Action not permitted
Modal body text goes here.
cve-2024-21626
Vulnerability from cvelistv5
▼ | Vendor | Product |
---|---|---|
opencontainers | runc |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-19T07:48:05.378Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "https://github.com/opencontainers/runc/security/advisories/GHSA-xr7r-f8xq-vfvv", "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/opencontainers/runc/security/advisories/GHSA-xr7r-f8xq-vfvv" }, { "name": "https://github.com/opencontainers/runc/commit/02120488a4c0fc487d1ed2867e901eeed7ce8ecf", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/opencontainers/runc/commit/02120488a4c0fc487d1ed2867e901eeed7ce8ecf" }, { "name": "https://github.com/opencontainers/runc/releases/tag/v1.1.12", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/opencontainers/runc/releases/tag/v1.1.12" }, { "tags": [ "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2024/02/01/1" }, { "tags": [ "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2024/02/02/3" }, { "tags": [ "x_transferred" ], "url": "http://packetstormsecurity.com/files/176993/runc-1.1.11-File-Descriptor-Leak-Privilege-Escalation.html" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SYMO3BANINS6RGFQFKPRG4FIOJ7GWYTL/" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2NLXNE23Q5ESQUAI22Z7A63JX2WMPJ2J/" }, { "tags": [ "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2024/02/msg00005.html" }, { "url": "https://www.vicarius.io/vsociety/posts/leaky-vessels-part-1-cve-2024-21626" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "runc", "vendor": "opencontainers", "versions": [ { "status": "affected", "version": "\u003e=v1.0.0-rc93, \u003c 1.1.12" } ] } ], "descriptions": [ { "lang": "en", "value": "runc is a CLI tool for spawning and running containers on Linux according to the OCI specification. In runc 1.1.11 and earlier, due to an internal file descriptor leak, an attacker could cause a newly-spawned container process (from runc exec) to have a working directory in the host filesystem namespace, allowing for a container escape by giving access to the host filesystem (\"attack 2\"). The same attack could be used by a malicious image to allow a container process to gain access to the host filesystem through runc run (\"attack 1\"). Variants of attacks 1 and 2 could be also be used to overwrite semi-arbitrary host binaries, allowing for complete container escapes (\"attack 3a\" and \"attack 3b\"). runc 1.1.12 includes patches for this issue. " } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-403", "description": "CWE-403: Exposure of File Descriptor to Unintended Control Sphere (\u0027File Descriptor Leak\u0027)", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-668", "description": "CWE-668: Exposure of Resource to Wrong Sphere", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-01-31T21:31:14.391Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/opencontainers/runc/security/advisories/GHSA-xr7r-f8xq-vfvv", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/opencontainers/runc/security/advisories/GHSA-xr7r-f8xq-vfvv" }, { "name": "https://github.com/opencontainers/runc/commit/02120488a4c0fc487d1ed2867e901eeed7ce8ecf", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/opencontainers/runc/commit/02120488a4c0fc487d1ed2867e901eeed7ce8ecf" }, { "name": "https://github.com/opencontainers/runc/releases/tag/v1.1.12", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/opencontainers/runc/releases/tag/v1.1.12" }, { "url": "http://www.openwall.com/lists/oss-security/2024/02/01/1" }, { "url": "http://www.openwall.com/lists/oss-security/2024/02/02/3" }, { "url": "http://packetstormsecurity.com/files/176993/runc-1.1.11-File-Descriptor-Leak-Privilege-Escalation.html" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SYMO3BANINS6RGFQFKPRG4FIOJ7GWYTL/" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2NLXNE23Q5ESQUAI22Z7A63JX2WMPJ2J/" }, { "url": "https://lists.debian.org/debian-lts-announce/2024/02/msg00005.html" } ], "source": { "advisory": "GHSA-xr7r-f8xq-vfvv", "discovery": "UNKNOWN" }, "title": "runc container breakout through process.cwd trickery and leaked fds" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2024-21626", "datePublished": "2024-01-31T21:31:14.391Z", "dateReserved": "2023-12-29T03:00:44.953Z", "dateUpdated": "2024-08-19T07:48:05.378Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2024-21626\",\"sourceIdentifier\":\"security-advisories@github.com\",\"published\":\"2024-01-31T22:15:53.780\",\"lastModified\":\"2024-02-19T03:15:08.413\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"runc is a CLI tool for spawning and running containers on Linux according to the OCI specification. In runc 1.1.11 and earlier, due to an internal file descriptor leak, an attacker could cause a newly-spawned container process (from runc exec) to have a working directory in the host filesystem namespace, allowing for a container escape by giving access to the host filesystem (\\\"attack 2\\\"). The same attack could be used by a malicious image to allow a container process to gain access to the host filesystem through runc run (\\\"attack 1\\\"). Variants of attacks 1 and 2 could be also be used to overwrite semi-arbitrary host binaries, allowing for complete container escapes (\\\"attack 3a\\\" and \\\"attack 3b\\\"). runc 1.1.12 includes patches for this issue. \"},{\"lang\":\"es\",\"value\":\"runc es una herramienta CLI para generar y ejecutar contenedores en Linux de acuerdo con la especificaci\u00f3n OCI. En runc 1.1.11 y versiones anteriores, debido a una fuga interna de un descriptor de archivo, un atacante podr\u00eda provocar que un proceso contenedor reci\u00e9n generado (de runc exec) tuviera un directorio de trabajo en el espacio de nombres del sistema de archivos del host, lo que permitir\u00eda un escape del contenedor al otorgar acceso. al sistema de archivos del host (\\\"ataque 2\\\"). El mismo ataque podr\u00eda ser utilizado por una imagen maliciosa para permitir que un proceso contenedor obtenga acceso al sistema de archivos del host a trav\u00e9s de runc run (\\\"ataque 1\\\"). Las variantes de los ataques 1 y 2 tambi\u00e9n podr\u00edan usarse para sobrescribir archivos binarios de host semiarbitrarios, permitiendo escapes completos de contenedores (\\\"ataque 3a\\\" y \\\"ataque 3b\\\"). runc 1.1.12 incluye parches para este problema.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":8.6,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":6.0},{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":8.6,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":6.0}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-668\"}]},{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-403\"},{\"lang\":\"en\",\"value\":\"CWE-668\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:linuxfoundation:runc:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.1.12\",\"matchCriteriaId\":\"D656F217-AB80-4BE5-8CDC-54C53AF3DAA9\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B8EDB836-4E6A-4B71-B9B2-AA3E03E0F646\"}]}]}],\"references\":[{\"url\":\"http://packetstormsecurity.com/files/176993/runc-1.1.11-File-Descriptor-Leak-Privilege-Escalation.html\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Exploit\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2024/02/01/1\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2024/02/02/3\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"https://github.com/opencontainers/runc/commit/02120488a4c0fc487d1ed2867e901eeed7ce8ecf\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Patch\"]},{\"url\":\"https://github.com/opencontainers/runc/releases/tag/v1.1.12\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Release Notes\"]},{\"url\":\"https://github.com/opencontainers/runc/security/advisories/GHSA-xr7r-f8xq-vfvv\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Exploit\",\"Vendor Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2024/02/msg00005.html\",\"source\":\"security-advisories@github.com\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2NLXNE23Q5ESQUAI22Z7A63JX2WMPJ2J/\",\"source\":\"security-advisories@github.com\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SYMO3BANINS6RGFQFKPRG4FIOJ7GWYTL/\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Mailing List\"]}]}}" } }
rhsa-2024_0756
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for runc is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The runC tool is a lightweight, portable implementation of the Open Container Format (OCF) that provides container runtime.\n\nSecurity Fix(es):\n\n* runc: file descriptor leak (CVE-2024-21626)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:0756", "url": "https://access.redhat.com/errata/RHSA-2024:0756" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2024-001", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2024-001" }, { "category": "external", "summary": "2258725", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258725" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_0756.json" } ], "title": "Red Hat Security Advisory: runc security update", "tracking": { "current_release_date": "2024-11-06T04:58:16+00:00", "generator": { "date": "2024-11-06T04:58:16+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:0756", "initial_release_date": "2024-02-08T18:29:50+00:00", "revision_history": [ { "date": "2024-02-08T18:29:50+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-02-08T18:29:50+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T04:58:16+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.0::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "runc-4:1.1.12-1.el9_0.src", "product": { "name": "runc-4:1.1.12-1.el9_0.src", "product_id": "runc-4:1.1.12-1.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.12-1.el9_0?arch=src\u0026epoch=4" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "runc-4:1.1.12-1.el9_0.aarch64", "product": { "name": "runc-4:1.1.12-1.el9_0.aarch64", "product_id": "runc-4:1.1.12-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.12-1.el9_0?arch=aarch64\u0026epoch=4" } } }, { "category": "product_version", "name": "runc-debugsource-4:1.1.12-1.el9_0.aarch64", "product": { "name": "runc-debugsource-4:1.1.12-1.el9_0.aarch64", "product_id": "runc-debugsource-4:1.1.12-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.12-1.el9_0?arch=aarch64\u0026epoch=4" } } }, { "category": "product_version", "name": "runc-debuginfo-4:1.1.12-1.el9_0.aarch64", "product": { "name": "runc-debuginfo-4:1.1.12-1.el9_0.aarch64", "product_id": "runc-debuginfo-4:1.1.12-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.12-1.el9_0?arch=aarch64\u0026epoch=4" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "runc-4:1.1.12-1.el9_0.ppc64le", "product": { "name": "runc-4:1.1.12-1.el9_0.ppc64le", "product_id": "runc-4:1.1.12-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.12-1.el9_0?arch=ppc64le\u0026epoch=4" } } }, { "category": "product_version", "name": "runc-debugsource-4:1.1.12-1.el9_0.ppc64le", "product": { "name": "runc-debugsource-4:1.1.12-1.el9_0.ppc64le", "product_id": "runc-debugsource-4:1.1.12-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.12-1.el9_0?arch=ppc64le\u0026epoch=4" } } }, { "category": "product_version", "name": "runc-debuginfo-4:1.1.12-1.el9_0.ppc64le", "product": { "name": "runc-debuginfo-4:1.1.12-1.el9_0.ppc64le", "product_id": "runc-debuginfo-4:1.1.12-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.12-1.el9_0?arch=ppc64le\u0026epoch=4" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "runc-4:1.1.12-1.el9_0.x86_64", "product": { "name": "runc-4:1.1.12-1.el9_0.x86_64", "product_id": "runc-4:1.1.12-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.12-1.el9_0?arch=x86_64\u0026epoch=4" } } }, { "category": "product_version", "name": "runc-debugsource-4:1.1.12-1.el9_0.x86_64", "product": { "name": "runc-debugsource-4:1.1.12-1.el9_0.x86_64", "product_id": "runc-debugsource-4:1.1.12-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.12-1.el9_0?arch=x86_64\u0026epoch=4" } } }, { "category": "product_version", "name": "runc-debuginfo-4:1.1.12-1.el9_0.x86_64", "product": { "name": "runc-debuginfo-4:1.1.12-1.el9_0.x86_64", "product_id": "runc-debuginfo-4:1.1.12-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.12-1.el9_0?arch=x86_64\u0026epoch=4" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "runc-4:1.1.12-1.el9_0.s390x", "product": { "name": "runc-4:1.1.12-1.el9_0.s390x", "product_id": "runc-4:1.1.12-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.12-1.el9_0?arch=s390x\u0026epoch=4" } } }, { "category": "product_version", "name": "runc-debugsource-4:1.1.12-1.el9_0.s390x", "product": { "name": "runc-debugsource-4:1.1.12-1.el9_0.s390x", "product_id": "runc-debugsource-4:1.1.12-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.12-1.el9_0?arch=s390x\u0026epoch=4" } } }, { "category": "product_version", "name": "runc-debuginfo-4:1.1.12-1.el9_0.s390x", "product": { "name": "runc-debuginfo-4:1.1.12-1.el9_0.s390x", "product_id": "runc-debuginfo-4:1.1.12-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.12-1.el9_0?arch=s390x\u0026epoch=4" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "runc-4:1.1.12-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:runc-4:1.1.12-1.el9_0.aarch64" }, "product_reference": "runc-4:1.1.12-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "runc-4:1.1.12-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:runc-4:1.1.12-1.el9_0.ppc64le" }, "product_reference": "runc-4:1.1.12-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "runc-4:1.1.12-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:runc-4:1.1.12-1.el9_0.s390x" }, "product_reference": "runc-4:1.1.12-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "runc-4:1.1.12-1.el9_0.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:runc-4:1.1.12-1.el9_0.src" }, "product_reference": "runc-4:1.1.12-1.el9_0.src", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "runc-4:1.1.12-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:runc-4:1.1.12-1.el9_0.x86_64" }, "product_reference": "runc-4:1.1.12-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-4:1.1.12-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:runc-debuginfo-4:1.1.12-1.el9_0.aarch64" }, "product_reference": "runc-debuginfo-4:1.1.12-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-4:1.1.12-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:runc-debuginfo-4:1.1.12-1.el9_0.ppc64le" }, "product_reference": "runc-debuginfo-4:1.1.12-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-4:1.1.12-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:runc-debuginfo-4:1.1.12-1.el9_0.s390x" }, "product_reference": "runc-debuginfo-4:1.1.12-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-4:1.1.12-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:runc-debuginfo-4:1.1.12-1.el9_0.x86_64" }, "product_reference": "runc-debuginfo-4:1.1.12-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-4:1.1.12-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:runc-debugsource-4:1.1.12-1.el9_0.aarch64" }, "product_reference": "runc-debugsource-4:1.1.12-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-4:1.1.12-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:runc-debugsource-4:1.1.12-1.el9_0.ppc64le" }, "product_reference": "runc-debugsource-4:1.1.12-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-4:1.1.12-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:runc-debugsource-4:1.1.12-1.el9_0.s390x" }, "product_reference": "runc-debugsource-4:1.1.12-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-4:1.1.12-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:runc-debugsource-4:1.1.12-1.el9_0.x86_64" }, "product_reference": "runc-debugsource-4:1.1.12-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "The Snyk Reseacher Team" ] } ], "cve": "CVE-2024-21626", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2024-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2258725" } ], "notes": [ { "category": "description", "text": "A file descriptor leak issue was found in the runc package. While a user performs `O_CLOEXEC` all file descriptors before executing the container code, the file descriptor is open when performing `setcwd(2)`, which means that the reference can be kept alive in the container by configuring the working directory to be a path resolved through the file descriptor. The non-dumpable bit is unset after `execve`, meaning there are multiple ways to attack this other than bad configurations. The only way to defend against it entirely is to close all unneeded file descriptors.", "title": "Vulnerability description" }, { "category": "summary", "text": "runc: file descriptor leak", "title": "Vulnerability summary" }, { "category": "other", "text": "These vulnerabilities not only enable malicious actors to escape containerized environments but also allow for full control over the underlying host system. With the widespread adoption of containerization technologies in both development and production environments, such exploits pose significant risks to data integrity, confidentiality, and system stability.\n\nOpenShift Container Platform ships with SELinux in targeted enforcing mode, which prevents the container processes from accessing host content and mitigates this attack, and disabling SELinux on the Openshift container platform is not supported. Hence, the impact of the Openshift Container Platform is reduced to Moderate.\n\nFor multicluster-engine (MCE) vulnerable versions of buildkit and runc are part of installed version of oc. However, they are not affecting the higher-level assisted-installer binary in MCE. The presence of these dependencies in the container does not imply a security risk to the containerized application itself, as it is based on low-level packages included in the oc binary, and the impact to the container\u0027s core functionality is minimal.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:runc-4:1.1.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:runc-4:1.1.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:runc-4:1.1.12-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:runc-4:1.1.12-1.el9_0.src", "AppStream-9.0.0.Z.EUS:runc-4:1.1.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:runc-debuginfo-4:1.1.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:runc-debuginfo-4:1.1.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:runc-debuginfo-4:1.1.12-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:runc-debuginfo-4:1.1.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:runc-debugsource-4:1.1.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:runc-debugsource-4:1.1.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:runc-debugsource-4:1.1.12-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:runc-debugsource-4:1.1.12-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-21626" }, { "category": "external", "summary": "RHBZ#2258725", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258725" }, { "category": "external", "summary": "RHSB-2024-001", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2024-001" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-21626", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21626" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-21626", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-21626" }, { "category": "external", "summary": "https://github.com/opencontainers/runc/security/advisories/GHSA-xr7r-f8xq-vfvv", "url": "https://github.com/opencontainers/runc/security/advisories/GHSA-xr7r-f8xq-vfvv" } ], "release_date": "2024-01-31T20:01:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-02-08T18:29:50+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.EUS:runc-4:1.1.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:runc-4:1.1.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:runc-4:1.1.12-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:runc-4:1.1.12-1.el9_0.src", "AppStream-9.0.0.Z.EUS:runc-4:1.1.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:runc-debuginfo-4:1.1.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:runc-debuginfo-4:1.1.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:runc-debuginfo-4:1.1.12-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:runc-debuginfo-4:1.1.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:runc-debugsource-4:1.1.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:runc-debugsource-4:1.1.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:runc-debugsource-4:1.1.12-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:runc-debugsource-4:1.1.12-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:0756" }, { "category": "workaround", "details": "Red Hat Enterprise Linux (RHEL) and OpenShift ships with SELinux in targeted enforcing mode, which prevents the container processes from accessing host content and mitigates this attack. Dockerfiles can be inspected on the \u0027RUN\u0027\u00a0and \u0027WORKDIR\u0027 directives to ensure that there are no escapes or malicious paths, which are an indication of compromise. Limiting access and only using trusted container images can help prevent unauthorized access and malicious attacks.", "product_ids": [ "AppStream-9.0.0.Z.EUS:runc-4:1.1.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:runc-4:1.1.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:runc-4:1.1.12-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:runc-4:1.1.12-1.el9_0.src", "AppStream-9.0.0.Z.EUS:runc-4:1.1.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:runc-debuginfo-4:1.1.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:runc-debuginfo-4:1.1.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:runc-debuginfo-4:1.1.12-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:runc-debuginfo-4:1.1.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:runc-debugsource-4:1.1.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:runc-debugsource-4:1.1.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:runc-debugsource-4:1.1.12-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:runc-debugsource-4:1.1.12-1.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:runc-4:1.1.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:runc-4:1.1.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:runc-4:1.1.12-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:runc-4:1.1.12-1.el9_0.src", "AppStream-9.0.0.Z.EUS:runc-4:1.1.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:runc-debuginfo-4:1.1.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:runc-debuginfo-4:1.1.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:runc-debuginfo-4:1.1.12-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:runc-debuginfo-4:1.1.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:runc-debugsource-4:1.1.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:runc-debugsource-4:1.1.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:runc-debugsource-4:1.1.12-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:runc-debugsource-4:1.1.12-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "runc: file descriptor leak" } ] }
rhsa-2024_0760
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for the container-tools:3.0 module is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The container-tools module contains tools for working with containers, notably podman, buildah, skopeo, and runc.\n\nSecurity Fix(es):\n\n* runc: file descriptor leak (CVE-2024-21626)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:0760", "url": "https://access.redhat.com/errata/RHSA-2024:0760" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2024-001", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2024-001" }, { "category": "external", "summary": "2258725", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258725" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_0760.json" } ], "title": "Red Hat Security Advisory: container-tools:3.0 security update", "tracking": { "current_release_date": "2024-11-06T04:58:46+00:00", "generator": { "date": "2024-11-06T04:58:46+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:0760", "initial_release_date": "2024-02-08T18:38:30+00:00", "revision_history": [ { "date": "2024-02-08T18:38:30+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-02-08T18:38:30+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T04:58:46+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_aus:8.4::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:8.4::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_tus:8.4::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "container-tools:3.0:8040020240207051234:c0c392d5", "product": { "name": "container-tools:3.0:8040020240207051234:c0c392d5", "product_id": "container-tools:3.0:8040020240207051234:c0c392d5", "product_identification_helper": { "purl": "pkg:rpmmod/redhat/container-tools@3.0:8040020240207051234:c0c392d5" } } }, { "category": "product_version", "name": "cockpit-podman-0:29-2.module+el8.4.0+21078+a96cfbf6.noarch", "product": { "name": "cockpit-podman-0:29-2.module+el8.4.0+21078+a96cfbf6.noarch", "product_id": "cockpit-podman-0:29-2.module+el8.4.0+21078+a96cfbf6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/cockpit-podman@29-2.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=noarch" } } }, { "category": "product_version", "name": "container-selinux-2:2.167.0-1.module+el8.4.0+21078+a96cfbf6.noarch", "product": { "name": "container-selinux-2:2.167.0-1.module+el8.4.0+21078+a96cfbf6.noarch", "product_id": "container-selinux-2:2.167.0-1.module+el8.4.0+21078+a96cfbf6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/container-selinux@2.167.0-1.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=noarch\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-docker-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.noarch", "product": { "name": "podman-docker-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.noarch", "product_id": "podman-docker-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-docker@3.0.1-13.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=noarch" } } }, { "category": "product_version", "name": "toolbox-0:0.0.8-1.module+el8.4.0+21078+a96cfbf6.noarch", "product": { "name": "toolbox-0:0.0.8-1.module+el8.4.0+21078+a96cfbf6.noarch", "product_id": "toolbox-0:0.0.8-1.module+el8.4.0+21078+a96cfbf6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox@0.0.8-1.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=noarch" } } }, { "category": "product_version", "name": "udica-0:0.2.4-1.module+el8.4.0+21078+a96cfbf6.noarch", "product": { "name": "udica-0:0.2.4-1.module+el8.4.0+21078+a96cfbf6.noarch", "product_id": "udica-0:0.2.4-1.module+el8.4.0+21078+a96cfbf6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/udica@0.2.4-1.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "buildah-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.src", "product": { "name": "buildah-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.src", "product_id": "buildah-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.19.9-1.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=src" } } }, { "category": "product_version", "name": "cockpit-podman-0:29-2.module+el8.4.0+21078+a96cfbf6.src", "product": { "name": "cockpit-podman-0:29-2.module+el8.4.0+21078+a96cfbf6.src", "product_id": "cockpit-podman-0:29-2.module+el8.4.0+21078+a96cfbf6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cockpit-podman@29-2.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=src" } } }, { "category": "product_version", "name": "conmon-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.src", "product": { "name": "conmon-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.src", "product_id": "conmon-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.0.26-1.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=src\u0026epoch=2" } } }, { "category": "product_version", "name": "container-selinux-2:2.167.0-1.module+el8.4.0+21078+a96cfbf6.src", "product": { "name": "container-selinux-2:2.167.0-1.module+el8.4.0+21078+a96cfbf6.src", "product_id": "container-selinux-2:2.167.0-1.module+el8.4.0+21078+a96cfbf6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/container-selinux@2.167.0-1.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=src\u0026epoch=2" } } }, { "category": "product_version", "name": "containernetworking-plugins-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.src", "product": { "name": "containernetworking-plugins-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.src", "product_id": "containernetworking-plugins-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@0.9.1-1.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=src" } } }, { "category": "product_version", "name": "criu-0:3.15-1.module+el8.4.0+21078+a96cfbf6.src", "product": { "name": "criu-0:3.15-1.module+el8.4.0+21078+a96cfbf6.src", "product_id": "criu-0:3.15-1.module+el8.4.0+21078+a96cfbf6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu@3.15-1.