8?arch=aarch64" } } }, { "category": "product_version", "name": "podman-3:4.4.1-11.4.rhaos4.14.el8.aarch64", "product": { "name": "podman-3:4.4.1-11.4.rhaos4.14.el8.aarch64", "product_id": "podman-3:4.4.1-11.4.rhaos4.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.4.1-11.4.rhaos4.14.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-catatonit-3:4.4.1-11.4.rhaos4.14.el8.aarch64", "product": { "name": "podman-catatonit-3:4.4.1-11.4.rhaos4.14.el8.aarch64", "product_id": "podman-catatonit-3:4.4.1-11.4.rhaos4.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit@4.4.1-11.4.rhaos4.14.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-3:4.4.1-11.4.rhaos4.14.el8.aarch64", "product": { "name": "podman-gvproxy-3:4.4.1-11.4.rhaos4.14.el8.aarch64", "product_id": "podman-gvproxy-3:4.4.1-11.4.rhaos4.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.4.1-11.4.rhaos4.14.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-3:4.4.1-11.4.rhaos4.14.el8.aarch64", "product": { "name": "podman-plugins-3:4.4.1-11.4.rhaos4.14.el8.aarch64", "product_id": "podman-plugins-3:4.4.1-11.4.rhaos4.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.4.1-11.4.rhaos4.14.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-3:4.4.1-11.4.rhaos4.14.el8.aarch64", "product": { "name": "podman-remote-3:4.4.1-11.4.rhaos4.14.el8.aarch64", "product_id": "podman-remote-3:4.4.1-11.4.rhaos4.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.4.1-11.4.rhaos4.14.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-tests-3:4.4.1-11.4.rhaos4.14.el8.aarch64", "product": { "name": "podman-tests-3:4.4.1-11.4.rhaos4.14.el8.aarch64", "product_id": "podman-tests-3:4.4.1-11.4.rhaos4.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.4.1-11.4.rhaos4.14.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debugsource-3:4.4.1-11.4.rhaos4.14.el8.aarch64", "product": { "name": "podman-debugsource-3:4.4.1-11.4.rhaos4.14.el8.aarch64", "product_id": "podman-debugsource-3:4.4.1-11.4.rhaos4.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.4.1-11.4.rhaos4.14.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-catatonit-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.aarch64", "product": { "name": "podman-catatonit-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.aarch64", "product_id": "podman-catatonit-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.4.1-11.4.rhaos4.14.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.aarch64", "product": { "name": "podman-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.aarch64", "product_id": "podman-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.4.1-11.4.rhaos4.14.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.aarch64", "product": { "name": "podman-gvproxy-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.aarch64", "product_id": "podman-gvproxy-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.4.1-11.4.rhaos4.14.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.aarch64", "product": { "name": "podman-plugins-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.aarch64", "product_id": "podman-plugins-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.4.1-11.4.rhaos4.14.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.aarch64", "product": { "name": "podman-remote-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.aarch64", "product_id": "podman-remote-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.4.1-11.4.rhaos4.14.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "runc-4:1.1.12-1.2.rhaos4.14.el8.aarch64", "product": { "name": "runc-4:1.1.12-1.2.rhaos4.14.el8.aarch64", "product_id": "runc-4:1.1.12-1.2.rhaos4.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.12-1.2.rhaos4.14.el8?arch=aarch64\u0026epoch=4" } } }, { "category": "product_version", "name": "runc-debugsource-4:1.1.12-1.2.rhaos4.14.el8.aarch64", "product": { "name": "runc-debugsource-4:1.1.12-1.2.rhaos4.14.el8.aarch64", "product_id": "runc-debugsource-4:1.1.12-1.2.rhaos4.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.12-1.2.rhaos4.14.el8?arch=aarch64\u0026epoch=4" } } }, { "category": "product_version", "name": "runc-debuginfo-4:1.1.12-1.2.rhaos4.14.el8.aarch64", "product": { "name": "runc-debuginfo-4:1.1.12-1.2.rhaos4.14.el8.aarch64", "product_id": "runc-debuginfo-4:1.1.12-1.2.rhaos4.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.12-1.2.rhaos4.14.el8?arch=aarch64\u0026epoch=4" } } }, { "category": "product_version", "name": "skopeo-2:1.11.2-10.4.rhaos4.14.el8.aarch64", "product": { "name": "skopeo-2:1.11.2-10.4.rhaos4.14.el8.aarch64", "product_id": "skopeo-2:1.11.2-10.4.rhaos4.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.11.2-10.4.rhaos4.14.el8?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.11.2-10.4.rhaos4.14.el8.aarch64", "product": { "name": "skopeo-tests-2:1.11.2-10.4.rhaos4.14.el8.aarch64", "product_id": "skopeo-tests-2:1.11.2-10.4.rhaos4.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.11.2-10.4.rhaos4.14.el8?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debugsource-2:1.11.2-10.4.rhaos4.14.el8.aarch64", "product": { "name": "skopeo-debugsource-2:1.11.2-10.4.rhaos4.14.el8.aarch64", "product_id": "skopeo-debugsource-2:1.11.2-10.4.rhaos4.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debugsource@1.11.2-10.4.rhaos4.14.el8?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debuginfo-2:1.11.2-10.4.rhaos4.14.el8.aarch64", "product": { "name": "skopeo-debuginfo-2:1.11.2-10.4.rhaos4.14.el8.aarch64", "product_id": "skopeo-debuginfo-2:1.11.2-10.4.rhaos4.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.11.2-10.4.rhaos4.14.el8?arch=aarch64\u0026epoch=2" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "ovn23.09-0:23.09.0-139.el9fdp.s390x", "product": { "name": "ovn23.09-0:23.09.0-139.el9fdp.s390x", "product_id": "ovn23.09-0:23.09.0-139.el9fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn23.09@23.09.0-139.el9fdp?arch=s390x" } } }, { "category": "product_version", "name": "ovn23.09-central-0:23.09.0-139.el9fdp.s390x", "product": { "name": "ovn23.09-central-0:23.09.0-139.el9fdp.s390x", "product_id": "ovn23.09-central-0:23.09.0-139.el9fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn23.09-central@23.09.0-139.el9fdp?arch=s390x" } } }, { "category": "product_version", "name": "ovn23.09-host-0:23.09.0-139.el9fdp.s390x", "product": { "name": "ovn23.09-host-0:23.09.0-139.el9fdp.s390x", "product_id": "ovn23.09-host-0:23.09.0-139.el9fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn23.09-host@23.09.0-139.el9fdp?arch=s390x" } } }, { "category": "product_version", "name": "ovn23.09-vtep-0:23.09.0-139.el9fdp.s390x", "product": { "name": "ovn23.09-vtep-0:23.09.0-139.el9fdp.s390x", "product_id": "ovn23.09-vtep-0:23.09.0-139.el9fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn23.09-vtep@23.09.0-139.el9fdp?arch=s390x" } } }, { "category": "product_version", "name": "ovn23.09-debugsource-0:23.09.0-139.el9fdp.s390x", "product": { "name": "ovn23.09-debugsource-0:23.09.0-139.el9fdp.s390x", "product_id": "ovn23.09-debugsource-0:23.09.0-139.el9fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn23.09-debugsource@23.09.0-139.el9fdp?arch=s390x" } } }, { "category": "product_version", "name": "ovn23.09-central-debuginfo-0:23.09.0-139.el9fdp.s390x", "product": { "name": "ovn23.09-central-debuginfo-0:23.09.0-139.el9fdp.s390x", "product_id": "ovn23.09-central-debuginfo-0:23.09.0-139.el9fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn23.09-central-debuginfo@23.09.0-139.el9fdp?arch=s390x" } } }, { "category": "product_version", "name": "ovn23.09-debuginfo-0:23.09.0-139.el9fdp.s390x", "product": { "name": "ovn23.09-debuginfo-0:23.09.0-139.el9fdp.s390x", "product_id": "ovn23.09-debuginfo-0:23.09.0-139.el9fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn23.09-debuginfo@23.09.0-139.el9fdp?arch=s390x" } } }, { "category": "product_version", "name": "ovn23.09-host-debuginfo-0:23.09.0-139.el9fdp.s390x", "product": { "name": "ovn23.09-host-debuginfo-0:23.09.0-139.el9fdp.s390x", "product_id": "ovn23.09-host-debuginfo-0:23.09.0-139.el9fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn23.09-host-debuginfo@23.09.0-139.el9fdp?arch=s390x" } } }, { "category": "product_version", "name": "ovn23.09-vtep-debuginfo-0:23.09.0-139.el9fdp.s390x", "product": { "name": "ovn23.09-vtep-debuginfo-0:23.09.0-139.el9fdp.s390x", "product_id": "ovn23.09-vtep-debuginfo-0:23.09.0-139.el9fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn23.09-vtep-debuginfo@23.09.0-139.el9fdp?arch=s390x" } } }, { "category": "product_version", "name": "buildah-1:1.29.1-10.4.rhaos4.14.el9.s390x", "product": { "name": "buildah-1:1.29.1-10.4.rhaos4.14.el9.s390x", "product_id": "buildah-1:1.29.1-10.4.rhaos4.14.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.29.1-10.4.rhaos4.14.el9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-1:1.29.1-10.4.rhaos4.14.el9.s390x", "product": { "name": "buildah-tests-1:1.29.1-10.4.rhaos4.14.el9.s390x", "product_id": "buildah-tests-1:1.29.1-10.4.rhaos4.14.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests@1.29.1-10.4.rhaos4.14.el9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debugsource-1:1.29.1-10.4.rhaos4.14.el9.s390x", "product": { "name": "buildah-debugsource-1:1.29.1-10.4.rhaos4.14.el9.s390x", "product_id": "buildah-debugsource-1:1.29.1-10.4.rhaos4.14.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debugsource@1.29.1-10.4.rhaos4.14.el9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debuginfo-1:1.29.1-10.4.rhaos4.14.el9.s390x", "product": { "name": "buildah-debuginfo-1:1.29.1-10.4.rhaos4.14.el9.s390x", "product_id": "buildah-debuginfo-1:1.29.1-10.4.rhaos4.14.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debuginfo@1.29.1-10.4.rhaos4.14.el9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-debuginfo-1:1.29.1-10.4.rhaos4.14.el9.s390x", "product": { "name": "buildah-tests-debuginfo-1:1.29.1-10.4.rhaos4.14.el9.s390x", "product_id": "buildah-tests-debuginfo-1:1.29.1-10.4.rhaos4.14.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.29.1-10.4.rhaos4.14.el9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "conmon-3:2.1.7-3.4.rhaos4.14.el9.s390x", "product": { "name": "conmon-3:2.1.7-3.4.rhaos4.14.el9.s390x", "product_id": "conmon-3:2.1.7-3.4.rhaos4.14.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.1.7-3.4.rhaos4.14.el9?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "conmon-debugsource-3:2.1.7-3.4.rhaos4.14.el9.s390x", "product": { "name": "conmon-debugsource-3:2.1.7-3.4.rhaos4.14.el9.s390x", "product_id": "conmon-debugsource-3:2.1.7-3.4.rhaos4.14.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debugsource@2.1.7-3.4.rhaos4.14.el9?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "conmon-debuginfo-3:2.1.7-3.4.rhaos4.14.el9.s390x", "product": { "name": "conmon-debuginfo-3:2.1.7-3.4.rhaos4.14.el9.s390x", "product_id": "conmon-debuginfo-3:2.1.7-3.4.rhaos4.14.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.7-3.4.rhaos4.14.el9?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "cri-o-0:1.27.4-7.2.rhaos4.14.git082c52f.el9.s390x", "product": { "name": "cri-o-0:1.27.4-7.2.rhaos4.14.git082c52f.el9.s390x", "product_id": "cri-o-0:1.27.4-7.2.rhaos4.14.git082c52f.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.27.4-7.2.rhaos4.14.git082c52f.el9?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.27.4-7.2.rhaos4.14.git082c52f.el9.s390x", "product": { "name": "cri-o-debugsource-0:1.27.4-7.2.rhaos4.14.git082c52f.el9.s390x", "product_id": "cri-o-debugsource-0:1.27.4-7.2.rhaos4.14.git082c52f.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.27.4-7.2.rhaos4.14.git082c52f.el9?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.27.4-7.2.rhaos4.14.git082c52f.el9.s390x", "product": { "name": "cri-o-debuginfo-0:1.27.4-7.2.rhaos4.14.git082c52f.el9.s390x", "product_id": "cri-o-debuginfo-0:1.27.4-7.2.rhaos4.14.git082c52f.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.27.4-7.2.rhaos4.14.git082c52f.el9?arch=s390x" } } }, { "category": "product_version", "name": "cri-tools-0:1.27.0-3.2.el9.s390x", "product": { "name": "cri-tools-0:1.27.0-3.2.el9.s390x", "product_id": "cri-tools-0:1.27.0-3.2.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools@1.27.0-3.2.el9?arch=s390x" } } }, { "category": "product_version", "name": "cri-tools-debugsource-0:1.27.0-3.2.el9.s390x", "product": { "name": "cri-tools-debugsource-0:1.27.0-3.2.el9.s390x", "product_id": "cri-tools-debugsource-0:1.27.0-3.2.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debugsource@1.27.0-3.2.el9?arch=s390x" } } }, { "category": "product_version", "name": "cri-tools-debuginfo-0:1.27.0-3.2.el9.s390x", "product": { "name": "cri-tools-debuginfo-0:1.27.0-3.2.el9.s390x", "product_id": "cri-tools-debuginfo-0:1.27.0-3.2.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.27.0-3.2.el9?arch=s390x" } } }, { "category": "product_version", "name": "ignition-0:2.16.2-2.2.rhaos4.14.el9.s390x", "product": { "name": "ignition-0:2.16.2-2.2.rhaos4.14.el9.s390x", "product_id": "ignition-0:2.16.2-2.2.rhaos4.14.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition@2.16.2-2.2.rhaos4.14.el9?arch=s390x" } } }, { "category": "product_version", "name": "ignition-validate-0:2.16.2-2.2.rhaos4.14.el9.s390x", "product": { "name": "ignition-validate-0:2.16.2-2.2.rhaos4.14.el9.s390x", "product_id": "ignition-validate-0:2.16.2-2.2.rhaos4.14.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-validate@2.16.2-2.2.rhaos4.14.el9?arch=s390x" } } }, { "category": "product_version", "name": "ignition-debugsource-0:2.16.2-2.2.rhaos4.14.el9.s390x", "product": { "name": "ignition-debugsource-0:2.16.2-2.2.rhaos4.14.el9.s390x", "product_id": "ignition-debugsource-0:2.16.2-2.2.rhaos4.14.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-debugsource@2.16.2-2.2.rhaos4.14.el9?arch=s390x" } } }, { "category": "product_version", "name": "ignition-debuginfo-0:2.16.2-2.2.rhaos4.14.el9.s390x", "product": { "name": "ignition-debuginfo-0:2.16.2-2.2.rhaos4.14.el9.s390x", "product_id": "ignition-debuginfo-0:2.16.2-2.2.rhaos4.14.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-debuginfo@2.16.2-2.2.rhaos4.14.el9?arch=s390x" } } }, { "category": "product_version", "name": "ignition-validate-debuginfo-0:2.16.2-2.2.rhaos4.14.el9.s390x", "product": { "name": "ignition-validate-debuginfo-0:2.16.2-2.2.rhaos4.14.el9.s390x", "product_id": "ignition-validate-debuginfo-0:2.16.2-2.2.rhaos4.14.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-validate-debuginfo@2.16.2-2.2.rhaos4.14.el9?arch=s390x" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.14.0-202404160939.p0.g7bee54d.assembly.stream.el9.s390x", "product": { "name": "openshift-hyperkube-0:4.14.0-202404160939.p0.g7bee54d.assembly.stream.el9.s390x", "product_id": "openshift-hyperkube-0:4.14.0-202404160939.p0.g7bee54d.assembly.stream.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.14.0-202404160939.p0.g7bee54d.assembly.stream.el9?arch=s390x" } } }, { "category": "product_version", "name": "openshift-clients-0:4.14.0-202404151639.p0.gf7b14a9.assembly.stream.el9.s390x", "product": { "name": "openshift-clients-0:4.14.0-202404151639.p0.gf7b14a9.assembly.stream.el9.s390x", "product_id": "openshift-clients-0:4.14.0-202404151639.p0.gf7b14a9.assembly.stream.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.14.0-202404151639.p0.gf7b14a9.assembly.stream.el9?arch=s390x" } } }, { "category": "product_version", "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202404151639.p0.g607e2dd.assembly.stream.el9.s390x", "product": { "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202404151639.p0.g607e2dd.assembly.stream.el9.s390x", "product_id": "ose-aws-ecr-image-credential-provider-0:4.14.0-202404151639.p0.g607e2dd.assembly.stream.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.14.0-202404151639.p0.g607e2dd.assembly.stream.el9?arch=s390x" } } }, { "category": "product_version", "name": "podman-3:4.4.1-11.4.rhaos4.14.el9.s390x", "product": { "name": "podman-3:4.4.1-11.4.rhaos4.14.el9.s390x", "product_id": "podman-3:4.4.1-11.4.rhaos4.14.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.4.1-11.4.rhaos4.14.el9?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-3:4.4.1-11.4.rhaos4.14.el9.s390x", "product": { "name": "podman-gvproxy-3:4.4.1-11.4.rhaos4.14.el9.s390x", "product_id": "podman-gvproxy-3:4.4.1-11.4.rhaos4.14.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.4.1-11.4.rhaos4.14.el9?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-3:4.4.1-11.4.rhaos4.14.el9.s390x", "product": { "name": "podman-plugins-3:4.4.1-11.4.rhaos4.14.el9.s390x", "product_id": "podman-plugins-3:4.4.1-11.4.rhaos4.14.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.4.1-11.4.rhaos4.14.el9?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-3:4.4.1-11.4.rhaos4.14.el9.s390x", "product": { "name": "podman-remote-3:4.4.1-11.4.rhaos4.14.el9.s390x", "product_id": "podman-remote-3:4.4.1-11.4.rhaos4.14.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.4.1-11.4.rhaos4.14.el9?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-tests-3:4.4.1-11.4.rhaos4.14.el9.s390x", "product": { "name": "podman-tests-3:4.4.1-11.4.rhaos4.14.el9.s390x", "product_id": "podman-tests-3:4.4.1-11.4.rhaos4.14.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.4.1-11.4.rhaos4.14.el9?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debugsource-3:4.4.1-11.4.rhaos4.14.el9.s390x", "product": { "name": "podman-debugsource-3:4.4.1-11.4.rhaos4.14.el9.s390x", "product_id": "podman-debugsource-3:4.4.1-11.4.rhaos4.14.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.4.1-11.4.rhaos4.14.el9?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debuginfo-3:4.4.1-11.4.rhaos4.14.el9.s390x", "product": { "name": "podman-debuginfo-3:4.4.1-11.4.rhaos4.14.el9.s390x", "product_id": "podman-debuginfo-3:4.4.1-11.4.rhaos4.14.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.4.1-11.4.rhaos4.14.el9?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-3:4.4.1-11.4.rhaos4.14.el9.s390x", "product": { "name": "podman-gvproxy-debuginfo-3:4.4.1-11.4.rhaos4.14.el9.s390x", "product_id": "podman-gvproxy-debuginfo-3:4.4.1-11.4.rhaos4.14.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.4.1-11.4.rhaos4.14.el9?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-3:4.4.1-11.4.rhaos4.14.el9.s390x", "product": { "name": "podman-plugins-debuginfo-3:4.4.1-11.4.rhaos4.14.el9.s390x", "product_id": "podman-plugins-debuginfo-3:4.4.1-11.4.rhaos4.14.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.4.1-11.4.rhaos4.14.el9?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-3:4.4.1-11.4.rhaos4.14.el9.s390x", "product": { "name": "podman-remote-debuginfo-3:4.4.1-11.4.rhaos4.14.el9.s390x", "product_id": "podman-remote-debuginfo-3:4.4.1-11.4.rhaos4.14.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.4.1-11.4.rhaos4.14.el9?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "runc-4:1.1.12-1.2.rhaos4.14.el9.s390x", "product": { "name": "runc-4:1.1.12-1.2.rhaos4.14.el9.s390x", "product_id": "runc-4:1.1.12-1.2.rhaos4.14.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.12-1.2.rhaos4.14.el9?arch=s390x\u0026epoch=4" } } }, { "category": "product_version", "name": "runc-debugsource-4:1.1.12-1.2.rhaos4.14.el9.s390x", "product": { "name": "runc-debugsource-4:1.1.12-1.2.rhaos4.14.el9.s390x", "product_id": "runc-debugsource-4:1.1.12-1.2.rhaos4.14.