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=src" } } }, { "category": "product_version", "name": "crun-0:0.18-2.module+el8.4.0+21078+a96cfbf6.src", "product": { "name": "crun-0:0.18-2.module+el8.4.0+21078+a96cfbf6.src", "product_id": "crun-0:0.18-2.module+el8.4.0+21078+a96cfbf6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun@0.18-2.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=src" } } }, { "category": "product_version", "name": "fuse-overlayfs-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.src", "product": { "name": "fuse-overlayfs-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.src", "product_id": "fuse-overlayfs-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs@1.4.0-2.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=src" } } }, { "category": "product_version", "name": "libslirp-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.src", "product": { "name": "libslirp-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.src", "product_id": "libslirp-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp@4.3.1-1.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=src" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.src", "product": { "name": "oci-seccomp-bpf-hook-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.src", "product_id": "oci-seccomp-bpf-hook-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.0-1.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=src" } } }, { "category": "product_version", "name": "podman-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.src", "product": { "name": "podman-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.src", "product_id": "podman-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@3.0.1-13.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=src" } } }, { "category": "product_version", "name": "runc-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.src", "product": { "name": "runc-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.src", "product_id": "runc-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.0.0-78.rc95.module%2Bel8.4.0%2B21268%2B737b4855?arch=src" } } }, { "category": "product_version", "name": "skopeo-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.src", "product": { "name": "skopeo-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.src", "product_id": "skopeo-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.2.2-8.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "slirp4netns-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.src", "product": { "name": "slirp4netns-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.src", "product_id": "slirp4netns-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns@1.1.8-1.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=src" } } }, { "category": "product_version", "name": "toolbox-0:0.0.8-1.module+el8.4.0+21078+a96cfbf6.src", "product": { "name": "toolbox-0:0.0.8-1.module+el8.4.0+21078+a96cfbf6.src", "product_id": "toolbox-0:0.0.8-1.module+el8.4.0+21078+a96cfbf6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox@0.0.8-1.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=src" } } }, { "category": "product_version", "name": "udica-0:0.2.4-1.module+el8.4.0+21078+a96cfbf6.src", "product": { "name": "udica-0:0.2.4-1.module+el8.4.0+21078+a96cfbf6.src", "product_id": "udica-0:0.2.4-1.module+el8.4.0+21078+a96cfbf6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/udica@0.2.4-1.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "buildah-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64", "product": { "name": "buildah-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64", "product_id": "buildah-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.19.9-1.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=x86_64" } } }, { "category": "product_version", "name": "buildah-debuginfo-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64", "product": { "name": "buildah-debuginfo-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64", "product_id": "buildah-debuginfo-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debuginfo@1.19.9-1.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=x86_64" } } }, { "category": "product_version", "name": "buildah-debugsource-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64", "product": { "name": "buildah-debugsource-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64", "product_id": "buildah-debugsource-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debugsource@1.19.9-1.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=x86_64" } } }, { "category": "product_version", "name": "buildah-tests-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64", "product": { "name": "buildah-tests-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64", "product_id": "buildah-tests-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests@1.19.9-1.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=x86_64" } } }, { "category": "product_version", "name": "buildah-tests-debuginfo-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64", "product": { "name": "buildah-tests-debuginfo-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64", "product_id": "buildah-tests-debuginfo-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.19.9-1.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=x86_64" } } }, { "category": "product_version", "name": "conmon-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.x86_64", "product": { "name": "conmon-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.x86_64", "product_id": "conmon-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.0.26-1.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "conmon-debuginfo-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.x86_64", "product": { "name": "conmon-debuginfo-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.x86_64", "product_id": "conmon-debuginfo-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debuginfo@2.0.26-1.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "conmon-debugsource-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.x86_64", "product": { "name": "conmon-debugsource-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.x86_64", "product_id": "conmon-debugsource-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debugsource@2.0.26-1.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "containernetworking-plugins-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "product": { "name": "containernetworking-plugins-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "product_id": "containernetworking-plugins-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@0.9.1-1.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=x86_64" } } }, { "category": "product_version", "name": "containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "product": { "name": "containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "product_id": "containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@0.9.1-1.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=x86_64" } } }, { "category": "product_version", "name": "containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "product": { "name": "containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "product_id": "containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@0.9.1-1.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=x86_64" } } }, { "category": "product_version", "name": "containers-common-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64", "product": { "name": "containers-common-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64", "product_id": "containers-common-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containers-common@1.2.2-8.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "crit-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64", "product": { "name": "crit-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64", "product_id": "crit-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crit@3.15-1.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=x86_64" } } }, { "category": "product_version", "name": "criu-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64", "product": { "name": "criu-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64", "product_id": "criu-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu@3.15-1.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=x86_64" } } }, { "category": "product_version", "name": "criu-debuginfo-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64", "product": { "name": "criu-debuginfo-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64", "product_id": "criu-debuginfo-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debuginfo@3.15-1.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=x86_64" } } }, { "category": "product_version", "name": "criu-debugsource-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64", "product": { "name": "criu-debugsource-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64", "product_id": "criu-debugsource-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debugsource@3.15-1.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=x86_64" } } }, { "category": "product_version", "name": "crun-0:0.18-2.module+el8.4.0+21078+a96cfbf6.x86_64", "product": { "name": "crun-0:0.18-2.module+el8.4.0+21078+a96cfbf6.x86_64", "product_id": "crun-0:0.18-2.module+el8.4.0+21078+a96cfbf6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun@0.18-2.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=x86_64" } } }, { "category": "product_version", "name": "crun-debuginfo-0:0.18-2.module+el8.4.0+21078+a96cfbf6.x86_64", "product": { "name": "crun-debuginfo-0:0.18-2.module+el8.4.0+21078+a96cfbf6.x86_64", "product_id": "crun-debuginfo-0:0.18-2.module+el8.4.0+21078+a96cfbf6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debuginfo@0.18-2.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=x86_64" } } }, { "category": "product_version", "name": "crun-debugsource-0:0.18-2.module+el8.4.0+21078+a96cfbf6.x86_64", "product": { "name": "crun-debugsource-0:0.18-2.module+el8.4.0+21078+a96cfbf6.x86_64", "product_id": "crun-debugsource-0:0.18-2.module+el8.4.0+21078+a96cfbf6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debugsource@0.18-2.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=x86_64" } } }, { "category": "product_version", "name": "fuse-overlayfs-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.x86_64", "product": { "name": "fuse-overlayfs-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.x86_64", "product_id": "fuse-overlayfs-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs@1.4.0-2.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=x86_64" } } }, { "category": "product_version", "name": "fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.x86_64", "product": { "name": "fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.x86_64", "product_id": "fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debuginfo@1.4.0-2.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=x86_64" } } }, { "category": "product_version", "name": "fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.x86_64", "product": { "name": "fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.x86_64", "product_id": "fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debugsource@1.4.0-2.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=x86_64" } } }, { "category": "product_version", "name": "libslirp-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "product": { "name": "libslirp-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "product_id": "libslirp-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp@4.3.1-1.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=x86_64" } } }, { "category": "product_version", "name": "libslirp-debuginfo-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "product": { "name": "libslirp-debuginfo-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "product_id": "libslirp-debuginfo-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debuginfo@4.3.1-1.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=x86_64" } } }, { "category": "product_version", "name": "libslirp-debugsource-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "product": { "name": "libslirp-debugsource-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "product_id": "libslirp-debugsource-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debugsource@4.3.1-1.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=x86_64" } } }, { "category": "product_version", "name": "libslirp-devel-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "product": { "name": "libslirp-devel-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "product_id": "libslirp-devel-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-devel@4.3.1-1.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=x86_64" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.x86_64", "product": { "name": "oci-seccomp-bpf-hook-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.x86_64", "product_id": "oci-seccomp-bpf-hook-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.0-1.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=x86_64" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.x86_64", "product": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.x86_64", "product_id": "oci-seccomp-bpf-hook-debuginfo-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debuginfo@1.2.0-1.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=x86_64" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.x86_64", "product": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.x86_64", "product_id": "oci-seccomp-bpf-hook-debugsource-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debugsource@1.2.0-1.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=x86_64" } } }, { "category": "product_version", "name": "podman-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "product": { "name": "podman-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "product_id": "podman-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@3.0.1-13.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=x86_64" } } }, { "category": "product_version", "name": "podman-catatonit-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "product": { "name": "podman-catatonit-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "product_id": "podman-catatonit-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit@3.0.1-13.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=x86_64" } } }, { "category": "product_version", "name": "podman-catatonit-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "product": { "name": "podman-catatonit-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "product_id": "podman-catatonit-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@3.0.1-13.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=x86_64" } } }, { "category": "product_version", "name": "podman-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "product": { "name": "podman-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "product_id": "podman-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@3.0.1-13.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=x86_64" } } }, { "category": "product_version", "name": "podman-debugsource-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "product": { "name": "podman-debugsource-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "product_id": "podman-debugsource-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@3.0.1-13.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=x86_64" } } }, { "category": "product_version", "name": "podman-plugins-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "product": { "name": "podman-plugins-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "product_id": "podman-plugins-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@3.0.1-13.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=x86_64" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "product": { "name": "podman-plugins-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "product_id": "podman-plugins-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@3.0.1-13.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=x86_64" } } }, { "category": "product_version", "name": "podman-remote-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "product": { "name": "podman-remote-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "product_id": "podman-remote-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@3.0.1-13.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=x86_64" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "product": { "name": "podman-remote-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "product_id": "podman-remote-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@3.0.1-13.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=x86_64" } } }, { "category": "product_version", "name": "podman-tests-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "product": { "name": "podman-tests-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "product_id": "podman-tests-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@3.0.1-13.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=x86_64" } } }, { "category": "product_version", "name": "python3-criu-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64", "product": { "name": "python3-criu-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64", "product_id": "python3-criu-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-criu@3.15-1.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=x86_64" } } }, { "category": "product_version", "name": "runc-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.x86_64", "product": { "name": "runc-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.x86_64", "product_id": "runc-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.0.0-78.rc95.module%2Bel8.4.0%2B21268%2B737b4855?arch=x86_64" } } }, { "category": "product_version", "name": "runc-debuginfo-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.x86_64", "product": { "name": "runc-debuginfo-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.x86_64", "product_id": "runc-debuginfo-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.0.0-78.rc95.module%2Bel8.4.0%2B21268%2B737b4855?arch=x86_64" } } }, { "category": "product_version", "name": "runc-debugsource-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.x86_64", "product": { "name": "runc-debugsource-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.x86_64", "product_id": "runc-debugsource-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.0.0-78.rc95.module%2Bel8.4.0%2B21268%2B737b4855?arch=x86_64" } } }, { "category": "product_version", "name": "skopeo-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64", "product": { "name": "skopeo-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64", "product_id": "skopeo-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.2.2-8.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-debuginfo-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64", "product": { "name": "skopeo-debuginfo-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64", "product_id": "skopeo-debuginfo-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.2.2-8.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-debugsource-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64", "product": { "name": "skopeo-debugsource-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64", "product_id": "skopeo-debugsource-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debugsource@1.2.2-8.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-tests-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64", "product": { "name": "skopeo-tests-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64", "product_id": "skopeo-tests-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.2.2-8.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "slirp4netns-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.x86_64", "product": { "name": "slirp4netns-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.x86_64", "product_id": "slirp4netns-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns@1.1.8-1.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=x86_64" } } }, { "category": "product_version", "name": "slirp4netns-debuginfo-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.x86_64", "product": { "name": "slirp4netns-debuginfo-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.x86_64", "product_id": "slirp4netns-debuginfo-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debuginfo@1.1.8-1.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=x86_64" } } }, { "category": "product_version", "name": "slirp4netns-debugsource-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.x86_64", "product": { "name": "slirp4netns-debugsource-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.x86_64", "product_id": "slirp4netns-debugsource-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debugsource@1.1.8-1.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "buildah-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "product": { "name": "buildah-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "product_id": "buildah-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.19.9-1.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=ppc64le" } } }, { "category": "product_version", "name": "buildah-debuginfo-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "product": { "name": "buildah-debuginfo-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "product_id": "buildah-debuginfo-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debuginfo@1.19.9-1.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=ppc64le" } } }, { "category": "product_version", "name": "buildah-debugsource-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "product": { "name": "buildah-debugsource-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "product_id": "buildah-debugsource-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debugsource@1.19.9-1.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=ppc64le" } } }, { "category": "product_version", "name": "buildah-tests-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "product": { "name": "buildah-tests-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "product_id": "buildah-tests-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests@1.19.9-1.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=ppc64le" } } }, { "category": "product_version", "name": "buildah-tests-debuginfo-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "product": { "name": "buildah-tests-debuginfo-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "product_id": "buildah-tests-debuginfo-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.19.9-1.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=ppc64le" } } }, { "category": "product_version", "name": "conmon-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "product": { "name": "conmon-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "product_id": "conmon-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.0.26-1.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "conmon-debuginfo-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "product": { "name": "conmon-debuginfo-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "product_id": "conmon-debuginfo-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debuginfo@2.0.26-1.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "conmon-debugsource-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "product": { "name": "conmon-debugsource-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "product_id": "conmon-debugsource-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debugsource@2.0.26-1.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "containernetworking-plugins-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "product": { "name": "containernetworking-plugins-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "product_id": "containernetworking-plugins-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@0.9.1-1.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=ppc64le" } } }, { "category": "product_version", "name": "containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "product": { "name": "containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "product_id": "containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@0.9.1-1.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=ppc64le" } } }, { "category": "product_version", "name": "containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "product": { "name": "containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "product_id": "containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@0.9.1-1.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=ppc64le" } } }, { "category": "product_version", "name": "containers-common-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.ppc64le", "product": { "name": "containers-common-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.ppc64le", "product_id": "containers-common-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/containers-common@1.2.2-8.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "crit-0:3.15-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "product": { "name": "crit-0:3.15-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "product_id": "crit-0:3.15-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/crit@3.15-1.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=ppc64le" } } }, { "category": "product_version", "name": "criu-0:3.15-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "product": { "name": "criu-0:3.15-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "product_id": "criu-0:3.15-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu@3.15-1.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=ppc64le" } } }, { "category": "product_version", "name": "criu-debuginfo-0:3.15-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "product": { "name": "criu-debuginfo-0:3.15-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "product_id": "criu-debuginfo-0:3.15-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debuginfo@3.15-1.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=ppc64le" } } }, { "category": "product_version", "name": "criu-debugsource-0:3.15-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "product": { "name": "criu-debugsource-0:3.15-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "product_id": "criu-debugsource-0:3.15-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debugsource@3.15-1.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=ppc64le" } } }, { "category": "product_version", "name": "crun-0:0.18-2.module+el8.4.0+21078+a96cfbf6.ppc64le", "product": { "name": "crun-0:0.18-2.module+el8.4.0+21078+a96cfbf6.ppc64le", "product_id": "crun-0:0.18-2.module+el8.4.0+21078+a96cfbf6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun@0.18-2.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=ppc64le" } } }, { "category": "product_version", "name": "crun-debuginfo-0:0.18-2.module+el8.4.0+21078+a96cfbf6.ppc64le", "product": { "name": "crun-debuginfo-0:0.18-2.module+el8.4.0+21078+a96cfbf6.ppc64le", "product_id": "crun-debuginfo-0:0.18-2.module+el8.4.0+21078+a96cfbf6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debuginfo@0.18-2.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=ppc64le" } } }, { "category": "product_version", "name": "crun-debugsource-0:0.18-2.module+el8.4.0+21078+a96cfbf6.ppc64le", "product": { "name": "crun-debugsource-0:0.18-2.module+el8.4.0+21078+a96cfbf6.ppc64le", "product_id": "crun-debugsource-0:0.18-2.module+el8.4.0+21078+a96cfbf6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debugsource@0.18-2.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=ppc64le" } } }, { "category": "product_version", "name": "fuse-overlayfs-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.ppc64le", "product": { "name": "fuse-overlayfs-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.ppc64le", "product_id": "fuse-overlayfs-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs@1.4.0-2.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=ppc64le" } } }, { "category": "product_version", "name": "fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.ppc64le", "product": { "name": "fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.ppc64le", "product_id": "fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debuginfo@1.4.0-2.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=ppc64le" } } }, { "category": "product_version", "name": "fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.ppc64le", "product": { "name": "fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.ppc64le", "product_id": "fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debugsource@1.4.0-2.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=ppc64le" } } }, { "category": "product_version", "name": "libslirp-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "product": { "name": "libslirp-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "product_id": "libslirp-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp@4.3.1-1.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=ppc64le" } } }, { "category": "product_version", "name": "libslirp-debuginfo-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "product": { "name": "libslirp-debuginfo-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "product_id": "libslirp-debuginfo-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debuginfo@4.3.1-1.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=ppc64le" } } }, { "category": "product_version", "name": "libslirp-debugsource-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "product": { "name": "libslirp-debugsource-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "product_id": "libslirp-debugsource-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debugsource@4.3.1-1.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=ppc64le" } } }, { "category": "product_version", "name": "libslirp-devel-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "product": { "name": "libslirp-devel-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "product_id": "libslirp-devel-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-devel@4.3.1-1.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=ppc64le" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "product": { "name": "oci-seccomp-bpf-hook-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "product_id": "oci-seccomp-bpf-hook-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.0-1.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=ppc64le" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "product": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "product_id": "oci-seccomp-bpf-hook-debuginfo-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debuginfo@1.2.0-1.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=ppc64le" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "product": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "product_id": "oci-seccomp-bpf-hook-debugsource-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debugsource@1.2.0-1.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=ppc64le" } } }, { "category": "product_version", "name": "podman-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.ppc64le", "product": { "name": "podman-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.ppc64le", "product_id": "podman-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@3.0.1-13.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=ppc64le" } } }, { "category": "product_version", "name": "podman-catatonit-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.ppc64le", "product": { "name": "podman-catatonit-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.ppc64le", "product_id": "podman-catatonit-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit@3.0.1-13.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=ppc64le" } } }, { "category": "product_version", "name": "podman-catatonit-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.ppc64le", "product": { "name": "podman-catatonit-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.ppc64le", "product_id": "podman-catatonit-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@3.0.1-13.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=ppc64le" } } }, { "category": "product_version", "name": "podman-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.ppc64le", "product": { "name": "podman-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.ppc64le", "product_id": "podman-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@3.0.1-13.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=ppc64le" } } }, { "category": "product_version", "name": "podman-debugsource-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.ppc64le", "product": { "name": "podman-debugsource-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.ppc64le", "product_id": "podman-debugsource-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@3.0.1-13.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=ppc64le" } } }, { "category": "product_version", "name": "podman-plugins-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.ppc64le", "product": { "name": "podman-plugins-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.ppc64le", "product_id": "podman-plugins-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@3.0.1-13.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=ppc64le" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.ppc64le", "product": { "name": "podman-plugins-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.ppc64le", "product_id": "podman-plugins-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@3.0.1-13.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=ppc64le" } } }, { "category": "product_version", "name": "podman-remote-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.ppc64le", "product": { "name": "podman-remote-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.ppc64le", "product_id": "podman-remote-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@3.0.1-13.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=ppc64le" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.ppc64le", "product": { "name": "podman-remote-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.ppc64le", "product_id": "podman-remote-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@3.0.1-13.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=ppc64le" } } }, { "category": "product_version", "name": "podman-tests-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.ppc64le", "product": { "name": "podman-tests-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.ppc64le", "product_id": "podman-tests-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@3.0.1-13.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-criu-0:3.15-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "product": { "name": "python3-criu-0:3.15-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "product_id": "python3-criu-0:3.15-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-criu@3.15-1.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=ppc64le" } } }, { "category": "product_version", "name": "runc-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.ppc64le", "product": { "name": "runc-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.ppc64le", "product_id": "runc-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.0.0-78.rc95.module%2Bel8.4.0%2B21268%2B737b4855?arch=ppc64le" } } }, { "category": "product_version", "name": "runc-debuginfo-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.ppc64le", "product": { "name": "runc-debuginfo-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.ppc64le", "product_id": "runc-debuginfo-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.0.0-78.rc95.module%2Bel8.4.0%2B21268%2B737b4855?arch=ppc64le" } } }, { "category": "product_version", "name": "runc-debugsource-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.ppc64le", "product": { "name": "runc-debugsource-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.ppc64le", "product_id": "runc-debugsource-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.0.0-78.rc95.module%2Bel8.4.0%2B21268%2B737b4855?arch=ppc64le" } } }, { "category": "product_version", "name": "skopeo-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.ppc64le", "product": { "name": "skopeo-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.ppc64le", "product_id": "skopeo-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.2.2-8.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-debuginfo-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.ppc64le", "product": { "name": "skopeo-debuginfo-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.ppc64le", "product_id": "skopeo-debuginfo-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.2.2-8.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-debugsource-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.ppc64le", "product": { "name": "skopeo-debugsource-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.ppc64le", "product_id": "skopeo-debugsource-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debugsource@1.2.2-8.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-tests-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.ppc64le", "product": { "name": "skopeo-tests-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.ppc64le", "product_id": "skopeo-tests-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.2.2-8.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "slirp4netns-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "product": { "name": "slirp4netns-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "product_id": "slirp4netns-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns@1.1.8-1.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=ppc64le" } } }, { "category": "product_version", "name": "slirp4netns-debuginfo-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "product": { "name": "slirp4netns-debuginfo-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "product_id": "slirp4netns-debuginfo-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debuginfo@1.1.8-1.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=ppc64le" } } }, { "category": "product_version", "name": "slirp4netns-debugsource-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "product": { "name": "slirp4netns-debugsource-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "product_id": "slirp4netns-debugsource-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debugsource@1.1.8-1.module%2Bel8.4.0%2B21078%2Ba96cfbf6?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5" }, "product_reference": "container-tools:3.0:8040020240207051234:c0c392d5", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.src as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:buildah-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.src" }, "product_reference": "buildah-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.src", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:buildah-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "buildah-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debuginfo-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:buildah-debuginfo-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "buildah-debuginfo-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debugsource-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:buildah-debugsource-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "buildah-debugsource-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:buildah-tests-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "buildah-tests-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-debuginfo-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:buildah-tests-debuginfo-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "buildah-tests-debuginfo-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "cockpit-podman-0:29-2.module+el8.4.0+21078+a96cfbf6.noarch as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:cockpit-podman-0:29-2.module+el8.4.0+21078+a96cfbf6.noarch" }, "product_reference": "cockpit-podman-0:29-2.module+el8.4.0+21078+a96cfbf6.noarch", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "cockpit-podman-0:29-2.module+el8.4.0+21078+a96cfbf6.src as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:cockpit-podman-0:29-2.module+el8.4.0+21078+a96cfbf6.src" }, "product_reference": "cockpit-podman-0:29-2.module+el8.4.0+21078+a96cfbf6.src", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.src as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:conmon-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.src" }, "product_reference": "conmon-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.src", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:conmon-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "conmon-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debuginfo-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:conmon-debuginfo-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "conmon-debuginfo-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debugsource-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:conmon-debugsource-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "conmon-debugsource-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "container-selinux-2:2.167.0-1.module+el8.4.0+21078+a96cfbf6.noarch as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:container-selinux-2:2.167.0-1.module+el8.4.0+21078+a96cfbf6.noarch" }, "product_reference": "container-selinux-2:2.167.0-1.module+el8.4.0+21078+a96cfbf6.noarch", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "container-selinux-2:2.167.0-1.module+el8.4.0+21078+a96cfbf6.src as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:container-selinux-2:2.167.0-1.module+el8.4.0+21078+a96cfbf6.src" }, "product_reference": "container-selinux-2:2.167.0-1.module+el8.4.0+21078+a96cfbf6.src", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.src as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:containernetworking-plugins-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.src" }, "product_reference": "containernetworking-plugins-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.src", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:containernetworking-plugins-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "containernetworking-plugins-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "containers-common-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:containers-common-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "containers-common-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "crit-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:crit-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "crit-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "criu-0:3.15-1.module+el8.4.0+21078+a96cfbf6.src as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:criu-0:3.15-1.module+el8.4.0+21078+a96cfbf6.src" }, "product_reference": "criu-0:3.15-1.module+el8.4.0+21078+a96cfbf6.src", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "criu-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:criu-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "criu-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debuginfo-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:criu-debuginfo-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "criu-debuginfo-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debugsource-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:criu-debugsource-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "criu-debugsource-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "crun-0:0.18-2.module+el8.4.0+21078+a96cfbf6.src as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:crun-0:0.18-2.module+el8.4.0+21078+a96cfbf6.src" }, "product_reference": "crun-0:0.18-2.module+el8.4.0+21078+a96cfbf6.src", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "crun-0:0.18-2.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:crun-0:0.18-2.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "crun-0:0.18-2.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debuginfo-0:0.18-2.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:crun-debuginfo-0:0.18-2.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "crun-debuginfo-0:0.18-2.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debugsource-0:0.18-2.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:crun-debugsource-0:0.18-2.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "crun-debugsource-0:0.18-2.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.src as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:fuse-overlayfs-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.src" }, "product_reference": "fuse-overlayfs-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.src", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:fuse-overlayfs-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "fuse-overlayfs-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.src as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:libslirp-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.src" }, "product_reference": "libslirp-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.src", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:libslirp-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "libslirp-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debuginfo-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:libslirp-debuginfo-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "libslirp-debuginfo-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debugsource-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:libslirp-debugsource-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "libslirp-debugsource-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-devel-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:libslirp-devel-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "libslirp-devel-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.src as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:oci-seccomp-bpf-hook-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.src" }, "product_reference": "oci-seccomp-bpf-hook-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.src", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:oci-seccomp-bpf-hook-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "oci-seccomp-bpf-hook-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "oci-seccomp-bpf-hook-debuginfo-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:oci-seccomp-bpf-hook-debugsource-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "oci-seccomp-bpf-hook-debugsource-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.src as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.src" }, "product_reference": "podman-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.src", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "podman-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-catatonit-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "podman-catatonit-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "podman-catatonit-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "podman-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-debugsource-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "podman-debugsource-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-docker-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.noarch as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-docker-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.noarch" }, "product_reference": "podman-docker-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.noarch", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-plugins-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "podman-plugins-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-plugins-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "podman-plugins-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-remote-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "podman-remote-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-remote-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "podman-remote-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-tests-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "podman-tests-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "python3-criu-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:python3-criu-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "python3-criu-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "runc-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.src as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:runc-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.src" }, "product_reference": "runc-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.src", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "runc-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:runc-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.x86_64" }, "product_reference": "runc-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:runc-debuginfo-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.x86_64" }, "product_reference": "runc-debuginfo-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:runc-debugsource-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.x86_64" }, "product_reference": "runc-debugsource-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.src as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:skopeo-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.src" }, "product_reference": "skopeo-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.src", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:skopeo-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "skopeo-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:skopeo-debuginfo-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "skopeo-debuginfo-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:skopeo-debugsource-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "skopeo-debugsource-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:skopeo-tests-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "skopeo-tests-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.src as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:slirp4netns-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.src" }, "product_reference": "slirp4netns-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.src", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:slirp4netns-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "slirp4netns-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debuginfo-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:slirp4netns-debuginfo-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "slirp4netns-debuginfo-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debugsource-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:slirp4netns-debugsource-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "slirp4netns-debugsource-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-0:0.0.8-1.module+el8.4.0+21078+a96cfbf6.noarch as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:toolbox-0:0.0.8-1.module+el8.4.0+21078+a96cfbf6.noarch" }, "product_reference": "toolbox-0:0.0.8-1.module+el8.4.0+21078+a96cfbf6.noarch", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-0:0.0.8-1.module+el8.4.0+21078+a96cfbf6.src as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:toolbox-0:0.0.8-1.module+el8.4.0+21078+a96cfbf6.src" }, "product_reference": "toolbox-0:0.0.8-1.module+el8.4.0+21078+a96cfbf6.src", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "udica-0:0.2.4-1.module+el8.4.0+21078+a96cfbf6.noarch as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:udica-0:0.2.4-1.module+el8.4.0+21078+a96cfbf6.noarch" }, "product_reference": "udica-0:0.2.4-1.module+el8.4.0+21078+a96cfbf6.noarch", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "udica-0:0.2.4-1.module+el8.4.0+21078+a96cfbf6.src as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:udica-0:0.2.4-1.module+el8.4.0+21078+a96cfbf6.src" }, "product_reference": "udica-0:0.2.4-1.module+el8.4.0+21078+a96cfbf6.src", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, "product_reference": "container-tools:3.0:8040020240207051234:c0c392d5", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.ppc64le as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:buildah-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.ppc64le" }, "product_reference": "buildah-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.src as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:buildah-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.src" }, "product_reference": "buildah-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.src", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:buildah-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "buildah-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debuginfo-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.ppc64le as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:buildah-debuginfo-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.ppc64le" }, "product_reference": "buildah-debuginfo-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debuginfo-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:buildah-debuginfo-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "buildah-debuginfo-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debugsource-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.ppc64le as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:buildah-debugsource-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.ppc64le" }, "product_reference": "buildah-debugsource-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debugsource-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:buildah-debugsource-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "buildah-debugsource-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.ppc64le as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:buildah-tests-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.ppc64le" }, "product_reference": "buildah-tests-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:buildah-tests-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "buildah-tests-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-debuginfo-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.ppc64le as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:buildah-tests-debuginfo-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.ppc64le" }, "product_reference": "buildah-tests-debuginfo-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-debuginfo-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:buildah-tests-debuginfo-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "buildah-tests-debuginfo-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "cockpit-podman-0:29-2.module+el8.4.0+21078+a96cfbf6.noarch as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:cockpit-podman-0:29-2.module+el8.4.0+21078+a96cfbf6.noarch" }, "product_reference": "cockpit-podman-0:29-2.module+el8.4.0+21078+a96cfbf6.noarch", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "cockpit-podman-0:29-2.module+el8.4.0+21078+a96cfbf6.src as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:cockpit-podman-0:29-2.module+el8.4.0+21078+a96cfbf6.src" }, "product_reference": "cockpit-podman-0:29-2.module+el8.4.0+21078+a96cfbf6.src", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.ppc64le as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:conmon-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.ppc64le" }, "product_reference": "conmon-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.src as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:conmon-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.src" }, "product_reference": "conmon-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.src", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:conmon-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "conmon-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debuginfo-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.ppc64le as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:conmon-debuginfo-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.ppc64le" }, "product_reference": "conmon-debuginfo-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debuginfo-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:conmon-debuginfo-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "conmon-debuginfo-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debugsource-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.ppc64le as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:conmon-debugsource-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.ppc64le" }, "product_reference": "conmon-debugsource-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debugsource-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:conmon-debugsource-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "conmon-debugsource-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "container-selinux-2:2.167.0-1.module+el8.4.0+21078+a96cfbf6.noarch