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.12-1.2.rhaos4.14.el9?arch=s390x\u0026epoch=4" } } }, { "category": "product_version", "name": "runc-debuginfo-4:1.1.12-1.2.rhaos4.14.el9.s390x", "product": { "name": "runc-debuginfo-4:1.1.12-1.2.rhaos4.14.el9.s390x", "product_id": "runc-debuginfo-4:1.1.12-1.2.rhaos4.14.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.12-1.2.rhaos4.14.el9?arch=s390x\u0026epoch=4" } } }, { "category": "product_version", "name": "skopeo-2:1.11.2-10.4.rhaos4.14.el9.s390x", "product": { "name": "skopeo-2:1.11.2-10.4.rhaos4.14.el9.s390x", "product_id": "skopeo-2:1.11.2-10.4.rhaos4.14.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.11.2-10.4.rhaos4.14.el9?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.11.2-10.4.rhaos4.14.el9.s390x", "product": { "name": "skopeo-tests-2:1.11.2-10.4.rhaos4.14.el9.s390x", "product_id": "skopeo-tests-2:1.11.2-10.4.rhaos4.14.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.11.2-10.4.rhaos4.14.el9?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debugsource-2:1.11.2-10.4.rhaos4.14.el9.s390x", "product": { "name": "skopeo-debugsource-2:1.11.2-10.4.rhaos4.14.el9.s390x", "product_id": "skopeo-debugsource-2:1.11.2-10.4.rhaos4.14.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debugsource@1.11.2-10.4.rhaos4.14.el9?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debuginfo-2:1.11.2-10.4.rhaos4.14.el9.s390x", "product": { "name": "skopeo-debuginfo-2:1.11.2-10.4.rhaos4.14.el9.s390x", "product_id": "skopeo-debuginfo-2:1.11.2-10.4.rhaos4.14.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.11.2-10.4.rhaos4.14.el9?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-1:1.29.1-10.4.rhaos4.14.el8.s390x", "product": { "name": "buildah-1:1.29.1-10.4.rhaos4.14.el8.s390x", "product_id": "buildah-1:1.29.1-10.4.rhaos4.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.29.1-10.4.rhaos4.14.el8?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-1:1.29.1-10.4.rhaos4.14.el8.s390x", "product": { "name": "buildah-tests-1:1.29.1-10.4.rhaos4.14.el8.s390x", "product_id": "buildah-tests-1:1.29.1-10.4.rhaos4.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests@1.29.1-10.4.rhaos4.14.el8?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debugsource-1:1.29.1-10.4.rhaos4.14.el8.s390x", "product": { "name": "buildah-debugsource-1:1.29.1-10.4.rhaos4.14.el8.s390x", "product_id": "buildah-debugsource-1:1.29.1-10.4.rhaos4.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debugsource@1.29.1-10.4.rhaos4.14.el8?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debuginfo-1:1.29.1-10.4.rhaos4.14.el8.s390x", "product": { "name": "buildah-debuginfo-1:1.29.1-10.4.rhaos4.14.el8.s390x", "product_id": "buildah-debuginfo-1:1.29.1-10.4.rhaos4.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debuginfo@1.29.1-10.4.rhaos4.14.el8?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-debuginfo-1:1.29.1-10.4.rhaos4.14.el8.s390x", "product": { "name": "buildah-tests-debuginfo-1:1.29.1-10.4.rhaos4.14.el8.s390x", "product_id": "buildah-tests-debuginfo-1:1.29.1-10.4.rhaos4.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.29.1-10.4.rhaos4.14.el8?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "butane-0:0.19.0-1.4.rhaos4.14.el8.s390x", "product": { "name": "butane-0:0.19.0-1.4.rhaos4.14.el8.s390x", "product_id": "butane-0:0.19.0-1.4.rhaos4.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/butane@0.19.0-1.4.rhaos4.14.el8?arch=s390x" } } }, { "category": "product_version", "name": "butane-debugsource-0:0.19.0-1.4.rhaos4.14.el8.s390x", "product": { "name": "butane-debugsource-0:0.19.0-1.4.rhaos4.14.el8.s390x", "product_id": "butane-debugsource-0:0.19.0-1.4.rhaos4.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/butane-debugsource@0.19.0-1.4.rhaos4.14.el8?arch=s390x" } } }, { "category": "product_version", "name": "butane-debuginfo-0:0.19.0-1.4.rhaos4.14.el8.s390x", "product": { "name": "butane-debuginfo-0:0.19.0-1.4.rhaos4.14.el8.s390x", "product_id": "butane-debuginfo-0:0.19.0-1.4.rhaos4.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/butane-debuginfo@0.19.0-1.4.rhaos4.14.el8?arch=s390x" } } }, { "category": "product_version", "name": "conmon-3:2.1.7-3.4.rhaos4.14.el8.s390x", "product": { "name": "conmon-3:2.1.7-3.4.rhaos4.14.el8.s390x", "product_id": "conmon-3:2.1.7-3.4.rhaos4.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.1.7-3.4.rhaos4.14.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "conmon-debugsource-3:2.1.7-3.4.rhaos4.14.el8.s390x", "product": { "name": "conmon-debugsource-3:2.1.7-3.4.rhaos4.14.el8.s390x", "product_id": "conmon-debugsource-3:2.1.7-3.4.rhaos4.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debugsource@2.1.7-3.4.rhaos4.14.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "conmon-debuginfo-3:2.1.7-3.4.rhaos4.14.el8.s390x", "product": { "name": "conmon-debuginfo-3:2.1.7-3.4.rhaos4.14.el8.s390x", "product_id": "conmon-debuginfo-3:2.1.7-3.4.rhaos4.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.7-3.4.rhaos4.14.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "containernetworking-plugins-1:1.4.0-1.3.rhaos4.14.el8.s390x", "product": { "name": "containernetworking-plugins-1:1.4.0-1.3.rhaos4.14.el8.s390x", "product_id": "containernetworking-plugins-1:1.4.0-1.3.rhaos4.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@1.4.0-1.3.rhaos4.14.el8?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "containernetworking-plugins-debugsource-1:1.4.0-1.3.rhaos4.14.el8.s390x", "product": { "name": "containernetworking-plugins-debugsource-1:1.4.0-1.3.rhaos4.14.el8.s390x", "product_id": "containernetworking-plugins-debugsource-1:1.4.0-1.3.rhaos4.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.4.0-1.3.rhaos4.14.el8?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "containernetworking-plugins-debuginfo-1:1.4.0-1.3.rhaos4.14.el8.s390x", "product": { "name": "containernetworking-plugins-debuginfo-1:1.4.0-1.3.rhaos4.14.el8.s390x", "product_id": "containernetworking-plugins-debuginfo-1:1.4.0-1.3.rhaos4.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.4.0-1.3.rhaos4.14.el8?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cri-o-0:1.27.4-7.2.rhaos4.14.git082c52f.el8.s390x", "product": { "name": "cri-o-0:1.27.4-7.2.rhaos4.14.git082c52f.el8.s390x", "product_id": "cri-o-0:1.27.4-7.2.rhaos4.14.git082c52f.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.27.4-7.2.rhaos4.14.git082c52f.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.27.4-7.2.rhaos4.14.git082c52f.el8.s390x", "product": { "name": "cri-o-debugsource-0:1.27.4-7.2.rhaos4.14.git082c52f.el8.s390x", "product_id": "cri-o-debugsource-0:1.27.4-7.2.rhaos4.14.git082c52f.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.27.4-7.2.rhaos4.14.git082c52f.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.27.4-7.2.rhaos4.14.git082c52f.el8.s390x", "product": { "name": "cri-o-debuginfo-0:1.27.4-7.2.rhaos4.14.git082c52f.el8.s390x", "product_id": "cri-o-debuginfo-0:1.27.4-7.2.rhaos4.14.git082c52f.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.27.4-7.2.rhaos4.14.git082c52f.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-tools-0:1.27.0-3.2.el8.s390x", "product": { "name": "cri-tools-0:1.27.0-3.2.el8.s390x", "product_id": "cri-tools-0:1.27.0-3.2.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools@1.27.0-3.2.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-tools-debugsource-0:1.27.0-3.2.el8.s390x", "product": { "name": "cri-tools-debugsource-0:1.27.0-3.2.el8.s390x", "product_id": "cri-tools-debugsource-0:1.27.0-3.2.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debugsource@1.27.0-3.2.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-tools-debuginfo-0:1.27.0-3.2.el8.s390x", "product": { "name": "cri-tools-debuginfo-0:1.27.0-3.2.el8.s390x", "product_id": "cri-tools-debuginfo-0:1.27.0-3.2.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.27.0-3.2.el8?arch=s390x" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.14.0-202404160939.p0.g7bee54d.assembly.stream.el8.s390x", "product": { "name": "openshift-hyperkube-0:4.14.0-202404160939.p0.g7bee54d.assembly.stream.el8.s390x", "product_id": "openshift-hyperkube-0:4.14.0-202404160939.p0.g7bee54d.assembly.stream.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.14.0-202404160939.p0.g7bee54d.assembly.stream.el8?arch=s390x" } } }, { "category": "product_version", "name": "openshift-clients-0:4.14.0-202404151639.p0.gf7b14a9.assembly.stream.el8.s390x", "product": { "name": "openshift-clients-0:4.14.0-202404151639.p0.gf7b14a9.assembly.stream.el8.s390x", "product_id": "openshift-clients-0:4.14.0-202404151639.p0.gf7b14a9.assembly.stream.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.14.0-202404151639.p0.gf7b14a9.assembly.stream.el8?arch=s390x" } } }, { "category": "product_version", "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202404151639.p0.g607e2dd.assembly.stream.el8.s390x", "product": { "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202404151639.p0.g607e2dd.assembly.stream.el8.s390x", "product_id": "ose-aws-ecr-image-credential-provider-0:4.14.0-202404151639.p0.g607e2dd.assembly.stream.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.14.0-202404151639.p0.g607e2dd.assembly.stream.el8?arch=s390x" } } }, { "category": "product_version", "name": "podman-3:4.4.1-11.4.rhaos4.14.el8.s390x", "product": { "name": "podman-3:4.4.1-11.4.rhaos4.14.el8.s390x", "product_id": "podman-3:4.4.1-11.4.rhaos4.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.4.1-11.4.rhaos4.14.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-catatonit-3:4.4.1-11.4.rhaos4.14.el8.s390x", "product": { "name": "podman-catatonit-3:4.4.1-11.4.rhaos4.14.el8.s390x", "product_id": "podman-catatonit-3:4.4.1-11.4.rhaos4.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit@4.4.1-11.4.rhaos4.14.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-3:4.4.1-11.4.rhaos4.14.el8.s390x", "product": { "name": "podman-gvproxy-3:4.4.1-11.4.rhaos4.14.el8.s390x", "product_id": "podman-gvproxy-3:4.4.1-11.4.rhaos4.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.4.1-11.4.rhaos4.14.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-3:4.4.1-11.4.rhaos4.14.el8.s390x", "product": { "name": "podman-plugins-3:4.4.1-11.4.rhaos4.14.el8.s390x", "product_id": "podman-plugins-3:4.4.1-11.4.rhaos4.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.4.1-11.4.rhaos4.14.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-3:4.4.1-11.4.rhaos4.14.el8.s390x", "product": { "name": "podman-remote-3:4.4.1-11.4.rhaos4.14.el8.s390x", "product_id": "podman-remote-3:4.4.1-11.4.rhaos4.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.4.1-11.4.rhaos4.14.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-tests-3:4.4.1-11.4.rhaos4.14.el8.s390x", "product": { "name": "podman-tests-3:4.4.1-11.4.rhaos4.14.el8.s390x", "product_id": "podman-tests-3:4.4.1-11.4.rhaos4.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.4.1-11.4.rhaos4.14.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debugsource-3:4.4.1-11.4.rhaos4.14.el8.s390x", "product": { "name": "podman-debugsource-3:4.4.1-11.4.rhaos4.14.el8.s390x", "product_id": "podman-debugsource-3:4.4.1-11.4.rhaos4.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.4.1-11.4.rhaos4.14.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-catatonit-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.s390x", "product": { "name": "podman-catatonit-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.s390x", "product_id": "podman-catatonit-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.4.1-11.4.rhaos4.14.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.s390x", "product": { "name": "podman-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.s390x", "product_id": "podman-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.4.1-11.4.rhaos4.14.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.s390x", "product": { "name": "podman-gvproxy-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.s390x", "product_id": "podman-gvproxy-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.4.1-11.4.rhaos4.14.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.s390x", "product": { "name": "podman-plugins-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.s390x", "product_id": "podman-plugins-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.4.1-11.4.rhaos4.14.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.s390x", "product": { "name": "podman-remote-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.s390x", "product_id": "podman-remote-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.4.1-11.4.rhaos4.14.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "runc-4:1.1.12-1.2.rhaos4.14.el8.s390x", "product": { "name": "runc-4:1.1.12-1.2.rhaos4.14.el8.s390x", "product_id": "runc-4:1.1.12-1.2.rhaos4.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.12-1.2.rhaos4.14.el8?arch=s390x\u0026epoch=4" } } }, { "category": "product_version", "name": "runc-debugsource-4:1.1.12-1.2.rhaos4.14.el8.s390x", "product": { "name": "runc-debugsource-4:1.1.12-1.2.rhaos4.14.el8.s390x", "product_id": "runc-debugsource-4:1.1.12-1.2.rhaos4.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.12-1.2.rhaos4.14.el8?arch=s390x\u0026epoch=4" } } }, { "category": "product_version", "name": "runc-debuginfo-4:1.1.12-1.2.rhaos4.14.el8.s390x", "product": { "name": "runc-debuginfo-4:1.1.12-1.2.rhaos4.14.el8.s390x", "product_id": "runc-debuginfo-4:1.1.12-1.2.rhaos4.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.12-1.2.rhaos4.14.el8?arch=s390x\u0026epoch=4" } } }, { "category": "product_version", "name": "skopeo-2:1.11.2-10.4.rhaos4.14.el8.s390x", "product": { "name": "skopeo-2:1.11.2-10.4.rhaos4.14.el8.s390x", "product_id": "skopeo-2:1.11.2-10.4.rhaos4.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.11.2-10.4.rhaos4.14.el8?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.11.2-10.4.rhaos4.14.el8.s390x", "product": { "name": "skopeo-tests-2:1.11.2-10.4.rhaos4.14.el8.s390x", "product_id": "skopeo-tests-2:1.11.2-10.4.rhaos4.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.11.2-10.4.rhaos4.14.el8?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debugsource-2:1.11.2-10.4.rhaos4.14.el8.s390x", "product": { "name": "skopeo-debugsource-2:1.11.2-10.4.rhaos4.14.el8.s390x", "product_id": "skopeo-debugsource-2:1.11.2-10.4.rhaos4.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debugsource@1.11.2-10.4.rhaos4.14.el8?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debuginfo-2:1.11.2-10.4.rhaos4.14.el8.s390x", "product": { "name": "skopeo-debuginfo-2:1.11.2-10.4.rhaos4.14.el8.s390x", "product_id": "skopeo-debuginfo-2:1.11.2-10.4.rhaos4.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.11.2-10.4.rhaos4.14.el8?arch=s390x\u0026epoch=2" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openshift-ansible-0:4.14.0-202404151639.p0.g81558cc.assembly.stream.el9.noarch", "product": { "name": "openshift-ansible-0:4.14.0-202404151639.p0.g81558cc.assembly.stream.el9.noarch", "product_id": "openshift-ansible-0:4.14.0-202404151639.p0.g81558cc.assembly.stream.el9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible@4.14.0-202404151639.p0.g81558cc.assembly.stream.el9?arch=noarch" } } }, { "category": "product_version", "name": "openshift-ansible-test-0:4.14.0-202404151639.p0.g81558cc.assembly.stream.el9.noarch", "product": { "name": "openshift-ansible-test-0:4.14.0-202404151639.p0.g81558cc.assembly.stream.el9.noarch", "product_id": "openshift-ansible-test-0:4.14.0-202404151639.p0.g81558cc.assembly.stream.el9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible-test@4.14.0-202404151639.p0.g81558cc.assembly.stream.el9?arch=noarch" } } }, { "category": "product_version", "name": "podman-docker-3:4.4.1-11.4.rhaos4.14.el9.noarch", "product": { "name": "podman-docker-3:4.4.1-11.4.rhaos4.14.el9.noarch", "product_id": "podman-docker-3:4.4.1-11.4.rhaos4.14.el9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-docker@4.4.1-11.4.rhaos4.14.el9?arch=noarch\u0026epoch=3" } } }, { "category": "product_version", "name": "butane-redistributable-0:0.19.0-1.4.rhaos4.14.el8.noarch", "product": { "name": "butane-redistributable-0:0.19.0-1.4.rhaos4.14.el8.noarch", "product_id": "butane-redistributable-0:0.19.0-1.4.rhaos4.14.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/butane-redistributable@0.19.0-1.4.rhaos4.14.el8?arch=noarch" } } }, { "category": "product_version", "name": "openshift-ansible-0:4.14.0-202404151639.p0.g81558cc.assembly.stream.el8.noarch", "product": { "name": "openshift-ansible-0:4.14.0-202404151639.p0.g81558cc.assembly.stream.el8.noarch", "product_id": "openshift-ansible-0:4.14.0-202404151639.p0.g81558cc.assembly.stream.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible@4.14.0-202404151639.p0.g81558cc.assembly.stream.el8?arch=noarch" } } }, { "category": "product_version", "name": "openshift-ansible-test-0:4.14.0-202404151639.p0.g81558cc.assembly.stream.el8.noarch", "product": { "name": "openshift-ansible-test-0:4.14.0-202404151639.p0.g81558cc.assembly.stream.el8.noarch", "product_id": "openshift-ansible-test-0:4.14.0-202404151639.p0.g81558cc.assembly.stream.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible-test@4.14.0-202404151639.p0.g81558cc.assembly.stream.el8?arch=noarch" } } }, { "category": "product_version", "name": "openshift-kuryr-cni-0:4.14.0-202404151639.p0.g8926a29.assembly.stream.el8.noarch", "product": { "name": "openshift-kuryr-cni-0:4.14.0-202404151639.p0.g8926a29.assembly.stream.el8.noarch", "product_id": "openshift-kuryr-cni-0:4.14.0-202404151639.p0.g8926a29.assembly.stream.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kuryr-cni@4.14.0-202404151639.p0.g8926a29.assembly.stream.el8?arch=noarch" } } }, { "category": "product_version", "name": "openshift-kuryr-common-0:4.14.0-202404151639.p0.g8926a29.assembly.stream.el8.noarch", "product": { "name": "openshift-kuryr-common-0:4.14.0-202404151639.p0.g8926a29.assembly.stream.el8.noarch", "product_id": "openshift-kuryr-common-0:4.14.0-202404151639.p0.g8926a29.assembly.stream.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kuryr-common@4.14.0-202404151639.p0.g8926a29.assembly.stream.el8?arch=noarch" } } }, { "category": "product_version", "name": "openshift-kuryr-controller-0:4.14.0-202404151639.p0.g8926a29.assembly.stream.el8.noarch", "product": { "name": "openshift-kuryr-controller-0:4.14.0-202404151639.p0.g8926a29.assembly.stream.el8.noarch", "product_id": "openshift-kuryr-controller-0:4.14.0-202404151639.p0.g8926a29.assembly.stream.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kuryr-controller@4.14.0-202404151639.p0.g8926a29.assembly.stream.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-kuryr-kubernetes-0:4.14.0-202404151639.p0.g8926a29.assembly.stream.el8.noarch", "product": { "name": "python3-kuryr-kubernetes-0:4.14.0-202404151639.p0.g8926a29.assembly.stream.el8.noarch", "product_id": "python3-kuryr-kubernetes-0:4.14.0-202404151639.p0.g8926a29.assembly.stream.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-kuryr-kubernetes@4.14.0-202404151639.p0.g8926a29.assembly.stream.el8?arch=noarch" } } }, { "category": "product_version", "name": "openshift4-aws-iso-0:4.14.0-202404151639.p0.gd2acdd5.assembly.stream.el8.noarch", "product": { "name": "openshift4-aws-iso-0:4.14.0-202404151639.p0.gd2acdd5.assembly.stream.el8.noarch", "product_id": "openshift4-aws-iso-0:4.14.0-202404151639.p0.gd2acdd5.assembly.stream.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift4-aws-iso@4.14.0-202404151639.p0.gd2acdd5.assembly.stream.el8?arch=noarch" } } }, { "category": "product_version", "name": "podman-docker-3:4.4.1-11.4.rhaos4.14.el8.noarch", "product": { "name": "podman-docker-3:4.4.1-11.4.rhaos4.14.el8.noarch", "product_id": "podman-docker-3:4.4.1-11.4.rhaos4.14.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-docker@4.4.1-11.4.rhaos4.14.el8?arch=noarch\u0026epoch=3" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "buildah-1:1.29.1-10.4.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:buildah-1:1.29.1-10.4.rhaos4.14.el8.aarch64" }, "product_reference": "buildah-1:1.29.1-10.4.rhaos4.14.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1:1.29.1-10.4.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:buildah-1:1.29.1-10.4.rhaos4.14.el8.ppc64le" }, "product_reference": "buildah-1:1.29.1-10.4.rhaos4.14.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1:1.29.1-10.4.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:buildah-1:1.29.1-10.4.rhaos4.14.el8.s390x" }, "product_reference": "buildah-1:1.29.1-10.4.rhaos4.14.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1:1.29.1-10.4.rhaos4.14.el8.src as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:buildah-1:1.29.1-10.4.rhaos4.14.el8.src" }, "product_reference": "buildah-1:1.29.1-10.4.rhaos4.14.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1:1.29.1-10.4.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:buildah-1:1.29.1-10.4.rhaos4.14.el8.x86_64" }, "product_reference": "buildah-1:1.29.1-10.4.rhaos4.14.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debuginfo-1:1.29.1-10.4.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:buildah-debuginfo-1:1.29.1-10.4.rhaos4.14.el8.aarch64" }, "product_reference": "buildah-debuginfo-1:1.29.1-10.4.rhaos4.14.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debuginfo-1:1.29.1-10.4.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:buildah-debuginfo-1:1.29.1-10.4.rhaos4.14.el8.ppc64le" }, "product_reference": "buildah-debuginfo-1:1.29.1-10.4.rhaos4.14.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debuginfo-1:1.29.1-10.4.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:buildah-debuginfo-1:1.29.1-10.4.rhaos4.14.el8.s390x" }, "product_reference": "buildah-debuginfo-1:1.29.1-10.4.rhaos4.14.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debuginfo-1:1.29.1-10.4.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:buildah-debuginfo-1:1.29.1-10.4.rhaos4.14.el8.x86_64" }, "product_reference": "buildah-debuginfo-1:1.29.1-10.4.rhaos4.14.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debugsource-1:1.29.1-10.4.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:buildah-debugsource-1:1.29.1-10.4.rhaos4.14.el8.aarch64" }, "product_reference": "buildah-debugsource-1:1.29.1-10.4.rhaos4.14.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debugsource-1:1.29.1-10.4.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:buildah-debugsource-1:1.29.1-10.4.rhaos4.14.el8.ppc64le" }, "product_reference": "buildah-debugsource-1:1.29.1-10.4.rhaos4.14.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debugsource-1:1.29.1-10.4.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:buildah-debugsource-1:1.29.1-10.4.rhaos4.14.el8.s390x" }, "product_reference": "buildah-debugsource-1:1.29.1-10.4.rhaos4.14.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debugsource-1:1.29.1-10.4.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:buildah-debugsource-1:1.29.1-10.4.rhaos4.14.el8.x86_64" }, "product_reference": "buildah-debugsource-1:1.29.1-10.4.rhaos4.14.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-1:1.29.1-10.4.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:buildah-tests-1:1.29.1-10.4.rhaos4.14.el8.aarch64" }, "product_reference": "buildah-tests-1:1.29.1-10.4.rhaos4.14.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-1:1.29.1-10.4.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:buildah-tests-1:1.29.1-10.4.rhaos4.14.el8.ppc64le" }, "product_reference": "buildah-tests-1:1.29.1-10.4.rhaos4.14.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-1:1.29.1-10.4.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:buildah-tests-1:1.29.1-10.4.rhaos4.14.el8.s390x" }, "product_reference": "buildah-tests-1:1.29.1-10.4.rhaos4.14.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-1:1.29.1-10.4.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:buildah-tests-1:1.29.1-10.4.rhaos4.14.el8.x86_64" }, "product_reference": "buildah-tests-1:1.29.1-10.4.rhaos4.14.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-debuginfo-1:1.29.1-10.4.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:buildah-tests-debuginfo-1:1.29.1-10.4.rhaos4.14.el8.aarch64" }, "product_reference": "buildah-tests-debuginfo-1:1.29.1-10.4.rhaos4.14.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-debuginfo-1:1.29.1-10.4.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:buildah-tests-debuginfo-1:1.29.1-10.4.rhaos4.14.el8.ppc64le" }, "product_reference": "buildah-tests-debuginfo-1:1.29.1-10.4.rhaos4.14.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-debuginfo-1:1.29.1-10.4.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:buildah-tests-debuginfo-1:1.29.1-10.4.rhaos4.14.el8.s390x" }, "product_reference": "buildah-tests-debuginfo-1:1.29.1-10.4.rhaos4.14.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-debuginfo-1:1.29.1-10.4.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:buildah-tests-debuginfo-1:1.29.1-10.4.rhaos4.14.el8.x86_64" }, "product_reference": "buildah-tests-debuginfo-1:1.29.1-10.4.rhaos4.14.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "butane-0:0.19.0-1.4.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:butane-0:0.19.0-1.4.rhaos4.14.el8.aarch64" }, "product_reference": "butane-0:0.19.0-1.4.rhaos4.14.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "butane-0:0.19.0-1.4.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:butane-0:0.19.0-1.4.rhaos4.14.el8.ppc64le" }, "product_reference": "butane-0:0.19.0-1.4.rhaos4.14.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "butane-0:0.19.0-1.4.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:butane-0:0.19.0-1.4.rhaos4.14.el8.s390x" }, "product_reference": "butane-0:0.19.0-1.4.rhaos4.14.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "butane-0:0.19.0-1.4.rhaos4.14.el8.src as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:butane-0:0.19.0-1.4.rhaos4.14.el8.src" }, "product_reference": "butane-0:0.19.0-1.4.rhaos4.14.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "butane-0:0.19.0-1.4.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:butane-0:0.19.0-1.4.rhaos4.14.el8.x86_64" }, "product_reference": "butane-0:0.19.0-1.4.rhaos4.14.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "butane-debuginfo-0:0.19.0-1.4.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:butane-debuginfo-0:0.19.0-1.4.rhaos4.14.el8.aarch64" }, "product_reference": "butane-debuginfo-0:0.19.0-1.4.rhaos4.14.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "butane-debuginfo-0:0.19.0-1.4.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:butane-debuginfo-0:0.19.0-1.4.rhaos4.14.el8.ppc64le" }, "product_reference": "butane-debuginfo-0:0.19.0-1.4.rhaos4.14.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "butane-debuginfo-0:0.19.0-1.4.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:butane-debuginfo-0:0.19.0-1.4.rhaos4.14.el8.s390x" }, "product_reference": "butane-debuginfo-0:0.19.0-1.4.rhaos4.14.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "butane-debuginfo-0:0.19.0-1.4.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:butane-debuginfo-0:0.19.0-1.4.rhaos4.14.el8.x86_64" }, "product_reference": "butane-debuginfo-0:0.19.0-1.4.rhaos4.14.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "butane-debugsource-0:0.19.0-1.4.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:butane-debugsource-0:0.19.0-1.4.rhaos4.14.el8.aarch64" }, "product_reference": "butane-debugsource-0:0.19.0-1.4.rhaos4.14.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "butane-debugsource-0:0.19.0-1.4.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:butane-debugsource-0:0.19.0-1.4.rhaos4.14.el8.ppc64le" }, "product_reference": "butane-debugsource-0:0.19.0-1.4.rhaos4.14.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "butane-debugsource-0:0.19.0-1.4.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:butane-debugsource-0:0.19.0-1.4.rhaos4.14.el8.s390x" }, "product_reference": "butane-debugsource-0:0.19.0-1.4.rhaos4.14.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "butane-debugsource-0:0.19.0-1.4.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:butane-debugsource-0:0.19.0-1.4.rhaos4.14.el8.x86_64" }, "product_reference": "butane-debugsource-0:0.19.0-1.4.rhaos4.14.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "butane-redistributable-0:0.19.0-1.4.rhaos4.14.el8.noarch as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:butane-redistributable-0:0.19.0-1.4.rhaos4.14.el8.noarch" }, "product_reference": "butane-redistributable-0:0.19.0-1.4.rhaos4.14.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-3:2.1.7-3.4.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:conmon-3:2.1.7-3.4.rhaos4.14.el8.aarch64" }, "product_reference": "conmon-3:2.1.7-3.4.rhaos4.14.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-3:2.1.7-3.4.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:conmon-3:2.1.7-3.4.rhaos4.14.el8.ppc64le" }, "product_reference": "conmon-3:2.1.7-3.4.rhaos4.14.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-3:2.1.7-3.4.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:conmon-3:2.1.7-3.4.rhaos4.14.el8.s390x" }, "product_reference": "conmon-3:2.1.7-3.4.rhaos4.14.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-3:2.1.7-3.4.rhaos4.14.el8.src as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:conmon-3:2.1.7-3.4.rhaos4.14.el8.src" }, "product_reference": "conmon-3:2.1.7-3.4.rhaos4.14.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-3:2.1.7-3.4.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:conmon-3:2.1.7-3.4.rhaos4.14.el8.x86_64" }, "product_reference": "conmon-3:2.1.7-3.4.rhaos4.14.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debuginfo-3:2.1.7-3.4.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:conmon-debuginfo-3:2.1.7-3.4.rhaos4.14.el8.aarch64" }, "product_reference": "conmon-debuginfo-3:2.1.7-3.4.rhaos4.14.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debuginfo-3:2.1.7-3.4.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:conmon-debuginfo-3:2.1.7-3.4.rhaos4.14.el8.ppc64le" }, "product_reference": "conmon-debuginfo-3:2.1.7-3.4.rhaos4.14.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debuginfo-3:2.1.7-3.4.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:conmon-debuginfo-3:2.1.7-3.4.rhaos4.14.el8.s390x" }, "product_reference": "conmon-debuginfo-3:2.1.7-3.4.rhaos4.14.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debuginfo-3:2.1.7-3.4.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:conmon-debuginfo-3:2.1.7-3.4.rhaos4.14.el8.x86_64" }, "product_reference": "conmon-debuginfo-3:2.1.7-3.4.rhaos4.14.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debugsource-3:2.1.7-3.4.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:conmon-debugsource-3:2.1.7-3.4.rhaos4.14.el8.aarch64" }, "product_reference": "conmon-debugsource-3:2.1.7-3.4.rhaos4.14.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debugsource-3:2.1.7-3.4.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:conmon-debugsource-3:2.1.7-3.4.rhaos4.14.el8.ppc64le" }, "product_reference": "conmon-debugsource-3:2.1.7-3.4.rhaos4.14.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debugsource-3:2.1.7-3.4.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:conmon-debugsource-3:2.1.7-3.4.rhaos4.14.el8.s390x" }, "product_reference": "conmon-debugsource-3:2.1.7-3.4.rhaos4.14.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debugsource-3:2.1.7-3.4.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:conmon-debugsource-3:2.1.7-3.4.rhaos4.14.el8.x86_64" }, "product_reference": "conmon-debugsource-3:2.1.7-3.4.rhaos4.14.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-1:1.4.0-1.3.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-1.3.rhaos4.14.el8.aarch64" }, "product_reference": "containernetworking-plugins-1:1.4.0-1.3.rhaos4.14.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-1:1.4.0-1.3.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-1.3.rhaos4.14.el8.ppc64le" }, "product_reference": "containernetworking-plugins-1:1.4.0-1.3.rhaos4.14.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-1:1.4.0-1.3.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-1.3.rhaos4.14.el8.s390x" }, "product_reference": "containernetworking-plugins-1:1.4.0-1.3.rhaos4.14.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-1:1.4.0-1.3.rhaos4.14.el8.src as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-1.3.rhaos4.14.el8.src" }, "product_reference": "containernetworking-plugins-1:1.4.0-1.3.rhaos4.14.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-1:1.4.0-1.3.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-1.3.rhaos4.14.el8.x86_64" }, "product_reference": "containernetworking-plugins-1:1.4.0-1.3.rhaos4.14.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debuginfo-1:1.4.0-1.3.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:containernetworking-plugins-debuginfo-1:1.4.0-1.3.rhaos4.14.el8.aarch64" }, "product_reference": "containernetworking-plugins-debuginfo-1:1.4.0-1.3.rhaos4.14.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debuginfo-1:1.4.0-1.3.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:containernetworking-plugins-debuginfo-1:1.4.0-1.3.rhaos4.14.el8.ppc64le" }, "product_reference": "containernetworking-plugins-debuginfo-1:1.4.0-1.3.rhaos4.14.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debuginfo-1:1.4.0-1.3.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:containernetworking-plugins-debuginfo-1:1.4.0-1.3.rhaos4.14.el8.s390x" }, "product_reference": "containernetworking-plugins-debuginfo-1:1.4.0-1.3.rhaos4.14.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debuginfo-1:1.4.0-1.3.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:containernetworking-plugins-debuginfo-1:1.4.0-1.3.rhaos4.14.el8.x86_64" }, "product_reference": "containernetworking-plugins-debuginfo-1:1.4.0-1.3.rhaos4.14.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debugsource-1:1.4.0-1.3.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:containernetworking-plugins-debugsource-1:1.4.0-1.3.rhaos4.14.el8.aarch64" }, "product_reference": "containernetworking-plugins-debugsource-1:1.4.0-1.3.rhaos4.14.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debugsource-1:1.4.0-1.3.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:containernetworking-plugins-debugsource-1:1.4.0-1.3.rhaos4.14.el8.ppc64le" }, "product_reference": "containernetworking-plugins-debugsource-1:1.4.0-1.3.rhaos4.14.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debugsource-1:1.4.0-1.3.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:containernetworking-plugins-debugsource-1:1.4.0-1.3.rhaos4.14.el8.s390x" }, "product_reference": "containernetworking-plugins-debugsource-1:1.4.0-1.3.rhaos4.14.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debugsource-1:1.4.0-1.3.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:containernetworking-plugins-debugsource-1:1.4.0-1.3.rhaos4.14.el8.x86_64" }, "product_reference": "containernetworking-plugins-debugsource-1:1.4.0-1.3.rhaos4.14.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.27.4-7.2.rhaos4.14.git082c52f.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-o-0:1.27.4-7.2.rhaos4.14.git082c52f.el8.aarch64" }, "product_reference": "cri-o-0:1.27.4-7.2.rhaos4.14.git082c52f.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.27.4-7.2.rhaos4.14.git082c52f.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-o-0:1.27.4-7.2.rhaos4.14.git082c52f.el8.ppc64le" }, "product_reference": "cri-o-0:1.27.4-7.2.rhaos4.14.git082c52f.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.27.4-7.2.rhaos4.14.git082c52f.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-o-0:1.27.4-7.2.rhaos4.14.git082c52f.el8.s390x" }, "product_reference": "cri-o-0:1.27.4-7.2.rhaos4.14.git082c52f.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.27.4-7.2.rhaos4.14.git082c52f.el8.src as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-o-0:1.27.4-7.2.rhaos4.14.git082c52f.el8.src" }, "product_reference": "cri-o-0:1.27.4-7.2.rhaos4.14.git082c52f.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.27.4-7.2.rhaos4.14.git082c52f.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-o-0:1.27.4-7.2.rhaos4.14.git082c52f.el8.x86_64" }, "product_reference": "cri-o-0:1.27.4-7.2.rhaos4.14.git082c52f.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.27.4-7.2.rhaos4.14.git082c52f.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.4-7.2.rhaos4.14.git082c52f.el8.aarch64" }, "product_reference": "cri-o-debuginfo-0:1.27.4-7.2.rhaos4.14.git082c52f.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.27.4-7.2.rhaos4.14.git082c52f.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.4-7.2.rhaos4.14.git082c52f.el8.ppc64le" }, "product_reference": "cri-o-debuginfo-0:1.27.4-7.2.rhaos4.14.git082c52f.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.27.4-7.2.rhaos4.14.git082c52f.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.4-7.2.rhaos4.14.git082c52f.el8.s390x" }, "product_reference": "cri-o-debuginfo-0:1.27.4-7.2.rhaos4.14.git082c52f.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.27.4-7.2.rhaos4.14.git082c52f.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.4-7.2.rhaos4.14.git082c52f.el8.x86_64" }, "product_reference": "cri-o-debuginfo-0:1.27.4-7.2.rhaos4.14.git082c52f.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.27.4-7.2.rhaos4.14.git082c52f.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.4-7.2.rhaos4.14.git082c52f.el8.aarch64" }, "product_reference": "cri-o-debugsource-0:1.27.4-7.2.rhaos4.14.git082c52f.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.27.4-7.2.rhaos4.14.git082c52f.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.4-7.2.rhaos4.14.git082c52f.el8.ppc64le" }, "product_reference": "cri-o-debugsource-0:1.27.4-7.2.rhaos4.14.git082c52f.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.27.4-7.2.rhaos4.14.git082c52f.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.4-7.2.rhaos4.14.git082c52f.el8.s390x" }, "product_reference": "cri-o-debugsource-0:1.27.4-7.2.rhaos4.14.git082c52f.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.27.4-7.2.rhaos4.14.git082c52f.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.4-7.2.rhaos4.14.git082c52f.el8.x86_64" }, "product_reference": "cri-o-debugsource-0:1.27.4-7.2.rhaos4.14.git082c52f.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-0:1.27.0-3.2.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-tools-0:1.27.0-3.2.el8.aarch64" }, "product_reference": "cri-tools-0:1.27.0-3.2.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-0:1.27.0-3.2.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-tools-0:1.27.0-3.2.el8.ppc64le" }, "product_reference": "cri-tools-0:1.27.0-3.2.