as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:container-selinux-2:2.167.0-1.module+el8.4.0+21078+a96cfbf6.noarch" }, "product_reference": "container-selinux-2:2.167.0-1.module+el8.4.0+21078+a96cfbf6.noarch", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "container-selinux-2:2.167.0-1.module+el8.4.0+21078+a96cfbf6.src as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:container-selinux-2:2.167.0-1.module+el8.4.0+21078+a96cfbf6.src" }, "product_reference": "container-selinux-2:2.167.0-1.module+el8.4.0+21078+a96cfbf6.src", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.ppc64le as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:containernetworking-plugins-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.ppc64le" }, "product_reference": "containernetworking-plugins-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.src as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:containernetworking-plugins-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.src" }, "product_reference": "containernetworking-plugins-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.src", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:containernetworking-plugins-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "containernetworking-plugins-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.ppc64le as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.ppc64le" }, "product_reference": "containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.ppc64le as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.ppc64le" }, "product_reference": "containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "containers-common-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.ppc64le as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:containers-common-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.ppc64le" }, "product_reference": "containers-common-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "containers-common-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:containers-common-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "containers-common-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "crit-0:3.15-1.module+el8.4.0+21078+a96cfbf6.ppc64le as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:crit-0:3.15-1.module+el8.4.0+21078+a96cfbf6.ppc64le" }, "product_reference": "crit-0:3.15-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "crit-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:crit-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "crit-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "criu-0:3.15-1.module+el8.4.0+21078+a96cfbf6.ppc64le as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:criu-0:3.15-1.module+el8.4.0+21078+a96cfbf6.ppc64le" }, "product_reference": "criu-0:3.15-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "criu-0:3.15-1.module+el8.4.0+21078+a96cfbf6.src as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:criu-0:3.15-1.module+el8.4.0+21078+a96cfbf6.src" }, "product_reference": "criu-0:3.15-1.module+el8.4.0+21078+a96cfbf6.src", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "criu-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:criu-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "criu-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debuginfo-0:3.15-1.module+el8.4.0+21078+a96cfbf6.ppc64le as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:criu-debuginfo-0:3.15-1.module+el8.4.0+21078+a96cfbf6.ppc64le" }, "product_reference": "criu-debuginfo-0:3.15-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debuginfo-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:criu-debuginfo-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "criu-debuginfo-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debugsource-0:3.15-1.module+el8.4.0+21078+a96cfbf6.ppc64le as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:criu-debugsource-0:3.15-1.module+el8.4.0+21078+a96cfbf6.ppc64le" }, "product_reference": "criu-debugsource-0:3.15-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debugsource-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:criu-debugsource-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "criu-debugsource-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "crun-0:0.18-2.module+el8.4.0+21078+a96cfbf6.ppc64le as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:crun-0:0.18-2.module+el8.4.0+21078+a96cfbf6.ppc64le" }, "product_reference": "crun-0:0.18-2.module+el8.4.0+21078+a96cfbf6.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "crun-0:0.18-2.module+el8.4.0+21078+a96cfbf6.src as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:crun-0:0.18-2.module+el8.4.0+21078+a96cfbf6.src" }, "product_reference": "crun-0:0.18-2.module+el8.4.0+21078+a96cfbf6.src", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "crun-0:0.18-2.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:crun-0:0.18-2.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "crun-0:0.18-2.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debuginfo-0:0.18-2.module+el8.4.0+21078+a96cfbf6.ppc64le as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:crun-debuginfo-0:0.18-2.module+el8.4.0+21078+a96cfbf6.ppc64le" }, "product_reference": "crun-debuginfo-0:0.18-2.module+el8.4.0+21078+a96cfbf6.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debuginfo-0:0.18-2.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:crun-debuginfo-0:0.18-2.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "crun-debuginfo-0:0.18-2.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debugsource-0:0.18-2.module+el8.4.0+21078+a96cfbf6.ppc64le as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:crun-debugsource-0:0.18-2.module+el8.4.0+21078+a96cfbf6.ppc64le" }, "product_reference": "crun-debugsource-0:0.18-2.module+el8.4.0+21078+a96cfbf6.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debugsource-0:0.18-2.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:crun-debugsource-0:0.18-2.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "crun-debugsource-0:0.18-2.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.ppc64le as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:fuse-overlayfs-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.ppc64le" }, "product_reference": "fuse-overlayfs-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.src as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:fuse-overlayfs-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.src" }, "product_reference": "fuse-overlayfs-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.src", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:fuse-overlayfs-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "fuse-overlayfs-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.ppc64le as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.ppc64le" }, "product_reference": "fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.ppc64le as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.ppc64le" }, "product_reference": "fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.ppc64le as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:libslirp-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.ppc64le" }, "product_reference": "libslirp-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.src as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:libslirp-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.src" }, "product_reference": "libslirp-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.src", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:libslirp-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "libslirp-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debuginfo-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.ppc64le as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:libslirp-debuginfo-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.ppc64le" }, "product_reference": "libslirp-debuginfo-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debuginfo-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:libslirp-debuginfo-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "libslirp-debuginfo-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debugsource-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.ppc64le as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:libslirp-debugsource-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.ppc64le" }, "product_reference": "libslirp-debugsource-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debugsource-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:libslirp-debugsource-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "libslirp-debugsource-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-devel-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.ppc64le as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:libslirp-devel-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.ppc64le" }, "product_reference": "libslirp-devel-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-devel-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:libslirp-devel-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "libslirp-devel-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.ppc64le as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:oci-seccomp-bpf-hook-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.ppc64le" }, "product_reference": "oci-seccomp-bpf-hook-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.src as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:oci-seccomp-bpf-hook-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.src" }, "product_reference": "oci-seccomp-bpf-hook-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.src", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:oci-seccomp-bpf-hook-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "oci-seccomp-bpf-hook-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.ppc64le as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.ppc64le" }, "product_reference": "oci-seccomp-bpf-hook-debuginfo-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "oci-seccomp-bpf-hook-debuginfo-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.ppc64le as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:oci-seccomp-bpf-hook-debugsource-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.ppc64le" }, "product_reference": "oci-seccomp-bpf-hook-debugsource-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:oci-seccomp-bpf-hook-debugsource-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "oci-seccomp-bpf-hook-debugsource-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.ppc64le as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.ppc64le" }, "product_reference": "podman-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.src as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.src" }, "product_reference": "podman-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.src", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "podman-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.ppc64le as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-catatonit-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.ppc64le" }, "product_reference": "podman-catatonit-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-catatonit-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "podman-catatonit-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.ppc64le as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.ppc64le" }, "product_reference": "podman-catatonit-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "podman-catatonit-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.ppc64le as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.ppc64le" }, "product_reference": "podman-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "podman-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.ppc64le as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-debugsource-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.ppc64le" }, "product_reference": "podman-debugsource-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-debugsource-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "podman-debugsource-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-docker-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.noarch as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-docker-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.noarch" }, "product_reference": "podman-docker-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.noarch", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.ppc64le as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-plugins-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.ppc64le" }, "product_reference": "podman-plugins-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-plugins-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "podman-plugins-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.ppc64le as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-plugins-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.ppc64le" }, "product_reference": "podman-plugins-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-plugins-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "podman-plugins-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.ppc64le as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-remote-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.ppc64le" }, "product_reference": "podman-remote-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-remote-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "podman-remote-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.ppc64le as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-remote-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.ppc64le" }, "product_reference": "podman-remote-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-remote-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "podman-remote-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.ppc64le as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-tests-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.ppc64le" }, "product_reference": "podman-tests-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-tests-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "podman-tests-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "python3-criu-0:3.15-1.module+el8.4.0+21078+a96cfbf6.ppc64le as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:python3-criu-0:3.15-1.module+el8.4.0+21078+a96cfbf6.ppc64le" }, "product_reference": "python3-criu-0:3.15-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "python3-criu-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:python3-criu-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "python3-criu-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "runc-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.ppc64le as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:runc-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.ppc64le" }, "product_reference": "runc-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "runc-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.src as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:runc-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.src" }, "product_reference": "runc-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.src", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "runc-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:runc-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.x86_64" }, "product_reference": "runc-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.ppc64le as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:runc-debuginfo-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.ppc64le" }, "product_reference": "runc-debuginfo-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:runc-debuginfo-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.x86_64" }, "product_reference": "runc-debuginfo-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.ppc64le as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:runc-debugsource-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.ppc64le" }, "product_reference": "runc-debugsource-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:runc-debugsource-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.x86_64" }, "product_reference": "runc-debugsource-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.ppc64le as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:skopeo-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.ppc64le" }, "product_reference": "skopeo-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.src as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:skopeo-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.src" }, "product_reference": "skopeo-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.src", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:skopeo-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "skopeo-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.ppc64le as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:skopeo-debuginfo-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.ppc64le" }, "product_reference": "skopeo-debuginfo-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:skopeo-debuginfo-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "skopeo-debuginfo-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.ppc64le as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:skopeo-debugsource-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.ppc64le" }, "product_reference": "skopeo-debugsource-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:skopeo-debugsource-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "skopeo-debugsource-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.ppc64le as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:skopeo-tests-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.ppc64le" }, "product_reference": "skopeo-tests-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:skopeo-tests-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "skopeo-tests-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.ppc64le as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:slirp4netns-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.ppc64le" }, "product_reference": "slirp4netns-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.src as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:slirp4netns-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.src" }, "product_reference": "slirp4netns-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.src", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:slirp4netns-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "slirp4netns-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debuginfo-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.ppc64le as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:slirp4netns-debuginfo-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.ppc64le" }, "product_reference": "slirp4netns-debuginfo-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debuginfo-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:slirp4netns-debuginfo-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "slirp4netns-debuginfo-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debugsource-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.ppc64le as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:slirp4netns-debugsource-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.ppc64le" }, "product_reference": "slirp4netns-debugsource-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debugsource-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:slirp4netns-debugsource-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "slirp4netns-debugsource-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-0:0.0.8-1.module+el8.4.0+21078+a96cfbf6.noarch as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:toolbox-0:0.0.8-1.module+el8.4.0+21078+a96cfbf6.noarch" }, "product_reference": "toolbox-0:0.0.8-1.module+el8.4.0+21078+a96cfbf6.noarch", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-0:0.0.8-1.module+el8.4.0+21078+a96cfbf6.src as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:toolbox-0:0.0.8-1.module+el8.4.0+21078+a96cfbf6.src" }, "product_reference": "toolbox-0:0.0.8-1.module+el8.4.0+21078+a96cfbf6.src", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "udica-0:0.2.4-1.module+el8.4.0+21078+a96cfbf6.noarch as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:udica-0:0.2.4-1.module+el8.4.0+21078+a96cfbf6.noarch" }, "product_reference": "udica-0:0.2.4-1.module+el8.4.0+21078+a96cfbf6.noarch", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "udica-0:0.2.4-1.module+el8.4.0+21078+a96cfbf6.src as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:udica-0:0.2.4-1.module+el8.4.0+21078+a96cfbf6.src" }, "product_reference": "udica-0:0.2.4-1.module+el8.4.0+21078+a96cfbf6.src", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5" }, "product_reference": "container-tools:3.0:8040020240207051234:c0c392d5", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.src as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:buildah-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.src" }, "product_reference": "buildah-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.src", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:buildah-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "buildah-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debuginfo-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:buildah-debuginfo-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "buildah-debuginfo-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debugsource-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:buildah-debugsource-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "buildah-debugsource-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:buildah-tests-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "buildah-tests-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-debuginfo-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:buildah-tests-debuginfo-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "buildah-tests-debuginfo-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "cockpit-podman-0:29-2.module+el8.4.0+21078+a96cfbf6.noarch as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:cockpit-podman-0:29-2.module+el8.4.0+21078+a96cfbf6.noarch" }, "product_reference": "cockpit-podman-0:29-2.module+el8.4.0+21078+a96cfbf6.noarch", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "cockpit-podman-0:29-2.module+el8.4.0+21078+a96cfbf6.src as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:cockpit-podman-0:29-2.module+el8.4.0+21078+a96cfbf6.src" }, "product_reference": "cockpit-podman-0:29-2.module+el8.4.0+21078+a96cfbf6.src", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.src as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:conmon-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.src" }, "product_reference": "conmon-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.src", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:conmon-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "conmon-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debuginfo-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:conmon-debuginfo-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "conmon-debuginfo-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debugsource-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:conmon-debugsource-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "conmon-debugsource-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "container-selinux-2:2.167.0-1.module+el8.4.0+21078+a96cfbf6.noarch as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:container-selinux-2:2.167.0-1.module+el8.4.0+21078+a96cfbf6.noarch" }, "product_reference": "container-selinux-2:2.167.0-1.module+el8.4.0+21078+a96cfbf6.noarch", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "container-selinux-2:2.167.0-1.module+el8.4.0+21078+a96cfbf6.src as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:container-selinux-2:2.167.0-1.module+el8.4.0+21078+a96cfbf6.src" }, "product_reference": "container-selinux-2:2.167.0-1.module+el8.4.0+21078+a96cfbf6.src", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.src as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:containernetworking-plugins-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.src" }, "product_reference": "containernetworking-plugins-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.src", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:containernetworking-plugins-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "containernetworking-plugins-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "containers-common-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:containers-common-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "containers-common-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "crit-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:crit-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "crit-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "criu-0:3.15-1.module+el8.4.0+21078+a96cfbf6.src as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:criu-0:3.15-1.module+el8.4.0+21078+a96cfbf6.src" }, "product_reference": "criu-0:3.15-1.module+el8.4.0+21078+a96cfbf6.src", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "criu-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:criu-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "criu-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debuginfo-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:criu-debuginfo-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "criu-debuginfo-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debugsource-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:criu-debugsource-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "criu-debugsource-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "crun-0:0.18-2.module+el8.4.0+21078+a96cfbf6.src as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:crun-0:0.18-2.module+el8.4.0+21078+a96cfbf6.src" }, "product_reference": "crun-0:0.18-2.module+el8.4.0+21078+a96cfbf6.src", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "crun-0:0.18-2.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:crun-0:0.18-2.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "crun-0:0.18-2.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debuginfo-0:0.18-2.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:crun-debuginfo-0:0.18-2.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "crun-debuginfo-0:0.18-2.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debugsource-0:0.18-2.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:crun-debugsource-0:0.18-2.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "crun-debugsource-0:0.18-2.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.src as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:fuse-overlayfs-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.src" }, "product_reference": "fuse-overlayfs-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.src", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:fuse-overlayfs-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "fuse-overlayfs-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.src as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:libslirp-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.src" }, "product_reference": "libslirp-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.src", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:libslirp-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "libslirp-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debuginfo-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:libslirp-debuginfo-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "libslirp-debuginfo-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debugsource-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:libslirp-debugsource-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "libslirp-debugsource-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-devel-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:libslirp-devel-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "libslirp-devel-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.src as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:oci-seccomp-bpf-hook-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.src" }, "product_reference": "oci-seccomp-bpf-hook-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.src", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:oci-seccomp-bpf-hook-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "oci-seccomp-bpf-hook-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "oci-seccomp-bpf-hook-debuginfo-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:oci-seccomp-bpf-hook-debugsource-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "oci-seccomp-bpf-hook-debugsource-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.src as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.src" }, "product_reference": "podman-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.src", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "podman-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-catatonit-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "podman-catatonit-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "podman-catatonit-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "podman-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-debugsource-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "podman-debugsource-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-docker-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.noarch as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-docker-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.noarch" }, "product_reference": "podman-docker-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.noarch", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-plugins-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "podman-plugins-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-plugins-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "podman-plugins-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-remote-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "podman-remote-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-remote-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "podman-remote-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-tests-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "podman-tests-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "python3-criu-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:python3-criu-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "python3-criu-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "runc-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.src as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:runc-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.src" }, "product_reference": "runc-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.src", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "runc-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:runc-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.x86_64" }, "product_reference": "runc-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:runc-debuginfo-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.x86_64" }, "product_reference": "runc-debuginfo-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:runc-debugsource-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.x86_64" }, "product_reference": "runc-debugsource-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.src as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:skopeo-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.src" }, "product_reference": "skopeo-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.src", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:skopeo-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "skopeo-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:skopeo-debuginfo-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "skopeo-debuginfo-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:skopeo-debugsource-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "skopeo-debugsource-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:skopeo-tests-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "skopeo-tests-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.src as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:slirp4netns-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.src" }, "product_reference": "slirp4netns-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.src", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:slirp4netns-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "slirp4netns-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debuginfo-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:slirp4netns-debuginfo-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "slirp4netns-debuginfo-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debugsource-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.x86_64 as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:slirp4netns-debugsource-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.x86_64" }, "product_reference": "slirp4netns-debugsource-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-0:0.0.8-1.module+el8.4.0+21078+a96cfbf6.noarch as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:toolbox-0:0.0.8-1.module+el8.4.0+21078+a96cfbf6.noarch" }, "product_reference": "toolbox-0:0.0.8-1.module+el8.4.0+21078+a96cfbf6.noarch", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-0:0.0.8-1.module+el8.4.0+21078+a96cfbf6.src as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:toolbox-0:0.0.8-1.module+el8.4.0+21078+a96cfbf6.src" }, "product_reference": "toolbox-0:0.0.8-1.module+el8.4.0+21078+a96cfbf6.src", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "udica-0:0.2.4-1.module+el8.4.0+21078+a96cfbf6.noarch as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:udica-0:0.2.4-1.module+el8.4.0+21078+a96cfbf6.noarch" }, "product_reference": "udica-0:0.2.4-1.module+el8.4.0+21078+a96cfbf6.noarch", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "udica-0:0.2.4-1.module+el8.4.0+21078+a96cfbf6.src as a component of container-tools:3.0:8040020240207051234:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:udica-0:0.2.4-1.module+el8.4.0+21078+a96cfbf6.src" }, "product_reference": "udica-0:0.2.4-1.module+el8.4.0+21078+a96cfbf6.src", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "The Snyk Reseacher Team" ] } ], "cve": "CVE-2024-21626", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2024-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2258725" } ], "notes": [ { "category": "description", "text": "A file descriptor leak issue was found in the runc package. While a user performs `O_CLOEXEC` all file descriptors before executing the container code, the file descriptor is open when performing `setcwd(2)`, which means that the reference can be kept alive in the container by configuring the working directory to be a path resolved through the file descriptor. The non-dumpable bit is unset after `execve`, meaning there are multiple ways to attack this other than bad configurations. The only way to defend against it entirely is to close all unneeded file descriptors.", "title": "Vulnerability description" }, { "category": "summary", "text": "runc: file descriptor leak", "title": "Vulnerability summary" }, { "category": "other", "text": "These vulnerabilities not only enable malicious actors to escape containerized environments but also allow for full control over the underlying host system. With the widespread adoption of containerization technologies in both development and production environments, such exploits pose significant risks to data integrity, confidentiality, and system stability.\n\nOpenShift Container Platform ships with SELinux in targeted enforcing mode, which prevents the container processes from accessing host content and mitigates this attack, and disabling SELinux on the Openshift container platform is not supported. Hence, the impact of the Openshift Container Platform is reduced to Moderate.\n\nFor multicluster-engine (MCE) vulnerable versions of buildkit and runc are part of installed version of oc. However, they are not affecting the higher-level assisted-installer binary in MCE. The presence of these dependencies in the container does not imply a security risk to the containerized application itself, as it is based on low-level packages included in the oc binary, and the impact to the container\u0027s core functionality is minimal.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:buildah-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:buildah-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:buildah-debuginfo-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:buildah-debugsource-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:buildah-tests-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:buildah-tests-debuginfo-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:cockpit-podman-0:29-2.module+el8.4.0+21078+a96cfbf6.noarch", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:cockpit-podman-0:29-2.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:conmon-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:conmon-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:conmon-debuginfo-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:conmon-debugsource-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:container-selinux-2:2.167.0-1.module+el8.4.0+21078+a96cfbf6.noarch", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:container-selinux-2:2.167.0-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:containernetworking-plugins-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:containernetworking-plugins-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:containers-common-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:crit-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:criu-0:3.15-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:criu-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:criu-debuginfo-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:criu-debugsource-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:crun-0:0.18-2.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:crun-0:0.18-2.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:crun-debuginfo-0:0.18-2.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:crun-debugsource-0:0.18-2.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:fuse-overlayfs-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:fuse-overlayfs-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:libslirp-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:libslirp-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:libslirp-debuginfo-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:libslirp-debugsource-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:libslirp-devel-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:oci-seccomp-bpf-hook-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:oci-seccomp-bpf-hook-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:oci-seccomp-bpf-hook-debugsource-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-catatonit-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-debugsource-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-docker-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.noarch", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-plugins-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-plugins-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-remote-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-remote-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-tests-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:python3-criu-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:runc-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.src", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:runc-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:runc-debuginfo-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:runc-debugsource-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:skopeo-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:skopeo-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:skopeo-debuginfo-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:skopeo-debugsource-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:skopeo-tests-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:slirp4netns-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:slirp4netns-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:slirp4netns-debuginfo-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:slirp4netns-debugsource-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:toolbox-0:0.0.8-1.module+el8.4.0+21078+a96cfbf6.noarch", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:toolbox-0:0.0.8-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:udica-0:0.2.4-1.module+el8.4.0+21078+a96cfbf6.noarch", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:udica-0:0.2.4-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:buildah-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:buildah-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:buildah-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:buildah-debuginfo-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:buildah-debuginfo-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:buildah-debugsource-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:buildah-debugsource-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:buildah-tests-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:buildah-tests-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:buildah-tests-debuginfo-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:buildah-tests-debuginfo-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:cockpit-podman-0:29-2.module+el8.4.0+21078+a96cfbf6.noarch", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:cockpit-podman-0:29-2.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:conmon-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:conmon-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:conmon-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:conmon-debuginfo-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:conmon-debuginfo-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:conmon-debugsource-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:conmon-debugsource-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:container-selinux-2:2.167.0-1.module+el8.4.0+21078+a96cfbf6.noarch", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:container-selinux-2:2.167.0-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:containernetworking-plugins-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:containernetworking-plugins-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:containernetworking-plugins-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:containers-common-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:containers-common-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:crit-0:3.15-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:crit-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:criu-0:3.15-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:criu-0:3.15-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:criu-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:criu-debuginfo-0:3.15-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:criu-debuginfo-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:criu-debugsource-0:3.15-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:criu-debugsource-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:crun-0:0.18-2.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:crun-0:0.18-2.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:crun-0:0.18-2.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:crun-debuginfo-0:0.18-2.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:crun-debuginfo-0:0.18-2.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:crun-debugsource-0:0.18-2.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:crun-debugsource-0:0.18-2.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:fuse-overlayfs-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:fuse-overlayfs-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:fuse-overlayfs-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:libslirp-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:libslirp-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:libslirp-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:libslirp-debuginfo-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:libslirp-debuginfo-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:libslirp-debugsource-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:libslirp-debugsource-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:libslirp-devel-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:libslirp-devel-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:oci-seccomp-bpf-hook-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:oci-seccomp-bpf-hook-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:oci-seccomp-bpf-hook-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:oci-seccomp-bpf-hook-debugsource-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:oci-seccomp-bpf-hook-debugsource-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-catatonit-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-catatonit-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-debugsource-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-debugsource-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-docker-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.noarch", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-plugins-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-plugins-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-plugins-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-plugins-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-remote-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-remote-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-remote-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-remote-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-tests-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-tests-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:python3-criu-0:3.15-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:python3-criu-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:runc-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:runc-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.src", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:runc-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:runc-debuginfo-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:runc-debuginfo-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:runc-debugsource-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:runc-debugsource-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:skopeo-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:skopeo-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:skopeo-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:skopeo-debuginfo-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:skopeo-debuginfo-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:skopeo-debugsource-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:skopeo-debugsource-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:skopeo-tests-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:skopeo-tests-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:slirp4netns-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:slirp4netns-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:slirp4netns-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:slirp4netns-debuginfo-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:slirp4netns-debuginfo-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:slirp4netns-debugsource-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:slirp4netns-debugsource-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:toolbox-0:0.0.8-1.module+el8.4.0+21078+a96cfbf6.noarch", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:toolbox-0:0.0.8-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:udica-0:0.2.4-1.module+el8.4.0+21078+a96cfbf6.noarch", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:udica-0:0.2.4-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:buildah-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:buildah-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:buildah-debuginfo-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:buildah-debugsource-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:buildah-tests-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:buildah-tests-debuginfo-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:cockpit-podman-0:29-2.module+el8.4.0+21078+a96cfbf6.noarch", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:cockpit-podman-0:29-2.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:conmon-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:conmon-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:conmon-debuginfo-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:conmon-debugsource-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:container-selinux-2:2.167.0-1.module+el8.4.0+21078+a96cfbf6.noarch", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:container-selinux-2:2.167.0-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:containernetworking-plugins-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:containernetworking-plugins-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:containers-common-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:crit-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:criu-0:3.15-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:criu-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:criu-debuginfo-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:criu-debugsource-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:crun-0:0.18-2.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:crun-0:0.18-2.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:crun-debuginfo-0:0.18-2.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:crun-debugsource-0:0.18-2.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:fuse-overlayfs-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:fuse-overlayfs-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:libslirp-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:libslirp-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:libslirp-debuginfo-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:libslirp-debugsource-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:libslirp-devel-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:oci-seccomp-bpf-hook-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:oci-seccomp-bpf-hook-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:oci-seccomp-bpf-hook-debugsource-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-catatonit-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-debugsource-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-docker-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.noarch", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-plugins-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-plugins-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-remote-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-remote-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-tests-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:python3-criu-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:runc-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.src", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:runc-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:runc-debuginfo-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:runc-debugsource-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:skopeo-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:skopeo-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:skopeo-debuginfo-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:skopeo-debugsource-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:skopeo-tests-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:slirp4netns-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:slirp4netns-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:slirp4netns-debuginfo-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:slirp4netns-debugsource-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:toolbox-0:0.0.8-1.module+el8.4.0+21078+a96cfbf6.noarch", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:toolbox-0:0.0.8-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:udica-0:0.2.4-1.module+el8.4.0+21078+a96cfbf6.noarch", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:udica-0:0.2.4-1.module+el8.4.0+21078+a96cfbf6.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-21626" }, { "category": "external", "summary": "RHBZ#2258725", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258725" }, { "category": "external", "summary": "RHSB-2024-001", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2024-001" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-21626", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21626" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-21626", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-21626" }, { "category": "external", "summary": "https://github.com/opencontainers/runc/security/advisories/GHSA-xr7r-f8xq-vfvv", "url": "https://github.com/opencontainers/runc/security/advisories/GHSA-xr7r-f8xq-vfvv" } ], "release_date": "2024-01-31T20:01:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-02-08T18:38:30+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:buildah-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:buildah-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:buildah-debuginfo-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:buildah-debugsource-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:buildah-tests-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:buildah-tests-debuginfo-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:cockpit-podman-0:29-2.module+el8.4.0+21078+a96cfbf6.noarch", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:cockpit-podman-0:29-2.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:conmon-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:conmon-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:conmon-debuginfo-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:conmon-debugsource-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:container-selinux-2:2.167.0-1.module+el8.4.0+21078+a96cfbf6.noarch", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:container-selinux-2:2.167.0-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:containernetworking-plugins-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:containernetworking-plugins-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:containers-common-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:crit-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:criu-0:3.15-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:criu-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:criu-debuginfo-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:criu-debugsource-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:crun-0:0.18-2.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:crun-0:0.18-2.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:crun-debuginfo-0:0.18-2.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:crun-debugsource-0:0.18-2.