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-0:1.27.0-3.2.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-tools-0:1.27.0-3.2.el8.s390x" }, "product_reference": "cri-tools-0:1.27.0-3.2.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-0:1.27.0-3.2.el8.src as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-tools-0:1.27.0-3.2.el8.src" }, "product_reference": "cri-tools-0:1.27.0-3.2.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-0:1.27.0-3.2.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-tools-0:1.27.0-3.2.el8.x86_64" }, "product_reference": "cri-tools-0:1.27.0-3.2.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debuginfo-0:1.27.0-3.2.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-3.2.el8.aarch64" }, "product_reference": "cri-tools-debuginfo-0:1.27.0-3.2.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debuginfo-0:1.27.0-3.2.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-3.2.el8.ppc64le" }, "product_reference": "cri-tools-debuginfo-0:1.27.0-3.2.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debuginfo-0:1.27.0-3.2.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-3.2.el8.s390x" }, "product_reference": "cri-tools-debuginfo-0:1.27.0-3.2.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debuginfo-0:1.27.0-3.2.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-3.2.el8.x86_64" }, "product_reference": "cri-tools-debuginfo-0:1.27.0-3.2.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debugsource-0:1.27.0-3.2.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-3.2.el8.aarch64" }, "product_reference": "cri-tools-debugsource-0:1.27.0-3.2.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debugsource-0:1.27.0-3.2.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-3.2.el8.ppc64le" }, "product_reference": "cri-tools-debugsource-0:1.27.0-3.2.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debugsource-0:1.27.0-3.2.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-3.2.el8.s390x" }, "product_reference": "cri-tools-debugsource-0:1.27.0-3.2.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debugsource-0:1.27.0-3.2.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-3.2.el8.x86_64" }, "product_reference": "cri-tools-debugsource-0:1.27.0-3.2.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-0:4.14.0-202404160939.p0.g7bee54d.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift-0:4.14.0-202404160939.p0.g7bee54d.assembly.stream.el8.src" }, "product_reference": "openshift-0:4.14.0-202404160939.p0.g7bee54d.assembly.stream.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-0:4.14.0-202404151639.p0.g81558cc.assembly.stream.el8.noarch as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift-ansible-0:4.14.0-202404151639.p0.g81558cc.assembly.stream.el8.noarch" }, "product_reference": "openshift-ansible-0:4.14.0-202404151639.p0.g81558cc.assembly.stream.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-0:4.14.0-202404151639.p0.g81558cc.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift-ansible-0:4.14.0-202404151639.p0.g81558cc.assembly.stream.el8.src" }, "product_reference": "openshift-ansible-0:4.14.0-202404151639.p0.g81558cc.assembly.stream.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-test-0:4.14.0-202404151639.p0.g81558cc.assembly.stream.el8.noarch as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift-ansible-test-0:4.14.0-202404151639.p0.g81558cc.assembly.stream.el8.noarch" }, "product_reference": "openshift-ansible-test-0:4.14.0-202404151639.p0.g81558cc.assembly.stream.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.14.0-202404151639.p0.gf7b14a9.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift-clients-0:4.14.0-202404151639.p0.gf7b14a9.assembly.stream.el8.aarch64" }, "product_reference": "openshift-clients-0:4.14.0-202404151639.p0.gf7b14a9.assembly.stream.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.14.0-202404151639.p0.gf7b14a9.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift-clients-0:4.14.0-202404151639.p0.gf7b14a9.assembly.stream.el8.ppc64le" }, "product_reference": "openshift-clients-0:4.14.0-202404151639.p0.gf7b14a9.assembly.stream.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.14.0-202404151639.p0.gf7b14a9.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift-clients-0:4.14.0-202404151639.p0.gf7b14a9.assembly.stream.el8.s390x" }, "product_reference": "openshift-clients-0:4.14.0-202404151639.p0.gf7b14a9.assembly.stream.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.14.0-202404151639.p0.gf7b14a9.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift-clients-0:4.14.0-202404151639.p0.gf7b14a9.assembly.stream.el8.src" }, "product_reference": "openshift-clients-0:4.14.0-202404151639.p0.gf7b14a9.assembly.stream.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.14.0-202404151639.p0.gf7b14a9.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift-clients-0:4.14.0-202404151639.p0.gf7b14a9.assembly.stream.el8.x86_64" }, "product_reference": "openshift-clients-0:4.14.0-202404151639.p0.gf7b14a9.assembly.stream.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-redistributable-0:4.14.0-202404151639.p0.gf7b14a9.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift-clients-redistributable-0:4.14.0-202404151639.p0.gf7b14a9.assembly.stream.el8.x86_64" }, "product_reference": "openshift-clients-redistributable-0:4.14.0-202404151639.p0.gf7b14a9.assembly.stream.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.14.0-202404160939.p0.g7bee54d.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404160939.p0.g7bee54d.assembly.stream.el8.aarch64" }, "product_reference": "openshift-hyperkube-0:4.14.0-202404160939.p0.g7bee54d.assembly.stream.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.14.0-202404160939.p0.g7bee54d.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404160939.p0.g7bee54d.assembly.stream.el8.ppc64le" }, "product_reference": "openshift-hyperkube-0:4.14.0-202404160939.p0.g7bee54d.assembly.stream.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.14.0-202404160939.p0.g7bee54d.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404160939.p0.g7bee54d.assembly.stream.el8.s390x" }, "product_reference": "openshift-hyperkube-0:4.14.0-202404160939.p0.g7bee54d.assembly.stream.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.14.0-202404160939.p0.g7bee54d.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404160939.p0.g7bee54d.assembly.stream.el8.x86_64" }, "product_reference": "openshift-hyperkube-0:4.14.0-202404160939.p0.g7bee54d.assembly.stream.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kuryr-0:4.14.0-202404151639.p0.g8926a29.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift-kuryr-0:4.14.0-202404151639.p0.g8926a29.assembly.stream.el8.src" }, "product_reference": "openshift-kuryr-0:4.14.0-202404151639.p0.g8926a29.assembly.stream.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kuryr-cni-0:4.14.0-202404151639.p0.g8926a29.assembly.stream.el8.noarch as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift-kuryr-cni-0:4.14.0-202404151639.p0.g8926a29.assembly.stream.el8.noarch" }, "product_reference": "openshift-kuryr-cni-0:4.14.0-202404151639.p0.g8926a29.assembly.stream.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kuryr-common-0:4.14.0-202404151639.p0.g8926a29.assembly.stream.el8.noarch as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift-kuryr-common-0:4.14.0-202404151639.p0.g8926a29.assembly.stream.el8.noarch" }, "product_reference": "openshift-kuryr-common-0:4.14.0-202404151639.p0.g8926a29.assembly.stream.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kuryr-controller-0:4.14.0-202404151639.p0.g8926a29.assembly.stream.el8.noarch as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift-kuryr-controller-0:4.14.0-202404151639.p0.g8926a29.assembly.stream.el8.noarch" }, "product_reference": "openshift-kuryr-controller-0:4.14.0-202404151639.p0.g8926a29.assembly.stream.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4-aws-iso-0:4.14.0-202404151639.p0.gd2acdd5.assembly.stream.el8.noarch as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4-aws-iso-0:4.14.0-202404151639.p0.gd2acdd5.assembly.stream.el8.noarch" }, "product_reference": "openshift4-aws-iso-0:4.14.0-202404151639.p0.gd2acdd5.assembly.stream.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4-aws-iso-0:4.14.0-202404151639.p0.gd2acdd5.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4-aws-iso-0:4.14.0-202404151639.p0.gd2acdd5.assembly.stream.el8.src" }, "product_reference": "openshift4-aws-iso-0:4.14.0-202404151639.p0.gd2acdd5.assembly.stream.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202404151639.p0.g607e2dd.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202404151639.p0.g607e2dd.assembly.stream.el8.aarch64" }, "product_reference": "ose-aws-ecr-image-credential-provider-0:4.14.0-202404151639.p0.g607e2dd.assembly.stream.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202404151639.p0.g607e2dd.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202404151639.p0.g607e2dd.assembly.stream.el8.ppc64le" }, "product_reference": "ose-aws-ecr-image-credential-provider-0:4.14.0-202404151639.p0.g607e2dd.assembly.stream.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202404151639.p0.g607e2dd.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202404151639.p0.g607e2dd.assembly.stream.el8.s390x" }, "product_reference": "ose-aws-ecr-image-credential-provider-0:4.14.0-202404151639.p0.g607e2dd.assembly.stream.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202404151639.p0.g607e2dd.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202404151639.p0.g607e2dd.assembly.stream.el8.src" }, "product_reference": "ose-aws-ecr-image-credential-provider-0:4.14.0-202404151639.p0.g607e2dd.assembly.stream.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202404151639.p0.g607e2dd.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202404151639.p0.g607e2dd.assembly.stream.el8.x86_64" }, "product_reference": "ose-aws-ecr-image-credential-provider-0:4.14.0-202404151639.p0.g607e2dd.assembly.stream.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-3:4.4.1-11.4.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-3:4.4.1-11.4.rhaos4.14.el8.aarch64" }, "product_reference": "podman-3:4.4.1-11.4.rhaos4.14.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-3:4.4.1-11.4.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-3:4.4.1-11.4.rhaos4.14.el8.ppc64le" }, "product_reference": "podman-3:4.4.1-11.4.rhaos4.14.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-3:4.4.1-11.4.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-3:4.4.1-11.4.rhaos4.14.el8.s390x" }, "product_reference": "podman-3:4.4.1-11.4.rhaos4.14.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-3:4.4.1-11.4.rhaos4.14.el8.src as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-3:4.4.1-11.4.rhaos4.14.el8.src" }, "product_reference": "podman-3:4.4.1-11.4.rhaos4.14.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-3:4.4.1-11.4.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-3:4.4.1-11.4.rhaos4.14.el8.x86_64" }, "product_reference": "podman-3:4.4.1-11.4.rhaos4.14.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-3:4.4.1-11.4.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-11.4.rhaos4.14.el8.aarch64" }, "product_reference": "podman-catatonit-3:4.4.1-11.4.rhaos4.14.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-3:4.4.1-11.4.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-11.4.rhaos4.14.el8.ppc64le" }, "product_reference": "podman-catatonit-3:4.4.1-11.4.rhaos4.14.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-3:4.4.1-11.4.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-11.4.rhaos4.14.el8.s390x" }, "product_reference": "podman-catatonit-3:4.4.1-11.4.rhaos4.14.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-3:4.4.1-11.4.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-11.4.rhaos4.14.el8.x86_64" }, "product_reference": "podman-catatonit-3:4.4.1-11.4.rhaos4.14.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.aarch64" }, "product_reference": "podman-catatonit-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.ppc64le" }, "product_reference": "podman-catatonit-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.s390x" }, "product_reference": "podman-catatonit-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.x86_64" }, "product_reference": "podman-catatonit-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.aarch64" }, "product_reference": "podman-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.ppc64le" }, "product_reference": "podman-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.s390x" }, "product_reference": "podman-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.x86_64" }, "product_reference": "podman-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-3:4.4.1-11.4.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-11.4.rhaos4.14.el8.aarch64" }, "product_reference": "podman-debugsource-3:4.4.1-11.4.rhaos4.14.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-3:4.4.1-11.4.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-11.4.rhaos4.14.el8.ppc64le" }, "product_reference": "podman-debugsource-3:4.4.1-11.4.rhaos4.14.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-3:4.4.1-11.4.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-11.4.rhaos4.14.el8.s390x" }, "product_reference": "podman-debugsource-3:4.4.1-11.4.rhaos4.14.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-3:4.4.1-11.4.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-11.4.rhaos4.14.el8.x86_64" }, "product_reference": "podman-debugsource-3:4.4.1-11.4.rhaos4.14.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-docker-3:4.4.1-11.4.rhaos4.14.el8.noarch as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-docker-3:4.4.1-11.4.rhaos4.14.el8.noarch" }, "product_reference": "podman-docker-3:4.4.1-11.4.rhaos4.14.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-3:4.4.1-11.4.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-11.4.rhaos4.14.el8.aarch64" }, "product_reference": "podman-gvproxy-3:4.4.1-11.4.rhaos4.14.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-3:4.4.1-11.4.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-11.4.rhaos4.14.el8.ppc64le" }, "product_reference": "podman-gvproxy-3:4.4.1-11.4.rhaos4.14.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-3:4.4.1-11.4.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-11.4.rhaos4.14.el8.s390x" }, "product_reference": "podman-gvproxy-3:4.4.1-11.4.rhaos4.14.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-3:4.4.1-11.4.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-11.4.rhaos4.14.el8.x86_64" }, "product_reference": "podman-gvproxy-3:4.4.1-11.4.rhaos4.14.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.aarch64" }, "product_reference": "podman-gvproxy-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.ppc64le" }, "product_reference": "podman-gvproxy-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.s390x" }, "product_reference": "podman-gvproxy-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.x86_64" }, "product_reference": "podman-gvproxy-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-3:4.4.1-11.4.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-11.4.rhaos4.14.el8.aarch64" }, "product_reference": "podman-plugins-3:4.4.1-11.4.rhaos4.14.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-3:4.4.1-11.4.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-11.4.rhaos4.14.el8.ppc64le" }, "product_reference": "podman-plugins-3:4.4.1-11.4.rhaos4.14.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-3:4.4.1-11.4.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-11.4.rhaos4.14.el8.s390x" }, "product_reference": "podman-plugins-3:4.4.1-11.4.rhaos4.14.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-3:4.4.1-11.4.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-11.4.rhaos4.14.el8.x86_64" }, "product_reference": "podman-plugins-3:4.4.1-11.4.rhaos4.14.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.aarch64" }, "product_reference": "podman-plugins-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.ppc64le" }, "product_reference": "podman-plugins-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.s390x" }, "product_reference": "podman-plugins-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.x86_64" }, "product_reference": "podman-plugins-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-3:4.4.1-11.4.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-remote-3:4.4.1-11.4.rhaos4.14.el8.aarch64" }, "product_reference": "podman-remote-3:4.4.1-11.4.rhaos4.14.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-3:4.4.1-11.4.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-remote-3:4.4.1-11.4.rhaos4.14.el8.ppc64le" }, "product_reference": "podman-remote-3:4.4.1-11.4.rhaos4.14.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-3:4.4.1-11.4.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-remote-3:4.4.1-11.4.rhaos4.14.el8.s390x" }, "product_reference": "podman-remote-3:4.4.1-11.4.rhaos4.14.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-3:4.4.1-11.4.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-remote-3:4.4.1-11.4.rhaos4.14.el8.x86_64" }, "product_reference": "podman-remote-3:4.4.1-11.4.rhaos4.14.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.aarch64" }, "product_reference": "podman-remote-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.ppc64le" }, "product_reference": "podman-remote-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.s390x" }, "product_reference": "podman-remote-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.x86_64" }, "product_reference": "podman-remote-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-3:4.4.1-11.4.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-tests-3:4.4.1-11.4.rhaos4.14.el8.aarch64" }, "product_reference": "podman-tests-3:4.4.1-11.4.rhaos4.14.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-3:4.4.1-11.4.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-tests-3:4.4.1-11.4.rhaos4.14.el8.ppc64le" }, "product_reference": "podman-tests-3:4.4.1-11.4.rhaos4.14.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-3:4.4.1-11.4.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-tests-3:4.4.1-11.4.rhaos4.14.el8.s390x" }, "product_reference": "podman-tests-3:4.4.1-11.4.rhaos4.14.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-3:4.4.1-11.4.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-tests-3:4.4.1-11.4.rhaos4.14.el8.x86_64" }, "product_reference": "podman-tests-3:4.4.1-11.4.rhaos4.14.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "python3-kuryr-kubernetes-0:4.14.0-202404151639.p0.g8926a29.assembly.stream.el8.noarch as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:python3-kuryr-kubernetes-0:4.14.0-202404151639.p0.g8926a29.assembly.stream.el8.noarch" }, "product_reference": "python3-kuryr-kubernetes-0:4.14.0-202404151639.p0.g8926a29.assembly.stream.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "runc-4:1.1.12-1.2.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:runc-4:1.1.12-1.2.rhaos4.14.el8.aarch64" }, "product_reference": "runc-4:1.1.12-1.2.rhaos4.14.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "runc-4:1.1.12-1.2.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:runc-4:1.1.12-1.2.rhaos4.14.el8.ppc64le" }, "product_reference": "runc-4:1.1.12-1.2.rhaos4.14.