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:fuse-overlayfs-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:fuse-overlayfs-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:libslirp-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:libslirp-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:libslirp-debuginfo-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:libslirp-debugsource-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:libslirp-devel-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:oci-seccomp-bpf-hook-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:oci-seccomp-bpf-hook-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:oci-seccomp-bpf-hook-debugsource-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-catatonit-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-debugsource-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-docker-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.noarch", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-plugins-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-plugins-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-remote-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-remote-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-tests-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:python3-criu-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:runc-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.src", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:runc-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:runc-debuginfo-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:runc-debugsource-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:skopeo-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:skopeo-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:skopeo-debuginfo-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:skopeo-debugsource-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:skopeo-tests-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:slirp4netns-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:slirp4netns-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:slirp4netns-debuginfo-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:slirp4netns-debugsource-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:toolbox-0:0.0.8-1.module+el8.4.0+21078+a96cfbf6.noarch", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:toolbox-0:0.0.8-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:udica-0:0.2.4-1.module+el8.4.0+21078+a96cfbf6.noarch", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:udica-0:0.2.4-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:buildah-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:buildah-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:buildah-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:buildah-debuginfo-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:buildah-debuginfo-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:buildah-debugsource-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:buildah-debugsource-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:buildah-tests-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:buildah-tests-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:buildah-tests-debuginfo-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:buildah-tests-debuginfo-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:cockpit-podman-0:29-2.module+el8.4.0+21078+a96cfbf6.noarch", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:cockpit-podman-0:29-2.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:conmon-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:conmon-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:conmon-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:conmon-debuginfo-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:conmon-debuginfo-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:conmon-debugsource-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:conmon-debugsource-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:container-selinux-2:2.167.0-1.module+el8.4.0+21078+a96cfbf6.noarch", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:container-selinux-2:2.167.0-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:containernetworking-plugins-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:containernetworking-plugins-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:containernetworking-plugins-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:containers-common-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:containers-common-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:crit-0:3.15-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:crit-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:criu-0:3.15-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:criu-0:3.15-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:criu-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:criu-debuginfo-0:3.15-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:criu-debuginfo-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:criu-debugsource-0:3.15-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:criu-debugsource-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:crun-0:0.18-2.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:crun-0:0.18-2.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:crun-0:0.18-2.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:crun-debuginfo-0:0.18-2.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:crun-debuginfo-0:0.18-2.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:crun-debugsource-0:0.18-2.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:crun-debugsource-0:0.18-2.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:fuse-overlayfs-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:fuse-overlayfs-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:fuse-overlayfs-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:libslirp-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:libslirp-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:libslirp-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:libslirp-debuginfo-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:libslirp-debuginfo-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:libslirp-debugsource-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:libslirp-debugsource-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:libslirp-devel-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:libslirp-devel-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:oci-seccomp-bpf-hook-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:oci-seccomp-bpf-hook-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:oci-seccomp-bpf-hook-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:oci-seccomp-bpf-hook-debugsource-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:oci-seccomp-bpf-hook-debugsource-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-catatonit-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-catatonit-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-debugsource-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-debugsource-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-docker-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.noarch", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-plugins-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-plugins-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-plugins-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-plugins-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-remote-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-remote-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-remote-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-remote-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-tests-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-tests-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:python3-criu-0:3.15-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:python3-criu-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:runc-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:runc-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.src", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:runc-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:runc-debuginfo-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:runc-debuginfo-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:runc-debugsource-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:runc-debugsource-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:skopeo-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:skopeo-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:skopeo-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:skopeo-debuginfo-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:skopeo-debuginfo-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:skopeo-debugsource-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:skopeo-debugsource-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:skopeo-tests-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:skopeo-tests-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:slirp4netns-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:slirp4netns-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:slirp4netns-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:slirp4netns-debuginfo-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:slirp4netns-debuginfo-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:slirp4netns-debugsource-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:slirp4netns-debugsource-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:toolbox-0:0.0.8-1.module+el8.4.0+21078+a96cfbf6.noarch", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:toolbox-0:0.0.8-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:udica-0:0.2.4-1.module+el8.4.0+21078+a96cfbf6.noarch", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:udica-0:0.2.4-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:buildah-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:buildah-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:buildah-debuginfo-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:buildah-debugsource-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:buildah-tests-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:buildah-tests-debuginfo-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:cockpit-podman-0:29-2.module+el8.4.0+21078+a96cfbf6.noarch", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:cockpit-podman-0:29-2.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:conmon-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:conmon-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:conmon-debuginfo-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:conmon-debugsource-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:container-selinux-2:2.167.0-1.module+el8.4.0+21078+a96cfbf6.noarch", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:container-selinux-2:2.167.0-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:containernetworking-plugins-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:containernetworking-plugins-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:containers-common-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:crit-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:criu-0:3.15-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:criu-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:criu-debuginfo-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:criu-debugsource-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:crun-0:0.18-2.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:crun-0:0.18-2.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:crun-debuginfo-0:0.18-2.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:crun-debugsource-0:0.18-2.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:fuse-overlayfs-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:fuse-overlayfs-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:libslirp-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:libslirp-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:libslirp-debuginfo-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:libslirp-debugsource-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:libslirp-devel-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:oci-seccomp-bpf-hook-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:oci-seccomp-bpf-hook-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:oci-seccomp-bpf-hook-debugsource-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-catatonit-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-debugsource-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-docker-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.noarch", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-plugins-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-plugins-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-remote-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-remote-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-tests-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:python3-criu-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:runc-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.src", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:runc-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:runc-debuginfo-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:runc-debugsource-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:skopeo-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:skopeo-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:skopeo-debuginfo-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:skopeo-debugsource-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:skopeo-tests-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:slirp4netns-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:slirp4netns-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:slirp4netns-debuginfo-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:slirp4netns-debugsource-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:toolbox-0:0.0.8-1.module+el8.4.0+21078+a96cfbf6.noarch", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:toolbox-0:0.0.8-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:udica-0:0.2.4-1.module+el8.4.0+21078+a96cfbf6.noarch", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:udica-0:0.2.4-1.module+el8.4.0+21078+a96cfbf6.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:0760" }, { "category": "workaround", "details": "Red Hat Enterprise Linux (RHEL) and OpenShift ships with SELinux in targeted enforcing mode, which prevents the container processes from accessing host content and mitigates this attack. Dockerfiles can be inspected on the \u0027RUN\u0027\u00a0and \u0027WORKDIR\u0027 directives to ensure that there are no escapes or malicious paths, which are an indication of compromise. Limiting access and only using trusted container images can help prevent unauthorized access and malicious attacks.", "product_ids": [ "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:buildah-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:buildah-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:buildah-debuginfo-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:buildah-debugsource-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:buildah-tests-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:buildah-tests-debuginfo-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:cockpit-podman-0:29-2.module+el8.4.0+21078+a96cfbf6.noarch", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:cockpit-podman-0:29-2.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:conmon-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:conmon-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:conmon-debuginfo-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:conmon-debugsource-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:container-selinux-2:2.167.0-1.module+el8.4.0+21078+a96cfbf6.noarch", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:container-selinux-2:2.167.0-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:containernetworking-plugins-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:containernetworking-plugins-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:containers-common-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:crit-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:criu-0:3.15-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:criu-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:criu-debuginfo-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:criu-debugsource-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:crun-0:0.18-2.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:crun-0:0.18-2.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:crun-debuginfo-0:0.18-2.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:crun-debugsource-0:0.18-2.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:fuse-overlayfs-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:fuse-overlayfs-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:libslirp-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:libslirp-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:libslirp-debuginfo-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:libslirp-debugsource-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:libslirp-devel-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:oci-seccomp-bpf-hook-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:oci-seccomp-bpf-hook-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:oci-seccomp-bpf-hook-debugsource-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-catatonit-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-debugsource-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-docker-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.noarch", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-plugins-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-plugins-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-remote-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-remote-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-tests-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:python3-criu-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:runc-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.src", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:runc-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:runc-debuginfo-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:runc-debugsource-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:skopeo-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:skopeo-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:skopeo-debuginfo-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:skopeo-debugsource-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:skopeo-tests-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:slirp4netns-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:slirp4netns-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:slirp4netns-debuginfo-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:slirp4netns-debugsource-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:toolbox-0:0.0.8-1.module+el8.4.0+21078+a96cfbf6.noarch", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:toolbox-0:0.0.8-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:udica-0:0.2.4-1.module+el8.4.0+21078+a96cfbf6.noarch", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:udica-0:0.2.4-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:buildah-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:buildah-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:buildah-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:buildah-debuginfo-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:buildah-debuginfo-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:buildah-debugsource-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:buildah-debugsource-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:buildah-tests-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:buildah-tests-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:buildah-tests-debuginfo-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:buildah-tests-debuginfo-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:cockpit-podman-0:29-2.module+el8.4.0+21078+a96cfbf6.noarch", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:cockpit-podman-0:29-2.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:conmon-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:conmon-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:conmon-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:conmon-debuginfo-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:conmon-debuginfo-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:conmon-debugsource-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:conmon-debugsource-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:container-selinux-2:2.167.0-1.module+el8.4.0+21078+a96cfbf6.noarch", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:container-selinux-2:2.167.0-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:containernetworking-plugins-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:containernetworking-plugins-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:containernetworking-plugins-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:containers-common-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:containers-common-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:crit-0:3.15-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:crit-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:criu-0:3.15-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:criu-0:3.15-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:criu-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:criu-debuginfo-0:3.15-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:criu-debuginfo-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:criu-debugsource-0:3.15-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:criu-debugsource-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:crun-0:0.18-2.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:crun-0:0.18-2.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:crun-0:0.18-2.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:crun-debuginfo-0:0.18-2.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:crun-debuginfo-0:0.18-2.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:crun-debugsource-0:0.18-2.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:crun-debugsource-0:0.18-2.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:fuse-overlayfs-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:fuse-overlayfs-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:fuse-overlayfs-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:libslirp-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:libslirp-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:libslirp-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:libslirp-debuginfo-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:libslirp-debuginfo-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:libslirp-debugsource-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:libslirp-debugsource-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:libslirp-devel-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:libslirp-devel-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:oci-seccomp-bpf-hook-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:oci-seccomp-bpf-hook-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:oci-seccomp-bpf-hook-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:oci-seccomp-bpf-hook-debugsource-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:oci-seccomp-bpf-hook-debugsource-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-catatonit-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-catatonit-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-debugsource-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-debugsource-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-docker-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.noarch", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-plugins-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-plugins-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-plugins-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-plugins-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-remote-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-remote-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-remote-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-remote-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-tests-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-tests-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:python3-criu-0:3.15-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:python3-criu-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:runc-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:runc-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.src", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:runc-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:runc-debuginfo-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:runc-debuginfo-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:runc-debugsource-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:runc-debugsource-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:skopeo-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:skopeo-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:skopeo-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:skopeo-debuginfo-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:skopeo-debuginfo-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:skopeo-debugsource-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:skopeo-debugsource-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:skopeo-tests-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:skopeo-tests-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:slirp4netns-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:slirp4netns-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:slirp4netns-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:slirp4netns-debuginfo-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:slirp4netns-debuginfo-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:slirp4netns-debugsource-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:slirp4netns-debugsource-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:toolbox-0:0.0.8-1.module+el8.4.0+21078+a96cfbf6.noarch", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:toolbox-0:0.0.8-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:udica-0:0.2.4-1.module+el8.4.0+21078+a96cfbf6.noarch", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:udica-0:0.2.4-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:buildah-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:buildah-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:buildah-debuginfo-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:buildah-debugsource-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:buildah-tests-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:buildah-tests-debuginfo-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:cockpit-podman-0:29-2.module+el8.4.0+21078+a96cfbf6.noarch", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:cockpit-podman-0:29-2.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:conmon-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:conmon-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:conmon-debuginfo-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:conmon-debugsource-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:container-selinux-2:2.167.0-1.module+el8.4.0+21078+a96cfbf6.noarch", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:container-selinux-2:2.167.0-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:containernetworking-plugins-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:containernetworking-plugins-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:containers-common-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:crit-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:criu-0:3.15-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:criu-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:criu-debuginfo-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:criu-debugsource-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:crun-0:0.18-2.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:crun-0:0.18-2.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:crun-debuginfo-0:0.18-2.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:crun-debugsource-0:0.18-2.