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "runc-4:1.1.12-1.2.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:runc-4:1.1.12-1.2.rhaos4.14.el8.s390x" }, "product_reference": "runc-4:1.1.12-1.2.rhaos4.14.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "runc-4:1.1.12-1.2.rhaos4.14.el8.src as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:runc-4:1.1.12-1.2.rhaos4.14.el8.src" }, "product_reference": "runc-4:1.1.12-1.2.rhaos4.14.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "runc-4:1.1.12-1.2.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:runc-4:1.1.12-1.2.rhaos4.14.el8.x86_64" }, "product_reference": "runc-4:1.1.12-1.2.rhaos4.14.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-4:1.1.12-1.2.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:runc-debuginfo-4:1.1.12-1.2.rhaos4.14.el8.aarch64" }, "product_reference": "runc-debuginfo-4:1.1.12-1.2.rhaos4.14.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-4:1.1.12-1.2.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:runc-debuginfo-4:1.1.12-1.2.rhaos4.14.el8.ppc64le" }, "product_reference": "runc-debuginfo-4:1.1.12-1.2.rhaos4.14.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-4:1.1.12-1.2.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:runc-debuginfo-4:1.1.12-1.2.rhaos4.14.el8.s390x" }, "product_reference": "runc-debuginfo-4:1.1.12-1.2.rhaos4.14.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-4:1.1.12-1.2.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:runc-debuginfo-4:1.1.12-1.2.rhaos4.14.el8.x86_64" }, "product_reference": "runc-debuginfo-4:1.1.12-1.2.rhaos4.14.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-4:1.1.12-1.2.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:runc-debugsource-4:1.1.12-1.2.rhaos4.14.el8.aarch64" }, "product_reference": "runc-debugsource-4:1.1.12-1.2.rhaos4.14.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-4:1.1.12-1.2.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:runc-debugsource-4:1.1.12-1.2.rhaos4.14.el8.ppc64le" }, "product_reference": "runc-debugsource-4:1.1.12-1.2.rhaos4.14.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-4:1.1.12-1.2.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:runc-debugsource-4:1.1.12-1.2.rhaos4.14.el8.s390x" }, "product_reference": "runc-debugsource-4:1.1.12-1.2.rhaos4.14.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-4:1.1.12-1.2.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:runc-debugsource-4:1.1.12-1.2.rhaos4.14.el8.x86_64" }, "product_reference": "runc-debugsource-4:1.1.12-1.2.rhaos4.14.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.11.2-10.4.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:skopeo-2:1.11.2-10.4.rhaos4.14.el8.aarch64" }, "product_reference": "skopeo-2:1.11.2-10.4.rhaos4.14.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.11.2-10.4.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:skopeo-2:1.11.2-10.4.rhaos4.14.el8.ppc64le" }, "product_reference": "skopeo-2:1.11.2-10.4.rhaos4.14.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.11.2-10.4.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:skopeo-2:1.11.2-10.4.rhaos4.14.el8.s390x" }, "product_reference": "skopeo-2:1.11.2-10.4.rhaos4.14.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.11.2-10.4.rhaos4.14.el8.src as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:skopeo-2:1.11.2-10.4.rhaos4.14.el8.src" }, "product_reference": "skopeo-2:1.11.2-10.4.rhaos4.14.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.11.2-10.4.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:skopeo-2:1.11.2-10.4.rhaos4.14.el8.x86_64" }, "product_reference": "skopeo-2:1.11.2-10.4.rhaos4.14.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-2:1.11.2-10.4.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.2-10.4.rhaos4.14.el8.aarch64" }, "product_reference": "skopeo-debuginfo-2:1.11.2-10.4.rhaos4.14.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-2:1.11.2-10.4.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.2-10.4.rhaos4.14.el8.ppc64le" }, "product_reference": "skopeo-debuginfo-2:1.11.2-10.4.rhaos4.14.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-2:1.11.2-10.4.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.2-10.4.rhaos4.14.el8.s390x" }, "product_reference": "skopeo-debuginfo-2:1.11.2-10.4.rhaos4.14.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-2:1.11.2-10.4.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.2-10.4.rhaos4.14.el8.x86_64" }, "product_reference": "skopeo-debuginfo-2:1.11.2-10.4.rhaos4.14.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-2:1.11.2-10.4.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.2-10.4.rhaos4.14.el8.aarch64" }, "product_reference": "skopeo-debugsource-2:1.11.2-10.4.rhaos4.14.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-2:1.11.2-10.4.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.2-10.4.rhaos4.14.el8.ppc64le" }, "product_reference": "skopeo-debugsource-2:1.11.2-10.4.rhaos4.14.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-2:1.11.2-10.4.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.2-10.4.rhaos4.14.el8.s390x" }, "product_reference": "skopeo-debugsource-2:1.11.2-10.4.rhaos4.14.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-2:1.11.2-10.4.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.2-10.4.rhaos4.14.el8.x86_64" }, "product_reference": "skopeo-debugsource-2:1.11.2-10.4.rhaos4.14.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.11.2-10.4.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:skopeo-tests-2:1.11.2-10.4.rhaos4.14.el8.aarch64" }, "product_reference": "skopeo-tests-2:1.11.2-10.4.rhaos4.14.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.11.2-10.4.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:skopeo-tests-2:1.11.2-10.4.rhaos4.14.el8.ppc64le" }, "product_reference": "skopeo-tests-2:1.11.2-10.4.rhaos4.14.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.11.2-10.4.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:skopeo-tests-2:1.11.2-10.4.rhaos4.14.el8.s390x" }, "product_reference": "skopeo-tests-2:1.11.2-10.4.rhaos4.14.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.11.2-10.4.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:skopeo-tests-2:1.11.2-10.4.rhaos4.14.el8.x86_64" }, "product_reference": "skopeo-tests-2:1.11.2-10.4.rhaos4.14.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1:1.29.1-10.4.rhaos4.14.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:buildah-1:1.29.1-10.4.rhaos4.14.el9.aarch64" }, "product_reference": "buildah-1:1.29.1-10.4.rhaos4.14.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1:1.29.1-10.4.rhaos4.14.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:buildah-1:1.29.1-10.4.rhaos4.14.el9.ppc64le" }, "product_reference": "buildah-1:1.29.1-10.4.rhaos4.14.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1:1.29.1-10.4.rhaos4.14.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:buildah-1:1.29.1-10.4.rhaos4.14.el9.s390x" }, "product_reference": "buildah-1:1.29.1-10.4.rhaos4.14.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1:1.29.1-10.4.rhaos4.14.el9.src as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:buildah-1:1.29.1-10.4.rhaos4.14.el9.src" }, "product_reference": "buildah-1:1.29.1-10.4.rhaos4.14.el9.src", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1:1.29.1-10.4.rhaos4.14.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:buildah-1:1.29.1-10.4.rhaos4.14.el9.x86_64" }, "product_reference": "buildah-1:1.29.1-10.4.rhaos4.14.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debuginfo-1:1.29.1-10.4.rhaos4.14.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:buildah-debuginfo-1:1.29.1-10.4.rhaos4.14.el9.aarch64" }, "product_reference": "buildah-debuginfo-1:1.29.1-10.4.rhaos4.14.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debuginfo-1:1.29.1-10.4.rhaos4.14.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:buildah-debuginfo-1:1.29.1-10.4.rhaos4.14.el9.ppc64le" }, "product_reference": "buildah-debuginfo-1:1.29.1-10.4.rhaos4.14.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debuginfo-1:1.29.1-10.4.rhaos4.14.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:buildah-debuginfo-1:1.29.1-10.4.rhaos4.14.el9.s390x" }, "product_reference": "buildah-debuginfo-1:1.29.1-10.4.rhaos4.14.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debuginfo-1:1.29.1-10.4.rhaos4.14.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:buildah-debuginfo-1:1.29.1-10.4.rhaos4.14.el9.x86_64" }, "product_reference": "buildah-debuginfo-1:1.29.1-10.4.rhaos4.14.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debugsource-1:1.29.1-10.4.rhaos4.14.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:buildah-debugsource-1:1.29.1-10.4.rhaos4.14.el9.aarch64" }, "product_reference": "buildah-debugsource-1:1.29.1-10.4.rhaos4.14.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debugsource-1:1.29.1-10.4.rhaos4.14.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:buildah-debugsource-1:1.29.1-10.4.rhaos4.14.el9.ppc64le" }, "product_reference": "buildah-debugsource-1:1.29.1-10.4.rhaos4.14.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debugsource-1:1.29.1-10.4.rhaos4.14.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:buildah-debugsource-1:1.29.1-10.4.rhaos4.14.el9.s390x" }, "product_reference": "buildah-debugsource-1:1.29.1-10.4.rhaos4.14.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debugsource-1:1.29.1-10.4.rhaos4.14.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:buildah-debugsource-1:1.29.1-10.4.rhaos4.14.el9.x86_64" }, "product_reference": "buildah-debugsource-1:1.29.1-10.4.rhaos4.14.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-1:1.29.1-10.4.rhaos4.14.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:buildah-tests-1:1.29.1-10.4.rhaos4.14.el9.aarch64" }, "product_reference": "buildah-tests-1:1.29.1-10.4.rhaos4.14.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-1:1.29.1-10.4.rhaos4.14.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:buildah-tests-1:1.29.1-10.4.rhaos4.14.el9.ppc64le" }, "product_reference": "buildah-tests-1:1.29.1-10.4.rhaos4.14.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-1:1.29.1-10.4.rhaos4.14.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:buildah-tests-1:1.29.1-10.4.rhaos4.14.el9.s390x" }, "product_reference": "buildah-tests-1:1.29.1-10.4.rhaos4.14.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-1:1.29.1-10.4.rhaos4.14.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:buildah-tests-1:1.29.1-10.4.rhaos4.14.el9.x86_64" }, "product_reference": "buildah-tests-1:1.29.1-10.4.rhaos4.14.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-debuginfo-1:1.29.1-10.4.rhaos4.14.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:buildah-tests-debuginfo-1:1.29.1-10.4.rhaos4.14.el9.aarch64" }, "product_reference": "buildah-tests-debuginfo-1:1.29.1-10.4.rhaos4.14.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-debuginfo-1:1.29.1-10.4.rhaos4.14.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:buildah-tests-debuginfo-1:1.29.1-10.4.rhaos4.14.el9.ppc64le" }, "product_reference": "buildah-tests-debuginfo-1:1.29.1-10.4.rhaos4.14.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-debuginfo-1:1.29.1-10.4.rhaos4.14.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:buildah-tests-debuginfo-1:1.29.1-10.4.rhaos4.14.el9.s390x" }, "product_reference": "buildah-tests-debuginfo-1:1.29.1-10.4.rhaos4.14.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-debuginfo-1:1.29.1-10.4.rhaos4.14.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:buildah-tests-debuginfo-1:1.29.1-10.4.rhaos4.14.el9.x86_64" }, "product_reference": "buildah-tests-debuginfo-1:1.29.1-10.4.rhaos4.14.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-3:2.1.7-3.4.rhaos4.14.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:conmon-3:2.1.7-3.4.rhaos4.14.el9.aarch64" }, "product_reference": "conmon-3:2.1.7-3.4.rhaos4.14.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-3:2.1.7-3.4.rhaos4.14.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:conmon-3:2.1.7-3.4.rhaos4.14.el9.ppc64le" }, "product_reference": "conmon-3:2.1.7-3.4.rhaos4.14.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-3:2.1.7-3.4.rhaos4.14.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:conmon-3:2.1.7-3.4.rhaos4.14.el9.s390x" }, "product_reference": "conmon-3:2.1.7-3.4.rhaos4.14.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-3:2.1.7-3.4.rhaos4.14.el9.src as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:conmon-3:2.1.7-3.4.rhaos4.14.el9.src" }, "product_reference": "conmon-3:2.1.7-3.4.rhaos4.14.el9.src", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-3:2.1.7-3.4.rhaos4.14.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:conmon-3:2.1.7-3.4.rhaos4.14.el9.x86_64" }, "product_reference": "conmon-3:2.1.7-3.4.rhaos4.14.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debuginfo-3:2.1.7-3.4.rhaos4.14.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:conmon-debuginfo-3:2.1.7-3.4.rhaos4.14.el9.aarch64" }, "product_reference": "conmon-debuginfo-3:2.1.7-3.4.rhaos4.14.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debuginfo-3:2.1.7-3.4.rhaos4.14.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:conmon-debuginfo-3:2.1.7-3.4.rhaos4.14.el9.ppc64le" }, "product_reference": "conmon-debuginfo-3:2.1.7-3.4.rhaos4.14.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debuginfo-3:2.1.7-3.4.rhaos4.14.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:conmon-debuginfo-3:2.1.7-3.4.rhaos4.14.el9.s390x" }, "product_reference": "conmon-debuginfo-3:2.1.7-3.4.rhaos4.14.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debuginfo-3:2.1.7-3.4.rhaos4.14.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:conmon-debuginfo-3:2.1.7-3.4.rhaos4.14.el9.x86_64" }, "product_reference": "conmon-debuginfo-3:2.1.7-3.4.rhaos4.14.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debugsource-3:2.1.7-3.4.rhaos4.14.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:conmon-debugsource-3:2.1.7-3.4.rhaos4.14.el9.aarch64" }, "product_reference": "conmon-debugsource-3:2.1.7-3.4.rhaos4.14.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debugsource-3:2.1.7-3.4.rhaos4.14.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:conmon-debugsource-3:2.1.7-3.4.rhaos4.14.el9.ppc64le" }, "product_reference": "conmon-debugsource-3:2.1.7-3.4.rhaos4.14.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debugsource-3:2.1.7-3.4.rhaos4.14.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:conmon-debugsource-3:2.1.7-3.4.rhaos4.14.el9.s390x" }, "product_reference": "conmon-debugsource-3:2.1.7-3.4.rhaos4.14.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debugsource-3:2.1.7-3.4.rhaos4.14.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:conmon-debugsource-3:2.1.7-3.4.rhaos4.14.el9.x86_64" }, "product_reference": "conmon-debugsource-3:2.1.7-3.4.rhaos4.14.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.27.4-7.2.rhaos4.14.git082c52f.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-o-0:1.27.4-7.2.rhaos4.14.git082c52f.el9.aarch64" }, "product_reference": "cri-o-0:1.27.4-7.2.rhaos4.14.git082c52f.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.27.4-7.2.rhaos4.14.git082c52f.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-o-0:1.27.4-7.2.rhaos4.14.git082c52f.el9.ppc64le" }, "product_reference": "cri-o-0:1.27.4-7.2.rhaos4.14.git082c52f.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.27.4-7.2.rhaos4.14.git082c52f.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-o-0:1.27.4-7.2.rhaos4.14.git082c52f.el9.s390x" }, "product_reference": "cri-o-0:1.27.4-7.2.rhaos4.14.git082c52f.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.27.4-7.2.rhaos4.14.git082c52f.el9.src as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-o-0:1.27.4-7.2.rhaos4.14.git082c52f.el9.src" }, "product_reference": "cri-o-0:1.27.4-7.2.rhaos4.14.git082c52f.el9.src", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.27.4-7.2.rhaos4.14.git082c52f.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-o-0:1.27.4-7.2.rhaos4.14.git082c52f.el9.x86_64" }, "product_reference": "cri-o-0:1.27.4-7.2.rhaos4.14.git082c52f.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.27.4-7.2.rhaos4.14.git082c52f.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.4-7.2.rhaos4.14.git082c52f.el9.aarch64" }, "product_reference": "cri-o-debuginfo-0:1.27.4-7.2.rhaos4.14.git082c52f.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.27.4-7.2.rhaos4.14.git082c52f.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.4-7.2.rhaos4.14.git082c52f.el9.ppc64le" }, "product_reference": "cri-o-debuginfo-0:1.27.4-7.2.rhaos4.14.git082c52f.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.27.4-7.2.rhaos4.14.git082c52f.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.4-7.2.rhaos4.14.git082c52f.el9.s390x" }, "product_reference": "cri-o-debuginfo-0:1.27.4-7.2.rhaos4.14.git082c52f.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.27.4-7.2.rhaos4.14.git082c52f.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.4-7.2.rhaos4.14.git082c52f.el9.x86_64" }, "product_reference": "cri-o-debuginfo-0:1.27.4-7.2.rhaos4.14.git082c52f.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.27.4-7.2.rhaos4.14.git082c52f.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.4-7.2.rhaos4.14.git082c52f.el9.aarch64" }, "product_reference": "cri-o-debugsource-0:1.27.4-7.2.rhaos4.14.git082c52f.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.27.4-7.2.rhaos4.14.git082c52f.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.4-7.2.rhaos4.14.git082c52f.el9.ppc64le" }, "product_reference": "cri-o-debugsource-0:1.27.4-7.2.rhaos4.14.git082c52f.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.27.4-7.2.rhaos4.14.git082c52f.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.4-7.2.rhaos4.14.git082c52f.el9.s390x" }, "product_reference": "cri-o-debugsource-0:1.27.4-7.2.rhaos4.14.git082c52f.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.27.4-7.2.rhaos4.14.git082c52f.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.4-7.2.rhaos4.14.git082c52f.el9.x86_64" }, "product_reference": "cri-o-debugsource-0:1.27.4-7.2.rhaos4.14.git082c52f.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-0:1.27.0-3.2.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-tools-0:1.27.0-3.2.el9.aarch64" }, "product_reference": "cri-tools-0:1.27.0-3.2.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-0:1.27.0-3.2.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-tools-0:1.27.0-3.2.el9.ppc64le" }, "product_reference": "cri-tools-0:1.27.0-3.2.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-0:1.27.0-3.2.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-tools-0:1.27.0-3.2.el9.s390x" }, "product_reference": "cri-tools-0:1.27.0-3.2.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-0:1.27.0-3.2.el9.src as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-tools-0:1.27.0-3.2.el9.src" }, "product_reference": "cri-tools-0:1.27.0-3.2.el9.src", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-0:1.27.0-3.2.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-tools-0:1.27.0-3.2.el9.x86_64" }, "product_reference": "cri-tools-0:1.27.0-3.2.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debuginfo-0:1.27.0-3.2.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-3.2.el9.aarch64" }, "product_reference": "cri-tools-debuginfo-0:1.27.0-3.2.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debuginfo-0:1.27.0-3.2.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-3.2.el9.ppc64le" }, "product_reference": "cri-tools-debuginfo-0:1.27.0-3.2.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debuginfo-0:1.27.0-3.2.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-3.2.el9.s390x" }, "product_reference": "cri-tools-debuginfo-0:1.27.0-3.2.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debuginfo-0:1.27.0-3.2.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-3.2.el9.x86_64" }, "product_reference": "cri-tools-debuginfo-0:1.27.0-3.2.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debugsource-0:1.27.0-3.2.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-3.2.el9.aarch64" }, "product_reference": "cri-tools-debugsource-0:1.27.0-3.2.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debugsource-0:1.27.0-3.2.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-3.2.el9.ppc64le" }, "product_reference": "cri-tools-debugsource-0:1.27.0-3.2.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debugsource-0:1.27.0-3.2.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-3.2.el9.s390x" }, "product_reference": "cri-tools-debugsource-0:1.27.0-3.2.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debugsource-0:1.27.0-3.2.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-3.2.el9.x86_64" }, "product_reference": "cri-tools-debugsource-0:1.27.0-3.2.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-0:2.16.2-2.2.rhaos4.14.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:ignition-0:2.16.2-2.2.rhaos4.14.el9.aarch64" }, "product_reference": "ignition-0:2.16.2-2.2.rhaos4.14.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-0:2.16.2-2.2.rhaos4.14.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:ignition-0:2.16.2-2.2.rhaos4.14.el9.ppc64le" }, "product_reference": "ignition-0:2.16.2-2.2.rhaos4.14.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-0:2.16.2-2.2.rhaos4.14.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:ignition-0:2.16.2-2.2.rhaos4.14.el9.s390x" }, "product_reference": "ignition-0:2.16.2-2.2.rhaos4.14.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-0:2.16.2-2.2.rhaos4.14.el9.src as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:ignition-0:2.16.2-2.2.rhaos4.14.el9.src" }, "product_reference": "ignition-0:2.16.2-2.2.rhaos4.14.el9.src", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-0:2.16.2-2.2.rhaos4.14.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:ignition-0:2.16.2-2.2.rhaos4.14.el9.x86_64" }, "product_reference": "ignition-0:2.16.2-2.2.rhaos4.14.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-debuginfo-0:2.16.2-2.2.rhaos4.14.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:ignition-debuginfo-0:2.16.2-2.2.rhaos4.14.el9.aarch64" }, "product_reference": "ignition-debuginfo-0:2.16.2-2.2.rhaos4.14.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-debuginfo-0:2.16.2-2.2.rhaos4.14.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:ignition-debuginfo-0:2.16.2-2.2.rhaos4.14.el9.ppc64le" }, "product_reference": "ignition-debuginfo-0:2.16.2-2.2.rhaos4.14.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-debuginfo-0:2.16.2-2.2.rhaos4.14.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:ignition-debuginfo-0:2.16.2-2.2.rhaos4.14.el9.s390x" }, "product_reference": "ignition-debuginfo-0:2.16.2-2.2.rhaos4.14.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-debuginfo-0:2.16.2-2.2.rhaos4.14.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:ignition-debuginfo-0:2.16.2-2.2.rhaos4.14.el9.x86_64" }, "product_reference": "ignition-debuginfo-0:2.16.2-2.2.rhaos4.14.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-debugsource-0:2.16.2-2.2.rhaos4.14.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:ignition-debugsource-0:2.16.2-2.2.rhaos4.14.el9.aarch64" }, "product_reference": "ignition-debugsource-0:2.16.2-2.2.rhaos4.14.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-debugsource-0:2.16.2-2.2.rhaos4.14.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:ignition-debugsource-0:2.16.2-2.2.rhaos4.14.el9.ppc64le" }, "product_reference": "ignition-debugsource-0:2.16.2-2.2.rhaos4.14.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-debugsource-0:2.16.2-2.2.rhaos4.14.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:ignition-debugsource-0:2.16.2-2.2.rhaos4.14.el9.s390x" }, "product_reference": "ignition-debugsource-0:2.16.2-2.2.rhaos4.14.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-debugsource-0:2.16.2-2.2.rhaos4.14.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:ignition-debugsource-0:2.16.2-2.2.rhaos4.14.el9.x86_64" }, "product_reference": "ignition-debugsource-0:2.16.2-2.2.rhaos4.14.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-validate-0:2.16.2-2.2.rhaos4.14.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:ignition-validate-0:2.16.2-2.2.rhaos4.14.el9.aarch64" }, "product_reference": "ignition-validate-0:2.16.2-2.2.rhaos4.14.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-validate-0:2.16.2-2.2.rhaos4.14.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:ignition-validate-0:2.16.2-2.2.rhaos4.14.el9.ppc64le" }, "product_reference": "ignition-validate-0:2.16.2-2.2.rhaos4.14.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-validate-0:2.16.2-2.2.rhaos4.14.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:ignition-validate-0:2.16.2-2.2.rhaos4.14.el9.s390x" }, "product_reference": "ignition-validate-0:2.16.2-2.2.rhaos4.14.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-validate-0:2.16.2-2.2.rhaos4.14.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:ignition-validate-0:2.16.2-2.2.rhaos4.14.el9.x86_64" }, "product_reference": "ignition-validate-0:2.16.2-2.2.rhaos4.14.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-validate-debuginfo-0:2.16.2-2.2.rhaos4.14.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:ignition-validate-debuginfo-0:2.16.2-2.2.rhaos4.14.el9.aarch64" }, "product_reference": "ignition-validate-debuginfo-0:2.16.2-2.2.rhaos4.14.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-validate-debuginfo-0:2.16.2-2.2.rhaos4.14.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:ignition-validate-debuginfo-0:2.16.2-2.2.rhaos4.14.el9.ppc64le" }, "product_reference": "ignition-validate-debuginfo-0:2.16.2-2.2.rhaos4.14.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-validate-debuginfo-0:2.16.2-2.2.rhaos4.14.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:ignition-validate-debuginfo-0:2.16.2-2.2.rhaos4.14.el9.s390x" }, "product_reference": "ignition-validate-debuginfo-0:2.16.2-2.2.rhaos4.14.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-validate-debuginfo-0:2.16.2-2.2.rhaos4.14.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:ignition-validate-debuginfo-0:2.16.2-2.2.rhaos4.14.el9.x86_64" }, "product_reference": "ignition-validate-debuginfo-0:2.16.2-2.2.rhaos4.14.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-0:4.14.0-202404160939.p0.g7bee54d.assembly.stream.el9.src as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift-0:4.14.0-202404160939.p0.g7bee54d.assembly.stream.el9.src" }, "product_reference": "openshift-0:4.14.0-202404160939.p0.g7bee54d.assembly.stream.el9.src", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-0:4.14.0-202404151639.p0.g81558cc.assembly.stream.el9.noarch as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift-ansible-0:4.14.0-202404151639.p0.g81558cc.assembly.stream.el9.noarch" }, "product_reference": "openshift-ansible-0:4.14.0-202404151639.p0.g81558cc.assembly.stream.el9.noarch", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-0:4.14.0-202404151639.p0.g81558cc.assembly.stream.el9.src as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift-ansible-0:4.14.0-202404151639.p0.g81558cc.assembly.stream.el9.src" }, "product_reference": "openshift-ansible-0:4.14.0-202404151639.p0.g81558cc.assembly.stream.el9.src", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-test-0:4.14.0-202404151639.p0.g81558cc.assembly.stream.el9.noarch as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift-ansible-test-0:4.14.0-202404151639.p0.g81558cc.assembly.stream.el9.noarch" }, "product_reference": "openshift-ansible-test-0:4.14.0-202404151639.p0.g81558cc.assembly.stream.el9.noarch", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.14.0-202404151639.p0.gf7b14a9.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift-clients-0:4.14.0-202404151639.p0.gf7b14a9.assembly.stream.el9.aarch64" }, "product_reference": "openshift-clients-0:4.14.0-202404151639.p0.gf7b14a9.assembly.stream.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.14.0-202404151639.p0.gf7b14a9.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift-clients-0:4.14.0-202404151639.p0.gf7b14a9.assembly.stream.el9.ppc64le" }, "product_reference": "openshift-clients-0:4.14.0-202404151639.p0.gf7b14a9.assembly.stream.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.14.0-202404151639.p0.gf7b14a9.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift-clients-0:4.14.0-202404151639.p0.gf7b14a9.assembly.stream.el9.s390x" }, "product_reference": "openshift-clients-0:4.14.0-202404151639.p0.gf7b14a9.assembly.stream.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.14.0-202404151639.p0.gf7b14a9.assembly.stream.el9.src as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift-clients-0:4.14.0-202404151639.p0.gf7b14a9.assembly.stream.el9.src" }, "product_reference": "openshift-clients-0:4.14.0-202404151639.p0.gf7b14a9.assembly.stream.el9.src", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.14.0-202404151639.p0.gf7b14a9.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift-clients-0:4.14.0-202404151639.p0.gf7b14a9.assembly.stream.el9.x86_64" }, "product_reference": "openshift-clients-0:4.14.0-202404151639.p0.gf7b14a9.assembly.stream.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-redistributable-0:4.14.0-202404151639.p0.gf7b14a9.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift-clients-redistributable-0:4.14.0-202404151639.p0.gf7b14a9.assembly.stream.el9.x86_64" }, "product_reference": "openshift-clients-redistributable-0:4.14.0-202404151639.p0.gf7b14a9.assembly.stream.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.14.0-202404160939.p0.g7bee54d.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404160939.p0.g7bee54d.assembly.stream.el9.aarch64" }, "product_reference": "openshift-hyperkube-0:4.14.0-202404160939.p0.g7bee54d.assembly.stream.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.14.0-202404160939.p0.g7bee54d.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404160939.p0.g7bee54d.assembly.stream.el9.ppc64le" }, "product_reference": "openshift-hyperkube-0:4.14.0-202404160939.p0.g7bee54d.assembly.stream.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.14.0-202404160939.p0.g7bee54d.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404160939.p0.g7bee54d.assembly.stream.el9.s390x" }, "product_reference": "openshift-hyperkube-0:4.14.0-202404160939.p0.g7bee54d.assembly.stream.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.14.0-202404160939.p0.g7bee54d.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404160939.p0.g7bee54d.assembly.stream.el9.x86_64" }, "product_reference": "openshift-hyperkube-0:4.14.0-202404160939.p0.g7bee54d.assembly.stream.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202404151639.p0.g607e2dd.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202404151639.p0.g607e2dd.assembly.stream.el9.aarch64" }, "product_reference": "ose-aws-ecr-image-credential-provider-0:4.14.0-202404151639.p0.g607e2dd.assembly.stream.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202404151639.p0.g607e2dd.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202404151639.p0.g607e2dd.assembly.stream.el9.ppc64le" }, "product_reference": "ose-aws-ecr-image-credential-provider-0:4.14.0-202404151639.p0.g607e2dd.assembly.stream.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202404151639.p0.g607e2dd.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202404151639.p0.g607e2dd.assembly.stream.el9.s390x" }, "product_reference": "ose-aws-ecr-image-credential-provider-0:4.14.0-202404151639.p0.g607e2dd.assembly.stream.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202404151639.p0.g607e2dd.assembly.stream.el9.src as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202404151639.p0.g607e2dd.assembly.stream.el9.src" }, "product_reference": "ose-aws-ecr-image-credential-provider-0:4.14.0-202404151639.p0.g607e2dd.assembly.stream.el9.src", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202404151639.p0.g607e2dd.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202404151639.p0.g607e2dd.assembly.stream.el9.x86_64" }, "product_reference": "ose-aws-ecr-image-credential-provider-0:4.14.0-202404151639.p0.g607e2dd.assembly.stream.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ovn23.09-0:23.09.0-139.el9fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:ovn23.09-0:23.09.0-139.el9fdp.aarch64" }, "product_reference": "ovn23.09-0:23.09.0-139.el9fdp.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ovn23.09-0:23.09.0-139.el9fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:ovn23.09-0:23.09.0-139.el9fdp.ppc64le" }, "product_reference": "ovn23.09-0:23.09.0-139.el9fdp.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ovn23.09-0:23.09.0-139.el9fdp.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:ovn23.09-0:23.09.0-139.el9fdp.s390x" }, "product_reference": "ovn23.09-0:23.09.0-139.el9fdp.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ovn23.09-0:23.09.0-139.el9fdp.src as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:ovn23.09-0:23.09.0-139.el9fdp.src" }, "product_reference": "ovn23.09-0:23.09.0-139.el9fdp.src", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ovn23.09-0:23.09.0-139.el9fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:ovn23.09-0:23.09.0-139.el9fdp.x86_64" }, "product_reference": "ovn23.09-0:23.09.0-139.el9fdp.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ovn23.09-central-0:23.09.0-139.el9fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:ovn23.09-central-0:23.09.0-139.el9fdp.aarch64" }, "product_reference": "ovn23.09-central-0:23.09.0-139.el9fdp.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ovn23.09-central-0:23.09.0-139.el9fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:ovn23.09-central-0:23.09.0-139.el9fdp.ppc64le" }, "product_reference": "ovn23.09-central-0:23.09.0-139.el9fdp.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ovn23.09-central-0:23.09.0-139.el9fdp.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:ovn23.09-central-0:23.09.0-139.el9fdp.s390x" }, "product_reference": "ovn23.09-central-0:23.09.0-139.el9fdp.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ovn23.09-central-0:23.09.0-139.el9fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:ovn23.09-central-0:23.09.0-139.el9fdp.x86_64" }, "product_reference": "ovn23.09-central-0:23.09.0-139.el9fdp.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ovn23.09-central-debuginfo-0:23.09.0-139.el9fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:ovn23.09-central-debuginfo-0:23.09.0-139.el9fdp.aarch64" }, "product_reference": "ovn23.09-central-debuginfo-0:23.09.0-139.el9fdp.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ovn23.09-central-debuginfo-0:23.09.0-139.el9fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:ovn23.09-central-debuginfo-0:23.09.0-139.el9fdp.ppc64le" }, "product_reference": "ovn23.09-central-debuginfo-0:23.09.0-139.el9fdp.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ovn23.09-central-debuginfo-0:23.09.0-139.el9fdp.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:ovn23.09-central-debuginfo-0:23.09.0-139.el9fdp.s390x" }, "product_reference": "ovn23.09-central-debuginfo-0:23.09.0-139.el9fdp.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ovn23.09-central-debuginfo-0:23.09.0-139.el9fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:ovn23.09-central-debuginfo-0:23.09.0-139.el9fdp.x86_64" }, "product_reference": "ovn23.09-central-debuginfo-0:23.09.0-139.el9fdp.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ovn23.09-debuginfo-0:23.09.0-139.el9fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:ovn23.09-debuginfo-0:23.09.0-139.el9fdp.aarch64" }, "product_reference": "ovn23.09-debuginfo-0:23.09.0-139.el9fdp.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ovn23.09-debuginfo-0:23.09.0-139.el9fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:ovn23.09-debuginfo-0:23.09.0-139.el9fdp.ppc64le" }, "product_reference": "ovn23.09-debuginfo-0:23.09.0-139.el9fdp.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ovn23.09-debuginfo-0:23.09.0-139.el9fdp.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:ovn23.09-debuginfo-0:23.09.0-139.el9fdp.s390x" }, "product_reference": "ovn23.09-debuginfo-0:23.09.0-139.el9fdp.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ovn23.09-debuginfo-0:23.09.0-139.el9fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:ovn23.09-debuginfo-0:23.09.0-139.el9fdp.x86_64" }, "product_reference": "ovn23.09-debuginfo-0:23.09.0-139.el9fdp.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ovn23.09-debugsource-0:23.09.0-139.el9fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:ovn23.09-debugsource-0:23.09.0-139.el9fdp.aarch64" }, "product_reference": "ovn23.09-debugsource-0:23.09.0-139.el9fdp.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ovn23.09-debugsource-0:23.09.0-139.el9fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:ovn23.09-debugsource-0:23.09.0-139.el9fdp.ppc64le" }, "product_reference": "ovn23.09-debugsource-0:23.09.0-139.el9fdp.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ovn23.09-debugsource-0:23.09.0-139.el9fdp.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:ovn23.09-debugsource-0:23.09.0-139.el9fdp.s390x" }, "product_reference": "ovn23.09-debugsource-0:23.09.0-139.el9fdp.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ovn23.09-debugsource-0:23.09.0-139.el9fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:ovn23.09-debugsource-0:23.09.0-139.el9fdp.x86_64" }, "product_reference": "ovn23.09-debugsource-0:23.09.0-139.el9fdp.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ovn23.09-host-0:23.09.0-139.el9fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:ovn23.09-host-0:23.09.0-139.el9fdp.aarch64" }, "product_reference": "ovn23.09-host-0:23.09.0-139.el9fdp.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ovn23.09-host-0:23.09.0-139.el9fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:ovn23.09-host-0:23.09.0-139.el9fdp.ppc64le" }, "product_reference": "ovn23.09-host-0:23.09.0-139.el9fdp.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ovn23.09-host-0:23.09.0-139.el9fdp.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:ovn23.09-host-0:23.09.0-139.el9fdp.s390x" }, "product_reference": "ovn23.09-host-0:23.09.0-139.el9fdp.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ovn23.09-host-0:23.09.0-139.el9fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:ovn23.09-host-0:23.09.0-139.el9fdp.x86_64" }, "product_reference": "ovn23.09-host-0:23.09.0-139.el9fdp.