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:fuse-overlayfs-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:fuse-overlayfs-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:libslirp-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:libslirp-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:libslirp-debuginfo-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:libslirp-debugsource-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:libslirp-devel-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:oci-seccomp-bpf-hook-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:oci-seccomp-bpf-hook-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:oci-seccomp-bpf-hook-debugsource-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-catatonit-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-debugsource-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-docker-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.noarch", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-plugins-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-plugins-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-remote-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-remote-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-tests-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:python3-criu-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:runc-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.src", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:runc-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:runc-debuginfo-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:runc-debugsource-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:skopeo-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:skopeo-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:skopeo-debuginfo-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:skopeo-debugsource-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:skopeo-tests-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:slirp4netns-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:slirp4netns-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:slirp4netns-debuginfo-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:slirp4netns-debugsource-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:toolbox-0:0.0.8-1.module+el8.4.0+21078+a96cfbf6.noarch", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:toolbox-0:0.0.8-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:udica-0:0.2.4-1.module+el8.4.0+21078+a96cfbf6.noarch", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:udica-0:0.2.4-1.module+el8.4.0+21078+a96cfbf6.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:buildah-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:buildah-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:buildah-debuginfo-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:buildah-debugsource-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:buildah-tests-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:buildah-tests-debuginfo-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:cockpit-podman-0:29-2.module+el8.4.0+21078+a96cfbf6.noarch", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:cockpit-podman-0:29-2.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:conmon-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:conmon-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:conmon-debuginfo-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:conmon-debugsource-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:container-selinux-2:2.167.0-1.module+el8.4.0+21078+a96cfbf6.noarch", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:container-selinux-2:2.167.0-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:containernetworking-plugins-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:containernetworking-plugins-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:containers-common-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:crit-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:criu-0:3.15-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:criu-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:criu-debuginfo-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:criu-debugsource-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:crun-0:0.18-2.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:crun-0:0.18-2.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:crun-debuginfo-0:0.18-2.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:crun-debugsource-0:0.18-2.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:fuse-overlayfs-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:fuse-overlayfs-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:libslirp-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:libslirp-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:libslirp-debuginfo-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:libslirp-debugsource-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:libslirp-devel-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:oci-seccomp-bpf-hook-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:oci-seccomp-bpf-hook-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:oci-seccomp-bpf-hook-debugsource-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-catatonit-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-debugsource-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-docker-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.noarch", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-plugins-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-plugins-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-remote-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-remote-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-tests-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:python3-criu-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:runc-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.src", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:runc-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:runc-debuginfo-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:runc-debugsource-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:skopeo-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:skopeo-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:skopeo-debuginfo-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:skopeo-debugsource-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:skopeo-tests-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:slirp4netns-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:slirp4netns-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:slirp4netns-debuginfo-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:slirp4netns-debugsource-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:toolbox-0:0.0.8-1.module+el8.4.0+21078+a96cfbf6.noarch", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:toolbox-0:0.0.8-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:udica-0:0.2.4-1.module+el8.4.0+21078+a96cfbf6.noarch", "AppStream-8.4.0.Z.AUS:container-tools:3.0:8040020240207051234:c0c392d5:udica-0:0.2.4-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:buildah-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:buildah-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:buildah-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:buildah-debuginfo-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:buildah-debuginfo-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:buildah-debugsource-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:buildah-debugsource-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:buildah-tests-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:buildah-tests-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:buildah-tests-debuginfo-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:buildah-tests-debuginfo-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:cockpit-podman-0:29-2.module+el8.4.0+21078+a96cfbf6.noarch", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:cockpit-podman-0:29-2.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:conmon-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:conmon-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:conmon-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:conmon-debuginfo-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:conmon-debuginfo-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:conmon-debugsource-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:conmon-debugsource-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:container-selinux-2:2.167.0-1.module+el8.4.0+21078+a96cfbf6.noarch", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:container-selinux-2:2.167.0-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:containernetworking-plugins-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:containernetworking-plugins-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:containernetworking-plugins-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:containers-common-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:containers-common-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:crit-0:3.15-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:crit-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:criu-0:3.15-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:criu-0:3.15-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:criu-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:criu-debuginfo-0:3.15-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:criu-debuginfo-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:criu-debugsource-0:3.15-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:criu-debugsource-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:crun-0:0.18-2.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:crun-0:0.18-2.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:crun-0:0.18-2.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:crun-debuginfo-0:0.18-2.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:crun-debuginfo-0:0.18-2.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:crun-debugsource-0:0.18-2.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:crun-debugsource-0:0.18-2.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:fuse-overlayfs-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:fuse-overlayfs-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:fuse-overlayfs-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:libslirp-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:libslirp-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:libslirp-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:libslirp-debuginfo-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:libslirp-debuginfo-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:libslirp-debugsource-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:libslirp-debugsource-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:libslirp-devel-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:libslirp-devel-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:oci-seccomp-bpf-hook-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:oci-seccomp-bpf-hook-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:oci-seccomp-bpf-hook-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:oci-seccomp-bpf-hook-debugsource-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:oci-seccomp-bpf-hook-debugsource-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-catatonit-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-catatonit-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-debugsource-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-debugsource-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-docker-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.noarch", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-plugins-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-plugins-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-plugins-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-plugins-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-remote-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-remote-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-remote-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-remote-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-tests-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:podman-tests-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:python3-criu-0:3.15-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:python3-criu-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:runc-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:runc-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.src", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:runc-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:runc-debuginfo-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:runc-debuginfo-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:runc-debugsource-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:runc-debugsource-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:skopeo-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:skopeo-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:skopeo-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:skopeo-debuginfo-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:skopeo-debuginfo-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:skopeo-debugsource-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:skopeo-debugsource-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:skopeo-tests-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:skopeo-tests-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:slirp4netns-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:slirp4netns-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:slirp4netns-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:slirp4netns-debuginfo-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:slirp4netns-debuginfo-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:slirp4netns-debugsource-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:slirp4netns-debugsource-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:toolbox-0:0.0.8-1.module+el8.4.0+21078+a96cfbf6.noarch", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:toolbox-0:0.0.8-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:udica-0:0.2.4-1.module+el8.4.0+21078+a96cfbf6.noarch", "AppStream-8.4.0.Z.E4S:container-tools:3.0:8040020240207051234:c0c392d5:udica-0:0.2.4-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:buildah-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:buildah-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:buildah-debuginfo-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:buildah-debugsource-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:buildah-tests-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:buildah-tests-debuginfo-0:1.19.9-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:cockpit-podman-0:29-2.module+el8.4.0+21078+a96cfbf6.noarch", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:cockpit-podman-0:29-2.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:conmon-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:conmon-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:conmon-debuginfo-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:conmon-debugsource-2:2.0.26-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:container-selinux-2:2.167.0-1.module+el8.4.0+21078+a96cfbf6.noarch", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:container-selinux-2:2.167.0-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:containernetworking-plugins-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:containernetworking-plugins-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:containers-common-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:crit-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:criu-0:3.15-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:criu-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:criu-debuginfo-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:criu-debugsource-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:crun-0:0.18-2.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:crun-0:0.18-2.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:crun-debuginfo-0:0.18-2.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:crun-debugsource-0:0.18-2.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:fuse-overlayfs-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:fuse-overlayfs-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:libslirp-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:libslirp-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:libslirp-debuginfo-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:libslirp-debugsource-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:libslirp-devel-0:4.3.1-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:oci-seccomp-bpf-hook-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:oci-seccomp-bpf-hook-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:oci-seccomp-bpf-hook-debugsource-0:1.2.0-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-catatonit-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-debugsource-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-docker-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.noarch", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-plugins-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-plugins-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-remote-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-remote-debuginfo-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:podman-tests-0:3.0.1-13.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:python3-criu-0:3.15-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:runc-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.src", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:runc-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:runc-debuginfo-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:runc-debugsource-0:1.0.0-78.rc95.module+el8.4.0+21268+737b4855.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:skopeo-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:skopeo-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:skopeo-debuginfo-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:skopeo-debugsource-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:skopeo-tests-1:1.2.2-8.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:slirp4netns-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:slirp4netns-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:slirp4netns-debuginfo-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:slirp4netns-debugsource-0:1.1.8-1.module+el8.4.0+21078+a96cfbf6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:toolbox-0:0.0.8-1.module+el8.4.0+21078+a96cfbf6.noarch", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:toolbox-0:0.0.8-1.module+el8.4.0+21078+a96cfbf6.src", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:udica-0:0.2.4-1.module+el8.4.0+21078+a96cfbf6.noarch", "AppStream-8.4.0.Z.TUS:container-tools:3.0:8040020240207051234:c0c392d5:udica-0:0.2.4-1.module+el8.4.0+21078+a96cfbf6.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "runc: file descriptor leak" } ] }
rhsa-2024_0752
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for the container-tools:rhel8 module is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The container-tools module contains tools for working with containers, notably podman, buildah, skopeo, and runc.\n\nSecurity Fix(es):\n\n* runc: file descriptor leak (CVE-2024-21626)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:0752", "url": "https://access.redhat.com/errata/RHSA-2024:0752" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2024-001", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2024-001" }, { "category": "external", "summary": "2258725", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258725" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_0752.json" } ], "title": "Red Hat Security Advisory: container-tools:rhel8 security update", "tracking": { "current_release_date": "2024-11-06T04:58:05+00:00", "generator": { "date": "2024-11-06T04:58:05+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:0752", "initial_release_date": "2024-02-08T18:39:00+00:00", "revision_history": [ { "date": "2024-02-08T18:39:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-02-08T18:39:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T04:58:05+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "container-tools:rhel8:8090020240201111839:d7b6f4b7", "product": { "name": "container-tools:rhel8:8090020240201111839:d7b6f4b7", "product_id": "container-tools:rhel8:8090020240201111839:d7b6f4b7", "product_identification_helper": { "purl": "pkg:rpmmod/redhat/container-tools@rhel8:8090020240201111839:d7b6f4b7" } } }, { "category": "product_version", "name": "cockpit-podman-0:75-1.module+el8.9.0+21243+a586538b.noarch", "product": { "name": "cockpit-podman-0:75-1.module+el8.9.0+21243+a586538b.noarch", "product_id": "cockpit-podman-0:75-1.module+el8.9.0+21243+a586538b.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/cockpit-podman@75-1.module%2Bel8.9.0%2B21243%2Ba586538b?arch=noarch" } } }, { "category": "product_version", "name": "container-selinux-2:2.221.0-1.module+el8.9.0+21243+a586538b.noarch", "product": { "name": "container-selinux-2:2.221.0-1.module+el8.9.0+21243+a586538b.noarch", "product_id": "container-selinux-2:2.221.0-1.module+el8.9.0+21243+a586538b.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/container-selinux@2.221.0-1.module%2Bel8.9.0%2B21243%2Ba586538b?arch=noarch\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-docker-3:4.6.1-8.module+el8.9.0+21243+a586538b.noarch", "product": { "name": "podman-docker-3:4.6.1-8.module+el8.9.0+21243+a586538b.noarch", "product_id": "podman-docker-3:4.6.1-8.module+el8.9.0+21243+a586538b.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-docker@4.6.1-8.module%2Bel8.9.0%2B21243%2Ba586538b?arch=noarch\u0026epoch=3" } } }, { "category": "product_version", "name": "python3-podman-0:4.6.0-2.module+el8.9.0+21243+a586538b.noarch", "product": { "name": "python3-podman-0:4.6.0-2.module+el8.9.0+21243+a586538b.noarch", "product_id": "python3-podman-0:4.6.0-2.module+el8.9.0+21243+a586538b.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-podman@4.6.0-2.module%2Bel8.9.0%2B21243%2Ba586538b?arch=noarch" } } }, { "category": "product_version", "name": "udica-0:0.2.6-20.module+el8.9.0+21243+a586538b.noarch", "product": { "name": "udica-0:0.2.6-20.module+el8.9.0+21243+a586538b.noarch", "product_id": "udica-0:0.2.6-20.module+el8.9.0+21243+a586538b.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/udica@0.2.6-20.module%2Bel8.9.0%2B21243%2Ba586538b?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "aardvark-dns-2:1.7.0-1.module+el8.9.0+21243+a586538b.src", "product": { "name": "aardvark-dns-2:1.7.0-1.module+el8.9.0+21243+a586538b.src", "product_id": "aardvark-dns-2:1.7.0-1.module+el8.9.0+21243+a586538b.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/aardvark-dns@1.7.0-1.module%2Bel8.9.0%2B21243%2Ba586538b?arch=src\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-1:1.31.3-3.module+el8.9.0+21243+a586538b.src", "product": { "name": "buildah-1:1.31.3-3.module+el8.9.0+21243+a586538b.src", "product_id": "buildah-1:1.31.3-3.module+el8.9.0+21243+a586538b.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.31.3-3.module%2Bel8.9.0%2B21243%2Ba586538b?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "cockpit-podman-0:75-1.module+el8.9.0+21243+a586538b.src", "product": { "name": "cockpit-podman-0:75-1.module+el8.9.0+21243+a586538b.src", "product_id": "cockpit-podman-0:75-1.module+el8.9.0+21243+a586538b.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cockpit-podman@75-1.module%2Bel8.9.0%2B21243%2Ba586538b?arch=src" } } }, { "category": "product_version", "name": "conmon-3:2.1.8-1.module+el8.9.0+21243+a586538b.src", "product": { "name": "conmon-3:2.1.8-1.module+el8.9.0+21243+a586538b.src", "product_id": "conmon-3:2.1.8-1.module+el8.9.0+21243+a586538b.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.1.8-1.module%2Bel8.9.0%2B21243%2Ba586538b?arch=src\u0026epoch=3" } } }, { "category": "product_version", "name": "container-selinux-2:2.221.0-1.module+el8.9.0+21243+a586538b.src", "product": { "name": "container-selinux-2:2.221.0-1.module+el8.9.0+21243+a586538b.src", "product_id": "container-selinux-2:2.221.0-1.module+el8.9.0+21243+a586538b.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/container-selinux@2.221.0-1.module%2Bel8.9.0%2B21243%2Ba586538b?arch=src\u0026epoch=2" } } }, { "category": "product_version", "name": "containernetworking-plugins-1:1.3.0-8.module+el8.9.0+21243+a586538b.src", "product": { "name": "containernetworking-plugins-1:1.3.0-8.module+el8.9.0+21243+a586538b.src", "product_id": "containernetworking-plugins-1:1.3.0-8.module+el8.9.0+21243+a586538b.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@1.3.0-8.module%2Bel8.9.0%2B21243%2Ba586538b?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "containers-common-2:1-71.module+el8.9.0+21243+a586538b.src", "product": { "name": "containers-common-2:1-71.module+el8.9.0+21243+a586538b.src", "product_id": "containers-common-2:1-71.module+el8.9.0+21243+a586538b.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/containers-common@1-71.module%2Bel8.9.0%2B21243%2Ba586538b?arch=src\u0026epoch=2" } } }, { "category": "product_version", "name": "criu-0:3.18-4.module+el8.9.0+21243+a586538b.src", "product": { "name": "criu-0:3.18-4.module+el8.9.0+21243+a586538b.src", "product_id": "criu-0:3.18-4.module+el8.9.0+21243+a586538b.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu@3.18-4.module%2Bel8.9.0%2B21243%2Ba586538b?arch=src" } } }, { "category": "product_version", "name": "crun-0:1.8.7-1.module+el8.9.0+21243+a586538b.src", "product": { "name": "crun-0:1.8.7-1.module+el8.9.0+21243+a586538b.src", "product_id": "crun-0:1.8.7-1.module+el8.9.0+21243+a586538b.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun@1.8.7-1.module%2Bel8.9.0%2B21243%2Ba586538b?arch=src" } } }, { "category": "product_version", "name": "fuse-overlayfs-0:1.12-1.module+el8.9.0+21243+a586538b.src", "product": { "name": "fuse-overlayfs-0:1.12-1.module+el8.9.0+21243+a586538b.src", "product_id": "fuse-overlayfs-0:1.12-1.module+el8.9.0+21243+a586538b.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs@1.12-1.module%2Bel8.9.0%2B21243%2Ba586538b?arch=src" } } }, { "category": "product_version", "name": "libslirp-0:4.4.0-1.module+el8.9.0+21243+a586538b.src", "product": { "name": "libslirp-0:4.4.0-1.module+el8.9.0+21243+a586538b.src", "product_id": "libslirp-0:4.4.0-1.module+el8.9.0+21243+a586538b.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp@4.4.0-1.module%2Bel8.9.0%2B21243%2Ba586538b?arch=src" } } }, { "category": "product_version", "name": "netavark-2:1.7.0-2.module+el8.9.0+21243+a586538b.src", "product": { "name": "netavark-2:1.7.0-2.module+el8.9.0+21243+a586538b.src", "product_id": "netavark-2:1.7.0-2.module+el8.9.0+21243+a586538b.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/netavark@1.7.0-2.module%2Bel8.9.0%2B21243%2Ba586538b?arch=src\u0026epoch=2" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-0:1.2.9-1.module+el8.9.0+21243+a586538b.src", "product": { "name": "oci-seccomp-bpf-hook-0:1.2.9-1.module+el8.9.0+21243+a586538b.src", "product_id": "oci-seccomp-bpf-hook-0:1.2.9-1.module+el8.9.0+21243+a586538b.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.9-1.module%2Bel8.9.0%2B21243%2Ba586538b?arch=src" } } }, { "category": "product_version", "name": "podman-3:4.6.1-8.module+el8.9.0+21243+a586538b.src", "product": { "name": "podman-3:4.6.1-8.module+el8.9.0+21243+a586538b.src", "product_id": "podman-3:4.6.1-8.module+el8.9.0+21243+a586538b.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.6.1-8.module%2Bel8.9.0%2B21243%2Ba586538b?arch=src\u0026epoch=3" } } }, { "category": "product_version", "name": "python-podman-0:4.6.0-2.module+el8.9.0+21243+a586538b.src", "product": { "name": "python-podman-0:4.6.0-2.module+el8.9.0+21243+a586538b.src", "product_id": "python-podman-0:4.6.0-2.module+el8.9.0+21243+a586538b.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-podman@4.6.0-2.module%2Bel8.9.0%2B21243%2Ba586538b?arch=src" } } }, { "category": "product_version", "name": "runc-1:1.1.12-1.module+el8.9.0+21243+a586538b.src", "product": { "name": "runc-1:1.1.12-1.module+el8.9.0+21243+a586538b.src", "product_id": "runc-1:1.1.12-1.module+el8.9.0+21243+a586538b.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.12-1.module%2Bel8.9.0%2B21243%2Ba586538b?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-2:1.13.3-3.module+el8.9.0+21243+a586538b.src", "product": { "name": "skopeo-2:1.13.3-3.module+el8.9.0+21243+a586538b.src", "product_id": "skopeo-2:1.13.3-3.module+el8.9.0+21243+a586538b.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.13.3-3.module%2Bel8.9.0%2B21243%2Ba586538b?arch=src\u0026epoch=2" } } }, { "category": "product_version", "name": "slirp4netns-0:1.2.1-1.module+el8.9.0+21243+a586538b.src", "product": { "name": "slirp4netns-0:1.2.1-1.module+el8.9.0+21243+a586538b.src", "product_id": "slirp4netns-0:1.2.1-1.module+el8.9.0+21243+a586538b.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns@1.2.1-1.module%2Bel8.9.0%2B21243%2Ba586538b?arch=src" } } }, { "category": "product_version", "name": "toolbox-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.src", "product": { "name": "toolbox-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.src", "product_id": "toolbox-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox@0.0.99.4-5.module%2Bel8.9.0%2B21243%2Ba586538b?arch=src" } } }, { "category": "product_version", "name": "udica-0:0.2.6-20.module+el8.9.0+21243+a586538b.src", "product": { "name": "udica-0:0.2.6-20.module+el8.9.0+21243+a586538b.src", "product_id": "udica-0:0.2.6-20.module+el8.9.0+21243+a586538b.