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ovn23.09-host-debuginfo-0:23.09.0-139.el9fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:ovn23.09-host-debuginfo-0:23.09.0-139.el9fdp.aarch64" }, "product_reference": "ovn23.09-host-debuginfo-0:23.09.0-139.el9fdp.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ovn23.09-host-debuginfo-0:23.09.0-139.el9fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:ovn23.09-host-debuginfo-0:23.09.0-139.el9fdp.ppc64le" }, "product_reference": "ovn23.09-host-debuginfo-0:23.09.0-139.el9fdp.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ovn23.09-host-debuginfo-0:23.09.0-139.el9fdp.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:ovn23.09-host-debuginfo-0:23.09.0-139.el9fdp.s390x" }, "product_reference": "ovn23.09-host-debuginfo-0:23.09.0-139.el9fdp.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ovn23.09-host-debuginfo-0:23.09.0-139.el9fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:ovn23.09-host-debuginfo-0:23.09.0-139.el9fdp.x86_64" }, "product_reference": "ovn23.09-host-debuginfo-0:23.09.0-139.el9fdp.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ovn23.09-vtep-0:23.09.0-139.el9fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:ovn23.09-vtep-0:23.09.0-139.el9fdp.aarch64" }, "product_reference": "ovn23.09-vtep-0:23.09.0-139.el9fdp.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ovn23.09-vtep-0:23.09.0-139.el9fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:ovn23.09-vtep-0:23.09.0-139.el9fdp.ppc64le" }, "product_reference": "ovn23.09-vtep-0:23.09.0-139.el9fdp.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ovn23.09-vtep-0:23.09.0-139.el9fdp.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:ovn23.09-vtep-0:23.09.0-139.el9fdp.s390x" }, "product_reference": "ovn23.09-vtep-0:23.09.0-139.el9fdp.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ovn23.09-vtep-0:23.09.0-139.el9fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:ovn23.09-vtep-0:23.09.0-139.el9fdp.x86_64" }, "product_reference": "ovn23.09-vtep-0:23.09.0-139.el9fdp.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ovn23.09-vtep-debuginfo-0:23.09.0-139.el9fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:ovn23.09-vtep-debuginfo-0:23.09.0-139.el9fdp.aarch64" }, "product_reference": "ovn23.09-vtep-debuginfo-0:23.09.0-139.el9fdp.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ovn23.09-vtep-debuginfo-0:23.09.0-139.el9fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:ovn23.09-vtep-debuginfo-0:23.09.0-139.el9fdp.ppc64le" }, "product_reference": "ovn23.09-vtep-debuginfo-0:23.09.0-139.el9fdp.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ovn23.09-vtep-debuginfo-0:23.09.0-139.el9fdp.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:ovn23.09-vtep-debuginfo-0:23.09.0-139.el9fdp.s390x" }, "product_reference": "ovn23.09-vtep-debuginfo-0:23.09.0-139.el9fdp.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ovn23.09-vtep-debuginfo-0:23.09.0-139.el9fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:ovn23.09-vtep-debuginfo-0:23.09.0-139.el9fdp.x86_64" }, "product_reference": "ovn23.09-vtep-debuginfo-0:23.09.0-139.el9fdp.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-3:4.4.1-11.4.rhaos4.14.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-3:4.4.1-11.4.rhaos4.14.el9.aarch64" }, "product_reference": "podman-3:4.4.1-11.4.rhaos4.14.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-3:4.4.1-11.4.rhaos4.14.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-3:4.4.1-11.4.rhaos4.14.el9.ppc64le" }, "product_reference": "podman-3:4.4.1-11.4.rhaos4.14.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-3:4.4.1-11.4.rhaos4.14.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-3:4.4.1-11.4.rhaos4.14.el9.s390x" }, "product_reference": "podman-3:4.4.1-11.4.rhaos4.14.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-3:4.4.1-11.4.rhaos4.14.el9.src as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-3:4.4.1-11.4.rhaos4.14.el9.src" }, "product_reference": "podman-3:4.4.1-11.4.rhaos4.14.el9.src", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-3:4.4.1-11.4.rhaos4.14.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-3:4.4.1-11.4.rhaos4.14.el9.x86_64" }, "product_reference": "podman-3:4.4.1-11.4.rhaos4.14.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-3:4.4.1-11.4.rhaos4.14.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-11.4.rhaos4.14.el9.aarch64" }, "product_reference": "podman-debuginfo-3:4.4.1-11.4.rhaos4.14.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-3:4.4.1-11.4.rhaos4.14.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-11.4.rhaos4.14.el9.ppc64le" }, "product_reference": "podman-debuginfo-3:4.4.1-11.4.rhaos4.14.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-3:4.4.1-11.4.rhaos4.14.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-11.4.rhaos4.14.el9.s390x" }, "product_reference": "podman-debuginfo-3:4.4.1-11.4.rhaos4.14.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-3:4.4.1-11.4.rhaos4.14.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-11.4.rhaos4.14.el9.x86_64" }, "product_reference": "podman-debuginfo-3:4.4.1-11.4.rhaos4.14.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-3:4.4.1-11.4.rhaos4.14.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-11.4.rhaos4.14.el9.aarch64" }, "product_reference": "podman-debugsource-3:4.4.1-11.4.rhaos4.14.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-3:4.4.1-11.4.rhaos4.14.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-11.4.rhaos4.14.el9.ppc64le" }, "product_reference": "podman-debugsource-3:4.4.1-11.4.rhaos4.14.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-3:4.4.1-11.4.rhaos4.14.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-11.4.rhaos4.14.el9.s390x" }, "product_reference": "podman-debugsource-3:4.4.1-11.4.rhaos4.14.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-3:4.4.1-11.4.rhaos4.14.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-11.4.rhaos4.14.el9.x86_64" }, "product_reference": "podman-debugsource-3:4.4.1-11.4.rhaos4.14.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-docker-3:4.4.1-11.4.rhaos4.14.el9.noarch as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-docker-3:4.4.1-11.4.rhaos4.14.el9.noarch" }, "product_reference": "podman-docker-3:4.4.1-11.4.rhaos4.14.el9.noarch", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-3:4.4.1-11.4.rhaos4.14.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-11.4.rhaos4.14.el9.aarch64" }, "product_reference": "podman-gvproxy-3:4.4.1-11.4.rhaos4.14.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-3:4.4.1-11.4.rhaos4.14.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-11.4.rhaos4.14.el9.ppc64le" }, "product_reference": "podman-gvproxy-3:4.4.1-11.4.rhaos4.14.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-3:4.4.1-11.4.rhaos4.14.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-11.4.rhaos4.14.el9.s390x" }, "product_reference": "podman-gvproxy-3:4.4.1-11.4.rhaos4.14.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-3:4.4.1-11.4.rhaos4.14.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-11.4.rhaos4.14.el9.x86_64" }, "product_reference": "podman-gvproxy-3:4.4.1-11.4.rhaos4.14.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-3:4.4.1-11.4.rhaos4.14.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-11.4.rhaos4.14.el9.aarch64" }, "product_reference": "podman-gvproxy-debuginfo-3:4.4.1-11.4.rhaos4.14.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-3:4.4.1-11.4.rhaos4.14.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-11.4.rhaos4.14.el9.ppc64le" }, "product_reference": "podman-gvproxy-debuginfo-3:4.4.1-11.4.rhaos4.14.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-3:4.4.1-11.4.rhaos4.14.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-11.4.rhaos4.14.el9.s390x" }, "product_reference": "podman-gvproxy-debuginfo-3:4.4.1-11.4.rhaos4.14.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-3:4.4.1-11.4.rhaos4.14.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-11.4.rhaos4.14.el9.x86_64" }, "product_reference": "podman-gvproxy-debuginfo-3:4.4.1-11.4.rhaos4.14.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-3:4.4.1-11.4.rhaos4.14.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-11.4.rhaos4.14.el9.aarch64" }, "product_reference": "podman-plugins-3:4.4.1-11.4.rhaos4.14.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-3:4.4.1-11.4.rhaos4.14.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-11.4.rhaos4.14.el9.ppc64le" }, "product_reference": "podman-plugins-3:4.4.1-11.4.rhaos4.14.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-3:4.4.1-11.4.rhaos4.14.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-11.4.rhaos4.14.el9.s390x" }, "product_reference": "podman-plugins-3:4.4.1-11.4.rhaos4.14.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-3:4.4.1-11.4.rhaos4.14.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-11.4.rhaos4.14.el9.x86_64" }, "product_reference": "podman-plugins-3:4.4.1-11.4.rhaos4.14.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-3:4.4.1-11.4.rhaos4.14.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-11.4.rhaos4.14.el9.aarch64" }, "product_reference": "podman-plugins-debuginfo-3:4.4.1-11.4.rhaos4.14.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-3:4.4.1-11.4.rhaos4.14.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-11.4.rhaos4.14.el9.ppc64le" }, "product_reference": "podman-plugins-debuginfo-3:4.4.1-11.4.rhaos4.14.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-3:4.4.1-11.4.rhaos4.14.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-11.4.rhaos4.14.el9.s390x" }, "product_reference": "podman-plugins-debuginfo-3:4.4.1-11.4.rhaos4.14.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-3:4.4.1-11.4.rhaos4.14.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-11.4.rhaos4.14.el9.x86_64" }, "product_reference": "podman-plugins-debuginfo-3:4.4.1-11.4.rhaos4.14.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-3:4.4.1-11.4.rhaos4.14.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-remote-3:4.4.1-11.4.rhaos4.14.el9.aarch64" }, "product_reference": "podman-remote-3:4.4.1-11.4.rhaos4.14.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-3:4.4.1-11.4.rhaos4.14.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-remote-3:4.4.1-11.4.rhaos4.14.el9.ppc64le" }, "product_reference": "podman-remote-3:4.4.1-11.4.rhaos4.14.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-3:4.4.1-11.4.rhaos4.14.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-remote-3:4.4.1-11.4.rhaos4.14.el9.s390x" }, "product_reference": "podman-remote-3:4.4.1-11.4.rhaos4.14.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-3:4.4.1-11.4.rhaos4.14.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-remote-3:4.4.1-11.4.rhaos4.14.el9.x86_64" }, "product_reference": "podman-remote-3:4.4.1-11.4.rhaos4.14.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-3:4.4.1-11.4.rhaos4.14.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-11.4.rhaos4.14.el9.aarch64" }, "product_reference": "podman-remote-debuginfo-3:4.4.1-11.4.rhaos4.14.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-3:4.4.1-11.4.rhaos4.14.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-11.4.rhaos4.14.el9.ppc64le" }, "product_reference": "podman-remote-debuginfo-3:4.4.1-11.4.rhaos4.14.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-3:4.4.1-11.4.rhaos4.14.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-11.4.rhaos4.14.el9.s390x" }, "product_reference": "podman-remote-debuginfo-3:4.4.1-11.4.rhaos4.14.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-3:4.4.1-11.4.rhaos4.14.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-11.4.rhaos4.14.el9.x86_64" }, "product_reference": "podman-remote-debuginfo-3:4.4.1-11.4.rhaos4.14.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-3:4.4.1-11.4.rhaos4.14.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-tests-3:4.4.1-11.4.rhaos4.14.el9.aarch64" }, "product_reference": "podman-tests-3:4.4.1-11.4.rhaos4.14.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-3:4.4.1-11.4.rhaos4.14.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-tests-3:4.4.1-11.4.rhaos4.14.el9.ppc64le" }, "product_reference": "podman-tests-3:4.4.1-11.4.rhaos4.14.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-3:4.4.1-11.4.rhaos4.14.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-tests-3:4.4.1-11.4.rhaos4.14.el9.s390x" }, "product_reference": "podman-tests-3:4.4.1-11.4.rhaos4.14.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-3:4.4.1-11.4.rhaos4.14.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-tests-3:4.4.1-11.4.rhaos4.14.el9.x86_64" }, "product_reference": "podman-tests-3:4.4.1-11.4.rhaos4.14.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "runc-4:1.1.12-1.2.rhaos4.14.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:runc-4:1.1.12-1.2.rhaos4.14.el9.aarch64" }, "product_reference": "runc-4:1.1.12-1.2.rhaos4.14.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "runc-4:1.1.12-1.2.rhaos4.14.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:runc-4:1.1.12-1.2.rhaos4.14.el9.ppc64le" }, "product_reference": "runc-4:1.1.12-1.2.rhaos4.14.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "runc-4:1.1.12-1.2.rhaos4.14.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:runc-4:1.1.12-1.2.rhaos4.14.el9.s390x" }, "product_reference": "runc-4:1.1.12-1.2.rhaos4.14.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "runc-4:1.1.12-1.2.rhaos4.14.el9.src as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:runc-4:1.1.12-1.2.rhaos4.14.el9.src" }, "product_reference": "runc-4:1.1.12-1.2.rhaos4.14.el9.src", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "runc-4:1.1.12-1.2.rhaos4.14.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:runc-4:1.1.12-1.2.rhaos4.14.el9.x86_64" }, "product_reference": "runc-4:1.1.12-1.2.rhaos4.14.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-4:1.1.12-1.2.rhaos4.14.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:runc-debuginfo-4:1.1.12-1.2.rhaos4.14.el9.aarch64" }, "product_reference": "runc-debuginfo-4:1.1.12-1.2.rhaos4.14.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-4:1.1.12-1.2.rhaos4.14.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:runc-debuginfo-4:1.1.12-1.2.rhaos4.14.el9.ppc64le" }, "product_reference": "runc-debuginfo-4:1.1.12-1.2.rhaos4.14.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-4:1.1.12-1.2.rhaos4.14.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:runc-debuginfo-4:1.1.12-1.2.rhaos4.14.el9.s390x" }, "product_reference": "runc-debuginfo-4:1.1.12-1.2.rhaos4.14.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-4:1.1.12-1.2.rhaos4.14.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:runc-debuginfo-4:1.1.12-1.2.rhaos4.14.el9.x86_64" }, "product_reference": "runc-debuginfo-4:1.1.12-1.2.rhaos4.14.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-4:1.1.12-1.2.rhaos4.14.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:runc-debugsource-4:1.1.12-1.2.rhaos4.14.el9.aarch64" }, "product_reference": "runc-debugsource-4:1.1.12-1.2.rhaos4.14.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-4:1.1.12-1.2.rhaos4.14.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:runc-debugsource-4:1.1.12-1.2.rhaos4.14.el9.ppc64le" }, "product_reference": "runc-debugsource-4:1.1.12-1.2.rhaos4.14.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-4:1.1.12-1.2.rhaos4.14.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:runc-debugsource-4:1.1.12-1.2.rhaos4.14.el9.s390x" }, "product_reference": "runc-debugsource-4:1.1.12-1.2.rhaos4.14.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-4:1.1.12-1.2.rhaos4.14.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:runc-debugsource-4:1.1.12-1.2.rhaos4.14.el9.x86_64" }, "product_reference": "runc-debugsource-4:1.1.12-1.2.rhaos4.14.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.11.2-10.4.rhaos4.14.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:skopeo-2:1.11.2-10.4.rhaos4.14.el9.aarch64" }, "product_reference": "skopeo-2:1.11.2-10.4.rhaos4.14.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.11.2-10.4.rhaos4.14.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:skopeo-2:1.11.2-10.4.rhaos4.14.el9.ppc64le" }, "product_reference": "skopeo-2:1.11.2-10.4.rhaos4.14.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.11.2-10.4.rhaos4.14.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:skopeo-2:1.11.2-10.4.rhaos4.14.el9.s390x" }, "product_reference": "skopeo-2:1.11.2-10.4.rhaos4.14.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.11.2-10.4.rhaos4.14.el9.src as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:skopeo-2:1.11.2-10.4.rhaos4.14.el9.src" }, "product_reference": "skopeo-2:1.11.2-10.4.rhaos4.14.el9.src", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.11.2-10.4.rhaos4.14.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:skopeo-2:1.11.2-10.4.rhaos4.14.el9.x86_64" }, "product_reference": "skopeo-2:1.11.2-10.4.rhaos4.14.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-2:1.11.2-10.4.rhaos4.14.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.2-10.4.rhaos4.14.el9.aarch64" }, "product_reference": "skopeo-debuginfo-2:1.11.2-10.4.rhaos4.14.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-2:1.11.2-10.4.rhaos4.14.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.2-10.4.rhaos4.14.el9.ppc64le" }, "product_reference": "skopeo-debuginfo-2:1.11.2-10.4.rhaos4.14.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-2:1.11.2-10.4.rhaos4.14.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.2-10.4.rhaos4.14.el9.s390x" }, "product_reference": "skopeo-debuginfo-2:1.11.2-10.4.rhaos4.14.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-2:1.11.2-10.4.rhaos4.14.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.2-10.4.rhaos4.14.el9.x86_64" }, "product_reference": "skopeo-debuginfo-2:1.11.2-10.4.rhaos4.14.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-2:1.11.2-10.4.rhaos4.14.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.2-10.4.rhaos4.14.el9.aarch64" }, "product_reference": "skopeo-debugsource-2:1.11.2-10.4.rhaos4.14.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-2:1.11.2-10.4.rhaos4.14.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.2-10.4.rhaos4.14.el9.ppc64le" }, "product_reference": "skopeo-debugsource-2:1.11.2-10.4.rhaos4.14.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-2:1.11.2-10.4.rhaos4.14.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.2-10.4.rhaos4.14.el9.s390x" }, "product_reference": "skopeo-debugsource-2:1.11.2-10.4.rhaos4.14.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-2:1.11.2-10.4.rhaos4.14.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.2-10.4.rhaos4.14.el9.x86_64" }, "product_reference": "skopeo-debugsource-2:1.11.2-10.4.rhaos4.14.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.11.2-10.4.rhaos4.14.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:skopeo-tests-2:1.11.2-10.4.rhaos4.14.el9.aarch64" }, "product_reference": "skopeo-tests-2:1.11.2-10.4.rhaos4.14.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.11.2-10.4.rhaos4.14.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:skopeo-tests-2:1.11.2-10.4.rhaos4.14.el9.ppc64le" }, "product_reference": "skopeo-tests-2:1.11.2-10.4.rhaos4.14.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.11.2-10.4.rhaos4.14.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:skopeo-tests-2:1.11.2-10.4.rhaos4.14.el9.s390x" }, "product_reference": "skopeo-tests-2:1.11.2-10.4.rhaos4.14.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.11.2-10.4.rhaos4.14.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:skopeo-tests-2:1.11.2-10.4.rhaos4.14.el9.x86_64" }, "product_reference": "skopeo-tests-2:1.11.2-10.4.rhaos4.14.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Bartek Nowotarski" ], "organization": "nowotarski.info" } ], "cve": "CVE-2023-45288", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-03-06T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.14:buildah-1:1.29.1-10.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:buildah-1:1.29.1-10.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:buildah-1:1.29.1-10.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:buildah-1:1.29.1-10.4.rhaos4.14.el8.src", "8Base-RHOSE-4.14:buildah-1:1.29.1-10.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:buildah-debuginfo-1:1.29.1-10.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:buildah-debuginfo-1:1.29.1-10.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:buildah-debuginfo-1:1.29.1-10.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:buildah-debuginfo-1:1.29.1-10.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:buildah-debugsource-1:1.29.1-10.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:buildah-debugsource-1:1.29.1-10.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:buildah-debugsource-1:1.29.1-10.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:buildah-debugsource-1:1.29.1-10.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:buildah-tests-1:1.29.1-10.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:buildah-tests-1:1.29.1-10.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:buildah-tests-1:1.29.1-10.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:buildah-tests-1:1.29.1-10.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:buildah-tests-debuginfo-1:1.29.1-10.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:buildah-tests-debuginfo-1:1.29.1-10.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:buildah-tests-debuginfo-1:1.29.1-10.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:buildah-tests-debuginfo-1:1.29.1-10.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:butane-0:0.19.0-1.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:butane-0:0.19.0-1.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:butane-0:0.19.0-1.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:butane-0:0.19.0-1.4.rhaos4.14.el8.src", "8Base-RHOSE-4.14:butane-0:0.19.0-1.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:butane-debuginfo-0:0.19.0-1.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:butane-debuginfo-0:0.19.0-1.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:butane-debuginfo-0:0.19.0-1.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:butane-debuginfo-0:0.19.0-1.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:butane-debugsource-0:0.19.0-1.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:butane-debugsource-0:0.19.0-1.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:butane-debugsource-0:0.19.0-1.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:butane-debugsource-0:0.19.0-1.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:butane-redistributable-0:0.19.0-1.4.rhaos4.14.el8.noarch", "8Base-RHOSE-4.14:conmon-3:2.1.7-3.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:conmon-3:2.1.7-3.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:conmon-3:2.1.7-3.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:conmon-3:2.1.7-3.4.rhaos4.14.el8.src", "8Base-RHOSE-4.14:conmon-3:2.1.7-3.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:conmon-debuginfo-3:2.1.7-3.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:conmon-debuginfo-3:2.1.7-3.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:conmon-debuginfo-3:2.1.7-3.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:conmon-debuginfo-3:2.1.7-3.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:conmon-debugsource-3:2.1.7-3.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:conmon-debugsource-3:2.1.7-3.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:conmon-debugsource-3:2.1.7-3.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:conmon-debugsource-3:2.1.7-3.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-1.3.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-1.3.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-1.3.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-1.3.rhaos4.14.el8.src", "8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-1.3.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:containernetworking-plugins-debuginfo-1:1.4.0-1.3.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:containernetworking-plugins-debuginfo-1:1.4.0-1.3.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:containernetworking-plugins-debuginfo-1:1.4.0-1.3.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:containernetworking-plugins-debuginfo-1:1.4.0-1.3.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:containernetworking-plugins-debugsource-1:1.4.0-1.3.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:containernetworking-plugins-debugsource-1:1.4.0-1.3.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:containernetworking-plugins-debugsource-1:1.4.0-1.3.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:containernetworking-plugins-debugsource-1:1.4.0-1.3.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:cri-o-0:1.27.4-7.2.rhaos4.14.git082c52f.el8.aarch64", "8Base-RHOSE-4.14:cri-o-0:1.27.4-7.2.rhaos4.14.git082c52f.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-0:1.27.4-7.2.rhaos4.14.git082c52f.el8.s390x", "8Base-RHOSE-4.14:cri-o-0:1.27.4-7.2.rhaos4.14.git082c52f.el8.src", "8Base-RHOSE-4.14:cri-o-0:1.27.4-7.2.rhaos4.14.git082c52f.el8.x86_64", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.4-7.2.rhaos4.14.git082c52f.el8.aarch64", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.4-7.2.rhaos4.14.git082c52f.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.4-7.2.rhaos4.14.git082c52f.el8.s390x", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.4-7.2.rhaos4.14.git082c52f.el8.x86_64", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.4-7.2.rhaos4.14.git082c52f.el8.aarch64", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.4-7.2.rhaos4.14.git082c52f.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.4-7.2.rhaos4.14.git082c52f.el8.s390x", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.4-7.2.rhaos4.14.git082c52f.el8.x86_64", "8Base-RHOSE-4.14:cri-tools-0:1.27.0-3.2.el8.aarch64", "8Base-RHOSE-4.14:cri-tools-0:1.27.0-3.2.el8.ppc64le", "8Base-RHOSE-4.14:cri-tools-0:1.27.0-3.2.el8.s390x", "8Base-RHOSE-4.14:cri-tools-0:1.27.0-3.2.el8.src", "8Base-RHOSE-4.14:cri-tools-0:1.27.0-3.2.el8.x86_64", "8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-3.2.el8.aarch64", "8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-3.2.el8.ppc64le", "8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-3.2.el8.s390x", "8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-3.2.el8.x86_64", "8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-3.2.el8.aarch64", "8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-3.2.el8.ppc64le", "8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-3.2.el8.s390x", "8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-3.2.el8.x86_64", "8Base-RHOSE-4.14:openshift-ansible-0:4.14.0-202404151639.p0.g81558cc.assembly.stream.el8.noarch", "8Base-RHOSE-4.14:openshift-ansible-0:4.14.0-202404151639.p0.g81558cc.assembly.stream.el8.src", "8Base-RHOSE-4.14:openshift-ansible-test-0:4.14.0-202404151639.p0.g81558cc.assembly.stream.el8.noarch", "8Base-RHOSE-4.14:openshift-clients-0:4.14.0-202404151639.p0.gf7b14a9.assembly.stream.el8.aarch64", "8Base-RHOSE-4.14:openshift-clients-0:4.14.0-202404151639.p0.gf7b14a9.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.14:openshift-clients-0:4.14.0-202404151639.p0.gf7b14a9.assembly.stream.el8.s390x", "8Base-RHOSE-4.14:openshift-clients-0:4.14.0-202404151639.p0.gf7b14a9.assembly.stream.el8.src", "8Base-RHOSE-4.14:openshift-clients-0:4.14.0-202404151639.p0.gf7b14a9.assembly.stream.el8.x86_64", "8Base-RHOSE-4.14:openshift-clients-redistributable-0:4.14.0-202404151639.p0.gf7b14a9.assembly.stream.el8.x86_64", "8Base-RHOSE-4.14:openshift-kuryr-0:4.14.0-202404151639.p0.g8926a29.assembly.stream.el8.src", "8Base-RHOSE-4.14:openshift-kuryr-cni-0:4.14.0-202404151639.p0.g8926a29.assembly.stream.el8.noarch", "8Base-RHOSE-4.14:openshift-kuryr-common-0:4.14.0-202404151639.p0.g8926a29.assembly.stream.el8.noarch", "8Base-RHOSE-4.14:openshift-kuryr-controller-0:4.14.0-202404151639.p0.g8926a29.assembly.stream.el8.noarch", "8Base-RHOSE-4.14:openshift4-aws-iso-0:4.14.0-202404151639.p0.gd2acdd5.assembly.stream.el8.noarch", "8Base-RHOSE-4.14:openshift4-aws-iso-0:4.14.0-202404151639.p0.gd2acdd5.assembly.stream.el8.src", "8Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202404151639.p0.g607e2dd.assembly.stream.el8.aarch64", "8Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202404151639.p0.g607e2dd.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202404151639.p0.g607e2dd.assembly.stream.el8.s390x", "8Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202404151639.p0.g607e2dd.assembly.stream.el8.src", "8Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202404151639.p0.g607e2dd.assembly.stream.el8.x86_64", "8Base-RHOSE-4.14:podman-3:4.4.1-11.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-3:4.4.1-11.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-3:4.4.1-11.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-3:4.4.1-11.4.rhaos4.14.el8.src", "8Base-RHOSE-4.14:podman-3:4.4.1-11.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-11.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-11.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-11.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-11.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-11.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-11.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-11.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-11.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-docker-3:4.4.1-11.4.rhaos4.14.el8.noarch", "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-11.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-11.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-11.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-11.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-11.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-11.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-11.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-11.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-remote-3:4.4.1-11.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-remote-3:4.4.1-11.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-remote-3:4.4.1-11.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-remote-3:4.4.1-11.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-11.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-tests-3:4.4.1-11.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-tests-3:4.4.1-11.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-tests-3:4.4.1-11.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-tests-3:4.4.1-11.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:python3-kuryr-kubernetes-0:4.14.0-202404151639.p0.g8926a29.assembly.stream.el8.noarch", "8Base-RHOSE-4.14:runc-4:1.1.12-1.2.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:runc-4:1.1.12-1.2.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:runc-4:1.1.12-1.2.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:runc-4:1.1.12-1.2.rhaos4.14.el8.src", "8Base-RHOSE-4.14:runc-4:1.1.12-1.2.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:runc-debuginfo-4:1.1.12-1.2.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:runc-debuginfo-4:1.1.12-1.2.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:runc-debuginfo-4:1.1.12-1.2.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:runc-debuginfo-4:1.1.12-1.2.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:runc-debugsource-4:1.1.12-1.2.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:runc-debugsource-4:1.1.12-1.2.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:runc-debugsource-4:1.1.12-1.2.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:runc-debugsource-4:1.1.12-1.2.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:skopeo-2:1.11.2-10.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:skopeo-2:1.11.2-10.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:skopeo-2:1.11.2-10.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:skopeo-2:1.11.2-10.4.rhaos4.14.el8.src", "8Base-RHOSE-4.14:skopeo-2:1.11.2-10.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.2-10.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.2-10.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.2-10.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.2-10.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.2-10.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.2-10.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.2-10.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.2-10.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:skopeo-tests-2:1.11.2-10.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:skopeo-tests-2:1.11.2-10.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:skopeo-tests-2:1.11.2-10.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:skopeo-tests-2:1.11.2-10.4.rhaos4.14.el8.x86_64", "9Base-RHOSE-4.14:buildah-1:1.29.1-10.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:buildah-1:1.29.1-10.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:buildah-1:1.29.1-10.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:buildah-1:1.29.1-10.4.rhaos4.14.el9.src", "9Base-RHOSE-4.14:buildah-1:1.29.1-10.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:buildah-debuginfo-1:1.29.1-10.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:buildah-debuginfo-1:1.29.1-10.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:buildah-debuginfo-1:1.29.1-10.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:buildah-debuginfo-1:1.29.1-10.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:buildah-debugsource-1:1.29.1-10.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:buildah-debugsource-1:1.29.1-10.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:buildah-debugsource-1:1.29.1-10.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:buildah-debugsource-1:1.29.1-10.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:buildah-tests-1:1.29.1-10.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:buildah-tests-1:1.29.1-10.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:buildah-tests-1:1.29.1-10.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:buildah-tests-1:1.29.1-10.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:buildah-tests-debuginfo-1:1.29.1-10.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:buildah-tests-debuginfo-1:1.29.1-10.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:buildah-tests-debuginfo-1:1.29.1-10.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:buildah-tests-debuginfo-1:1.29.1-10.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:conmon-3:2.1.7-3.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:conmon-3:2.1.7-3.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:conmon-3:2.1.7-3.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:conmon-3:2.1.7-3.4.rhaos4.14.el9.src", "9Base-RHOSE-4.14:conmon-3:2.1.7-3.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:conmon-debuginfo-3:2.1.7-3.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:conmon-debuginfo-3:2.1.7-3.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:conmon-debuginfo-3:2.1.7-3.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:conmon-debuginfo-3:2.1.7-3.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:conmon-debugsource-3:2.1.7-3.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:conmon-debugsource-3:2.1.7-3.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:conmon-debugsource-3:2.1.7-3.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:conmon-debugsource-3:2.1.7-3.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:cri-o-0:1.27.4-7.2.rhaos4.14.git082c52f.el9.aarch64", "9Base-RHOSE-4.14:cri-o-0:1.27.4-7.2.rhaos4.14.git082c52f.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-0:1.27.4-7.2.rhaos4.14.git082c52f.el9.s390x", "9Base-RHOSE-4.14:cri-o-0:1.27.4-7.2.rhaos4.14.git082c52f.el9.src", "9Base-RHOSE-4.14:cri-o-0:1.27.4-7.2.rhaos4.14.git082c52f.el9.x86_64", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.4-7.2.rhaos4.14.git082c52f.el9.aarch64", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.4-7.2.rhaos4.14.git082c52f.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.4-7.2.rhaos4.14.git082c52f.el9.s390x", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.4-7.2.rhaos4.14.git082c52f.el9.x86_64", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.4-7.2.rhaos4.14.git082c52f.el9.aarch64", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.4-7.2.rhaos4.14.git082c52f.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.4-7.2.rhaos4.14.git082c52f.el9.s390x", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.4-7.2.rhaos4.14.git082c52f.el9.x86_64", "9Base-RHOSE-4.14:cri-tools-0:1.27.0-3.2.el9.aarch64", "9Base-RHOSE-4.14:cri-tools-0:1.27.0-3.2.el9.ppc64le", "9Base-RHOSE-4.14:cri-tools-0:1.27.0-3.2.el9.s390x", "9Base-RHOSE-4.14:cri-tools-0:1.27.0-3.2.el9.src", "9Base-RHOSE-4.14:cri-tools-0:1.27.0-3.2.el9.x86_64", "9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-3.2.el9.aarch64", "9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-3.2.el9.ppc64le", "9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-3.2.el9.s390x", "9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-3.2.el9.x86_64", "9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-3.2.el9.aarch64", "9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-3.2.el9.ppc64le", "9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-3.2.el9.s390x", "9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-3.2.el9.x86_64", "9Base-RHOSE-4.14:ignition-0:2.16.2-2.2.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:ignition-0:2.16.2-2.2.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:ignition-0:2.16.2-2.2.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:ignition-0:2.16.2-2.2.rhaos4.14.el9.src", "9Base-RHOSE-4.14:ignition-0:2.16.2-2.2.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:ignition-debuginfo-0:2.16.2-2.2.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:ignition-debuginfo-0:2.16.2-2.2.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:ignition-debuginfo-0:2.16.2-2.2.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:ignition-debuginfo-0:2.16.2-2.2.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:ignition-debugsource-0:2.16.2-2.2.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:ignition-debugsource-0:2.16.2-2.2.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:ignition-debugsource-0:2.16.2-2.2.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:ignition-debugsource-0:2.16.2-2.2.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:ignition-val