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/udica@0.2.6-20.module%2Bel8.9.0%2B21243%2Ba586538b?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "aardvark-dns-2:1.7.0-1.module+el8.9.0+21243+a586538b.x86_64", "product": { "name": "aardvark-dns-2:1.7.0-1.module+el8.9.0+21243+a586538b.x86_64", "product_id": "aardvark-dns-2:1.7.0-1.module+el8.9.0+21243+a586538b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/aardvark-dns@1.7.0-1.module%2Bel8.9.0%2B21243%2Ba586538b?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-1:1.31.3-3.module+el8.9.0+21243+a586538b.x86_64", "product": { "name": "buildah-1:1.31.3-3.module+el8.9.0+21243+a586538b.x86_64", "product_id": "buildah-1:1.31.3-3.module+el8.9.0+21243+a586538b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.31.3-3.module%2Bel8.9.0%2B21243%2Ba586538b?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debuginfo-1:1.31.3-3.module+el8.9.0+21243+a586538b.x86_64", "product": { "name": "buildah-debuginfo-1:1.31.3-3.module+el8.9.0+21243+a586538b.x86_64", "product_id": "buildah-debuginfo-1:1.31.3-3.module+el8.9.0+21243+a586538b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debuginfo@1.31.3-3.module%2Bel8.9.0%2B21243%2Ba586538b?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debugsource-1:1.31.3-3.module+el8.9.0+21243+a586538b.x86_64", "product": { "name": "buildah-debugsource-1:1.31.3-3.module+el8.9.0+21243+a586538b.x86_64", "product_id": "buildah-debugsource-1:1.31.3-3.module+el8.9.0+21243+a586538b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debugsource@1.31.3-3.module%2Bel8.9.0%2B21243%2Ba586538b?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-1:1.31.3-3.module+el8.9.0+21243+a586538b.x86_64", "product": { "name": "buildah-tests-1:1.31.3-3.module+el8.9.0+21243+a586538b.x86_64", "product_id": "buildah-tests-1:1.31.3-3.module+el8.9.0+21243+a586538b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests@1.31.3-3.module%2Bel8.9.0%2B21243%2Ba586538b?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-debuginfo-1:1.31.3-3.module+el8.9.0+21243+a586538b.x86_64", "product": { "name": "buildah-tests-debuginfo-1:1.31.3-3.module+el8.9.0+21243+a586538b.x86_64", "product_id": "buildah-tests-debuginfo-1:1.31.3-3.module+el8.9.0+21243+a586538b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.31.3-3.module%2Bel8.9.0%2B21243%2Ba586538b?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "conmon-3:2.1.8-1.module+el8.9.0+21243+a586538b.x86_64", "product": { "name": "conmon-3:2.1.8-1.module+el8.9.0+21243+a586538b.x86_64", "product_id": "conmon-3:2.1.8-1.module+el8.9.0+21243+a586538b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.1.8-1.module%2Bel8.9.0%2B21243%2Ba586538b?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "conmon-debuginfo-3:2.1.8-1.module+el8.9.0+21243+a586538b.x86_64", "product": { "name": "conmon-debuginfo-3:2.1.8-1.module+el8.9.0+21243+a586538b.x86_64", "product_id": "conmon-debuginfo-3:2.1.8-1.module+el8.9.0+21243+a586538b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.8-1.module%2Bel8.9.0%2B21243%2Ba586538b?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "conmon-debugsource-3:2.1.8-1.module+el8.9.0+21243+a586538b.x86_64", "product": { "name": "conmon-debugsource-3:2.1.8-1.module+el8.9.0+21243+a586538b.x86_64", "product_id": "conmon-debugsource-3:2.1.8-1.module+el8.9.0+21243+a586538b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debugsource@2.1.8-1.module%2Bel8.9.0%2B21243%2Ba586538b?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "containernetworking-plugins-1:1.3.0-8.module+el8.9.0+21243+a586538b.x86_64", "product": { "name": "containernetworking-plugins-1:1.3.0-8.module+el8.9.0+21243+a586538b.x86_64", "product_id": "containernetworking-plugins-1:1.3.0-8.module+el8.9.0+21243+a586538b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@1.3.0-8.module%2Bel8.9.0%2B21243%2Ba586538b?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "containernetworking-plugins-debuginfo-1:1.3.0-8.module+el8.9.0+21243+a586538b.x86_64", "product": { "name": "containernetworking-plugins-debuginfo-1:1.3.0-8.module+el8.9.0+21243+a586538b.x86_64", "product_id": "containernetworking-plugins-debuginfo-1:1.3.0-8.module+el8.9.0+21243+a586538b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.3.0-8.module%2Bel8.9.0%2B21243%2Ba586538b?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "containernetworking-plugins-debugsource-1:1.3.0-8.module+el8.9.0+21243+a586538b.x86_64", "product": { "name": "containernetworking-plugins-debugsource-1:1.3.0-8.module+el8.9.0+21243+a586538b.x86_64", "product_id": "containernetworking-plugins-debugsource-1:1.3.0-8.module+el8.9.0+21243+a586538b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.3.0-8.module%2Bel8.9.0%2B21243%2Ba586538b?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "containers-common-2:1-71.module+el8.9.0+21243+a586538b.x86_64", "product": { "name": "containers-common-2:1-71.module+el8.9.0+21243+a586538b.x86_64", "product_id": "containers-common-2:1-71.module+el8.9.0+21243+a586538b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containers-common@1-71.module%2Bel8.9.0%2B21243%2Ba586538b?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "crit-0:3.18-4.module+el8.9.0+21243+a586538b.x86_64", "product": { "name": "crit-0:3.18-4.module+el8.9.0+21243+a586538b.x86_64", "product_id": "crit-0:3.18-4.module+el8.9.0+21243+a586538b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crit@3.18-4.module%2Bel8.9.0%2B21243%2Ba586538b?arch=x86_64" } } }, { "category": "product_version", "name": "criu-0:3.18-4.module+el8.9.0+21243+a586538b.x86_64", "product": { "name": "criu-0:3.18-4.module+el8.9.0+21243+a586538b.x86_64", "product_id": "criu-0:3.18-4.module+el8.9.0+21243+a586538b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu@3.18-4.module%2Bel8.9.0%2B21243%2Ba586538b?arch=x86_64" } } }, { "category": "product_version", "name": "criu-debuginfo-0:3.18-4.module+el8.9.0+21243+a586538b.x86_64", "product": { "name": "criu-debuginfo-0:3.18-4.module+el8.9.0+21243+a586538b.x86_64", "product_id": "criu-debuginfo-0:3.18-4.module+el8.9.0+21243+a586538b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debuginfo@3.18-4.module%2Bel8.9.0%2B21243%2Ba586538b?arch=x86_64" } } }, { "category": "product_version", "name": "criu-debugsource-0:3.18-4.module+el8.9.0+21243+a586538b.x86_64", "product": { "name": "criu-debugsource-0:3.18-4.module+el8.9.0+21243+a586538b.x86_64", "product_id": "criu-debugsource-0:3.18-4.module+el8.9.0+21243+a586538b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debugsource@3.18-4.module%2Bel8.9.0%2B21243%2Ba586538b?arch=x86_64" } } }, { "category": "product_version", "name": "criu-devel-0:3.18-4.module+el8.9.0+21243+a586538b.x86_64", "product": { "name": "criu-devel-0:3.18-4.module+el8.9.0+21243+a586538b.x86_64", "product_id": "criu-devel-0:3.18-4.module+el8.9.0+21243+a586538b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-devel@3.18-4.module%2Bel8.9.0%2B21243%2Ba586538b?arch=x86_64" } } }, { "category": "product_version", "name": "criu-libs-0:3.18-4.module+el8.9.0+21243+a586538b.x86_64", "product": { "name": "criu-libs-0:3.18-4.module+el8.9.0+21243+a586538b.x86_64", "product_id": "criu-libs-0:3.18-4.module+el8.9.0+21243+a586538b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-libs@3.18-4.module%2Bel8.9.0%2B21243%2Ba586538b?arch=x86_64" } } }, { "category": "product_version", "name": "criu-libs-debuginfo-0:3.18-4.module+el8.9.0+21243+a586538b.x86_64", "product": { "name": "criu-libs-debuginfo-0:3.18-4.module+el8.9.0+21243+a586538b.x86_64", "product_id": "criu-libs-debuginfo-0:3.18-4.module+el8.9.0+21243+a586538b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-libs-debuginfo@3.18-4.module%2Bel8.9.0%2B21243%2Ba586538b?arch=x86_64" } } }, { "category": "product_version", "name": "crun-0:1.8.7-1.module+el8.9.0+21243+a586538b.x86_64", "product": { "name": "crun-0:1.8.7-1.module+el8.9.0+21243+a586538b.x86_64", "product_id": "crun-0:1.8.7-1.module+el8.9.0+21243+a586538b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun@1.8.7-1.module%2Bel8.9.0%2B21243%2Ba586538b?arch=x86_64" } } }, { "category": "product_version", "name": "crun-debuginfo-0:1.8.7-1.module+el8.9.0+21243+a586538b.x86_64", "product": { "name": "crun-debuginfo-0:1.8.7-1.module+el8.9.0+21243+a586538b.x86_64", "product_id": "crun-debuginfo-0:1.8.7-1.module+el8.9.0+21243+a586538b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debuginfo@1.8.7-1.module%2Bel8.9.0%2B21243%2Ba586538b?arch=x86_64" } } }, { "category": "product_version", "name": "crun-debugsource-0:1.8.7-1.module+el8.9.0+21243+a586538b.x86_64", "product": { "name": "crun-debugsource-0:1.8.7-1.module+el8.9.0+21243+a586538b.x86_64", "product_id": "crun-debugsource-0:1.8.7-1.module+el8.9.0+21243+a586538b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debugsource@1.8.7-1.module%2Bel8.9.0%2B21243%2Ba586538b?arch=x86_64" } } }, { "category": "product_version", "name": "fuse-overlayfs-0:1.12-1.module+el8.9.0+21243+a586538b.x86_64", "product": { "name": "fuse-overlayfs-0:1.12-1.module+el8.9.0+21243+a586538b.x86_64", "product_id": "fuse-overlayfs-0:1.12-1.module+el8.9.0+21243+a586538b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs@1.12-1.module%2Bel8.9.0%2B21243%2Ba586538b?arch=x86_64" } } }, { "category": "product_version", "name": "fuse-overlayfs-debuginfo-0:1.12-1.module+el8.9.0+21243+a586538b.x86_64", "product": { "name": "fuse-overlayfs-debuginfo-0:1.12-1.module+el8.9.0+21243+a586538b.x86_64", "product_id": "fuse-overlayfs-debuginfo-0:1.12-1.module+el8.9.0+21243+a586538b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debuginfo@1.12-1.module%2Bel8.9.0%2B21243%2Ba586538b?arch=x86_64" } } }, { "category": "product_version", "name": "fuse-overlayfs-debugsource-0:1.12-1.module+el8.9.0+21243+a586538b.x86_64", "product": { "name": "fuse-overlayfs-debugsource-0:1.12-1.module+el8.9.0+21243+a586538b.x86_64", "product_id": "fuse-overlayfs-debugsource-0:1.12-1.module+el8.9.0+21243+a586538b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debugsource@1.12-1.module%2Bel8.9.0%2B21243%2Ba586538b?arch=x86_64" } } }, { "category": "product_version", "name": "libslirp-0:4.4.0-1.module+el8.9.0+21243+a586538b.x86_64", "product": { "name": "libslirp-0:4.4.0-1.module+el8.9.0+21243+a586538b.x86_64", "product_id": "libslirp-0:4.4.0-1.module+el8.9.0+21243+a586538b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp@4.4.0-1.module%2Bel8.9.0%2B21243%2Ba586538b?arch=x86_64" } } }, { "category": "product_version", "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21243+a586538b.x86_64", "product": { "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21243+a586538b.x86_64", "product_id": "libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21243+a586538b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debuginfo@4.4.0-1.module%2Bel8.9.0%2B21243%2Ba586538b?arch=x86_64" } } }, { "category": "product_version", "name": "libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21243+a586538b.x86_64", "product": { "name": "libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21243+a586538b.x86_64", "product_id": "libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21243+a586538b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debugsource@4.4.0-1.module%2Bel8.9.0%2B21243%2Ba586538b?arch=x86_64" } } }, { "category": "product_version", "name": "libslirp-devel-0:4.4.0-1.module+el8.9.0+21243+a586538b.x86_64", "product": { "name": "libslirp-devel-0:4.4.0-1.module+el8.9.0+21243+a586538b.x86_64", "product_id": "libslirp-devel-0:4.4.0-1.module+el8.9.0+21243+a586538b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-devel@4.4.0-1.module%2Bel8.9.0%2B21243%2Ba586538b?arch=x86_64" } } }, { "category": "product_version", "name": "netavark-2:1.7.0-2.module+el8.9.0+21243+a586538b.x86_64", "product": { "name": "netavark-2:1.7.0-2.module+el8.9.0+21243+a586538b.x86_64", "product_id": "netavark-2:1.7.0-2.module+el8.9.0+21243+a586538b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/netavark@1.7.0-2.module%2Bel8.9.0%2B21243%2Ba586538b?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-0:1.2.9-1.module+el8.9.0+21243+a586538b.x86_64", "product": { "name": "oci-seccomp-bpf-hook-0:1.2.9-1.module+el8.9.0+21243+a586538b.x86_64", "product_id": "oci-seccomp-bpf-hook-0:1.2.9-1.module+el8.9.0+21243+a586538b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.9-1.module%2Bel8.9.0%2B21243%2Ba586538b?arch=x86_64" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.9-1.module+el8.9.0+21243+a586538b.x86_64", "product": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.9-1.module+el8.9.0+21243+a586538b.x86_64", "product_id": "oci-seccomp-bpf-hook-debuginfo-0:1.2.9-1.module+el8.9.0+21243+a586538b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debuginfo@1.2.9-1.module%2Bel8.9.0%2B21243%2Ba586538b?arch=x86_64" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.9-1.module+el8.9.0+21243+a586538b.x86_64", "product": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.9-1.module+el8.9.0+21243+a586538b.x86_64", "product_id": "oci-seccomp-bpf-hook-debugsource-0:1.2.9-1.module+el8.9.0+21243+a586538b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debugsource@1.2.9-1.module%2Bel8.9.0%2B21243%2Ba586538b?arch=x86_64" } } }, { "category": "product_version", "name": "podman-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64", "product": { "name": "podman-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64", "product_id": "podman-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.6.1-8.module%2Bel8.9.0%2B21243%2Ba586538b?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-catatonit-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64", "product": { "name": "podman-catatonit-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64", "product_id": "podman-catatonit-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit@4.6.1-8.module%2Bel8.9.0%2B21243%2Ba586538b?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-catatonit-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64", "product": { "name": "podman-catatonit-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64", "product_id": "podman-catatonit-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.6.1-8.module%2Bel8.9.0%2B21243%2Ba586538b?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64", "product": { "name": "podman-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64", "product_id": "podman-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.6.1-8.module%2Bel8.9.0%2B21243%2Ba586538b?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debugsource-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64", "product": { "name": "podman-debugsource-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64", "product_id": "podman-debugsource-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.6.1-8.module%2Bel8.9.0%2B21243%2Ba586538b?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64", "product": { "name": "podman-gvproxy-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64", "product_id": "podman-gvproxy-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.6.1-8.module%2Bel8.9.0%2B21243%2Ba586538b?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64", "product": { "name": "podman-gvproxy-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64", "product_id": "podman-gvproxy-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.6.1-8.module%2Bel8.9.0%2B21243%2Ba586538b?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64", "product": { "name": "podman-plugins-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64", "product_id": "podman-plugins-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.6.1-8.module%2Bel8.9.0%2B21243%2Ba586538b?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64", "product": { "name": "podman-plugins-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64", "product_id": "podman-plugins-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.6.1-8.module%2Bel8.9.0%2B21243%2Ba586538b?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64", "product": { "name": "podman-remote-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64", "product_id": "podman-remote-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.6.1-8.module%2Bel8.9.0%2B21243%2Ba586538b?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64", "product": { "name": "podman-remote-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64", "product_id": "podman-remote-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.6.1-8.module%2Bel8.9.0%2B21243%2Ba586538b?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-tests-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64", "product": { "name": "podman-tests-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64", "product_id": "podman-tests-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.6.1-8.module%2Bel8.9.0%2B21243%2Ba586538b?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "python3-criu-0:3.18-4.module+el8.9.0+21243+a586538b.x86_64", "product": { "name": "python3-criu-0:3.18-4.module+el8.9.0+21243+a586538b.x86_64", "product_id": "python3-criu-0:3.18-4.module+el8.9.0+21243+a586538b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-criu@3.18-4.module%2Bel8.9.0%2B21243%2Ba586538b?arch=x86_64" } } }, { "category": "product_version", "name": "runc-1:1.1.12-1.module+el8.9.0+21243+a586538b.x86_64", "product": { "name": "runc-1:1.1.12-1.module+el8.9.0+21243+a586538b.x86_64", "product_id": "runc-1:1.1.12-1.module+el8.9.0+21243+a586538b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.12-1.module%2Bel8.9.0%2B21243%2Ba586538b?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "runc-debuginfo-1:1.1.12-1.module+el8.9.0+21243+a586538b.x86_64", "product": { "name": "runc-debuginfo-1:1.1.12-1.module+el8.9.0+21243+a586538b.x86_64", "product_id": "runc-debuginfo-1:1.1.12-1.module+el8.9.0+21243+a586538b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.12-1.module%2Bel8.9.0%2B21243%2Ba586538b?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "runc-debugsource-1:1.1.12-1.module+el8.9.0+21243+a586538b.x86_64", "product": { "name": "runc-debugsource-1:1.1.12-1.module+el8.9.0+21243+a586538b.x86_64", "product_id": "runc-debugsource-1:1.1.12-1.module+el8.9.0+21243+a586538b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.12-1.module%2Bel8.9.0%2B21243%2Ba586538b?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-2:1.13.3-3.module+el8.9.0+21243+a586538b.x86_64", "product": { "name": "skopeo-2:1.13.3-3.module+el8.9.0+21243+a586538b.x86_64", "product_id": "skopeo-2:1.13.3-3.module+el8.9.0+21243+a586538b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.13.3-3.module%2Bel8.9.0%2B21243%2Ba586538b?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.13.3-3.module+el8.9.0+21243+a586538b.x86_64", "product": { "name": "skopeo-tests-2:1.13.3-3.module+el8.9.0+21243+a586538b.x86_64", "product_id": "skopeo-tests-2:1.13.3-3.module+el8.9.0+21243+a586538b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.13.3-3.module%2Bel8.9.0%2B21243%2Ba586538b?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "slirp4netns-0:1.2.1-1.module+el8.9.0+21243+a586538b.x86_64", "product": { "name": "slirp4netns-0:1.2.1-1.module+el8.9.0+21243+a586538b.x86_64", "product_id": "slirp4netns-0:1.2.1-1.module+el8.9.0+21243+a586538b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns@1.2.1-1.module%2Bel8.9.0%2B21243%2Ba586538b?arch=x86_64" } } }, { "category": "product_version", "name": "slirp4netns-debuginfo-0:1.2.1-1.module+el8.9.0+21243+a586538b.x86_64", "product": { "name": "slirp4netns-debuginfo-0:1.2.1-1.module+el8.9.0+21243+a586538b.x86_64", "product_id": "slirp4netns-debuginfo-0:1.2.1-1.module+el8.9.0+21243+a586538b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debuginfo@1.2.1-1.module%2Bel8.9.0%2B21243%2Ba586538b?arch=x86_64" } } }, { "category": "product_version", "name": "slirp4netns-debugsource-0:1.2.1-1.module+el8.9.0+21243+a586538b.x86_64", "product": { "name": "slirp4netns-debugsource-0:1.2.1-1.module+el8.9.0+21243+a586538b.x86_64", "product_id": "slirp4netns-debugsource-0:1.2.1-1.module+el8.9.0+21243+a586538b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debugsource@1.2.1-1.module%2Bel8.9.0%2B21243%2Ba586538b?arch=x86_64" } } }, { "category": "product_version", "name": "toolbox-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.x86_64", "product": { "name": "toolbox-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.x86_64", "product_id": "toolbox-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox@0.0.99.4-5.module%2Bel8.9.0%2B21243%2Ba586538b?arch=x86_64" } } }, { "category": "product_version", "name": "toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.x86_64", "product": { "name": "toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.x86_64", "product_id": "toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-debuginfo@0.0.99.4-5.module%2Bel8.9.0%2B21243%2Ba586538b?arch=x86_64" } } }, { "category": "product_version", "name": "toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.x86_64", "product": { "name": "toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.x86_64", "product_id": "toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-debugsource@0.0.99.4-5.module%2Bel8.9.0%2B21243%2Ba586538b?arch=x86_64" } } }, { "category": "product_version", "name": "toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.x86_64", "product": { "name": "toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.x86_64", "product_id": "toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-tests@0.0.99.4-5.module%2Bel8.9.0%2B21243%2Ba586538b?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "aardvark-dns-2:1.7.0-1.module+el8.9.0+21243+a586538b.s390x", "product": { "name": "aardvark-dns-2:1.7.0-1.module+el8.9.0+21243+a586538b.s390x", "product_id": "aardvark-dns-2:1.7.0-1.module+el8.9.0+21243+a586538b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/aardvark-dns@1.7.0-1.module%2Bel8.9.0%2B21243%2Ba586538b?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-1:1.31.3-3.module+el8.9.0+21243+a586538b.s390x", "product": { "name": "buildah-1:1.31.3-3.module+el8.9.0+21243+a586538b.s390x", "product_id": "buildah-1:1.31.3-3.module+el8.9.0+21243+a586538b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.31.3-3.module%2Bel8.9.0%2B21243%2Ba586538b?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debuginfo-1:1.31.3-3.module+el8.9.0+21243+a586538b.s390x", "product": { "name": "buildah-debuginfo-1:1.31.3-3.module+el8.9.0+21243+a586538b.s390x", "product_id": "buildah-debuginfo-1:1.31.3-3.module+el8.9.0+21243+a586538b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debuginfo@1.31.3-3.module%2Bel8.9.0%2B21243%2Ba586538b?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debugsource-1:1.31.3-3.module+el8.9.0+21243+a586538b.s390x", "product": { "name": "buildah-debugsource-1:1.31.3-3.module+el8.9.0+21243+a586538b.s390x", "product_id": "buildah-debugsource-1:1.31.3-3.module+el8.9.0+21243+a586538b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debugsource@1.31.3-3.module%2Bel8.9.0%2B21243%2Ba586538b?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-1:1.31.3-3.module+el8.9.0+21243+a586538b.s390x", "product": { "name": "buildah-tests-1:1.31.3-3.module+el8.9.0+21243+a586538b.s390x", "product_id": "buildah-tests-1:1.31.3-3.module+el8.9.0+21243+a586538b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests@1.31.3-3.module%2Bel8.9.0%2B21243%2Ba586538b?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-debuginfo-1:1.31.3-3.module+el8.9.0+21243+a586538b.s390x", "product": { "name": "buildah-tests-debuginfo-1:1.31.3-3.module+el8.9.0+21243+a586538b.s390x", "product_id": "buildah-tests-debuginfo-1:1.31.3-3.module+el8.9.0+21243+a586538b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.31.3-3.module%2Bel8.9.0%2B21243%2Ba586538b?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "conmon-3:2.1.8-1.module+el8.9.0+21243+a586538b.s390x", "product": { "name": "conmon-3:2.1.8-1.module+el8.9.0+21243+a586538b.s390x", "product_id": "conmon-3:2.1.8-1.module+el8.9.0+21243+a586538b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.1.8-1.module%2Bel8.9.0%2B21243%2Ba586538b?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "conmon-debuginfo-3:2.1.8-1.module+el8.9.0+21243+a586538b.s390x", "product": { "name": "conmon-debuginfo-3:2.1.8-1.module+el8.9.0+21243+a586538b.s390x", "product_id": "conmon-debuginfo-3:2.1.8-1.module+el8.9.0+21243+a586538b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.8-1.module%2Bel8.9.0%2B21243%2Ba586538b?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "conmon-debugsource-3:2.1.8-1.module+el8.9.0+21243+a586538b.s390x", "product": { "name": "conmon-debugsource-3:2.1.8-1.module+el8.9.0+21243+a586538b.s390x", "product_id": "conmon-debugsource-3:2.1.8-1.module+el8.9.0+21243+a586538b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debugsource@2.1.8-1.module%2Bel8.9.0%2B21243%2Ba586538b?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "containernetworking-plugins-1:1.3.0-8.module+el8.9.0+21243+a586538b.s390x", "product": { "name": "containernetworking-plugins-1:1.3.0-8.module+el8.9.0+21243+a586538b.s390x", "product_id": "containernetworking-plugins-1:1.3.0-8.module+el8.9.0+21243+a586538b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@1.3.0-8.module%2Bel8.9.0%2B21243%2Ba586538b?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "containernetworking-plugins-debuginfo-1:1.3.0-8.module+el8.9.0+21243+a586538b.s390x", "product": { "name": "containernetworking-plugins-debuginfo-1:1.3.0-8.module+el8.9.0+21243+a586538b.s390x", "product_id": "containernetworking-plugins-debuginfo-1:1.3.0-8.module+el8.9.0+21243+a586538b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.3.0-8.module%2Bel8.9.0%2B21243%2Ba586538b?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "containernetworking-plugins-debugsource-1:1.3.0-8.module+el8.9.0+21243+a586538b.s390x", "product": { "name": "containernetworking-plugins-debugsource-1:1.3.0-8.module+el8.9.0+21243+a586538b.s390x", "product_id": "containernetworking-plugins-debugsource-1:1.3.0-8.module+el8.9.0+21243+a586538b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.3.0-8.module%2Bel8.9.0%2B21243%2Ba586538b?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "containers-common-2:1-71.module+el8.9.0+21243+a586538b.s390x", "product": { "name": "containers-common-2:1-71.module+el8.9.0+21243+a586538b.s390x", "product_id": "containers-common-2:1-71.module+el8.9.0+21243+a586538b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/containers-common@1-71.module%2Bel8.9.0%2B21243%2Ba586538b?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "crit-0:3.18-4.module+el8.9.0+21243+a586538b.s390x", "product": { "name": "crit-0:3.18-4.module+el8.9.0+21243+a586538b.s390x", "product_id": "crit-0:3.18-4.module+el8.9.0+21243+a586538b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/crit@3.18-4.module%2Bel8.9.0%2B21243%2Ba586538b?arch=s390x" } } }, { "category": "product_version", "name": "criu-0:3.18-4.module+el8.9.0+21243+a586538b.s390x", "product": { "name": "criu-0:3.18-4.module+el8.9.0+21243+a586538b.s390x", "product_id": "criu-0:3.18-4.module+el8.9.0+21243+a586538b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu@3.18-4.module%2Bel8.9.0%2B21243%2Ba586538b?arch=s390x" } } }, { "category": "product_version", "name": "criu-debuginfo-0:3.18-4.module+el8.9.0+21243+a586538b.s390x", "product": { "name": "criu-debuginfo-0:3.18-4.module+el8.9.0+21243+a586538b.s390x", "product_id": "criu-debuginfo-0:3.18-4.module+el8.9.0+21243+a586538b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debuginfo@3.18-4.module%2Bel8.9.0%2B21243%2Ba586538b?arch=s390x" } } }, { "category": "product_version", "name": "criu-debugsource-0:3.18-4.module+el8.9.0+21243+a586538b.s390x", "product": { "name": "criu-debugsource-0:3.18-4.module+el8.9.0+21243+a586538b.s390x", "product_id": "criu-debugsource-0:3.18-4.module+el8.9.0+21243+a586538b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debugsource@3.18-4.module%2Bel8.9.0%2B21243%2Ba586538b?arch=s390x" } } }, { "category": "product_version", "name": "criu-devel-0:3.18-4.module+el8.9.0+21243+a586538b.s390x", "product": { "name": "criu-devel-0:3.18-4.module+el8.9.0+21243+a586538b.s390x", "product_id": "criu-devel-0:3.18-4.module+el8.9.0+21243+a586538b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-devel@3.18-4.module%2Bel8.9.0%2B21243%2Ba586538b?arch=s390x" } } }, { "category": "product_version", "name": "criu-libs-0:3.18-4.module+el8.9.0+21243+a586538b.s390x", "product": { "name": "criu-libs-0:3.18-4.module+el8.9.0+21243+a586538b.s390x", "product_id": "criu-libs-0:3.18-4.module+el8.9.0+21243+a586538b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-libs@3.18-4.module%2Bel8.9.0%2B21243%2Ba586538b?arch=s390x" } } }, { "category": "product_version", "name": "criu-libs-debuginfo-0:3.18-4.module+el8.9.0+21243+a586538b.s390x", "product": { "name": "criu-libs-debuginfo-0:3.18-4.module+el8.9.0+21243+a586538b.s390x", "product_id": "criu-libs-debuginfo-0:3.18-4.module+el8.9.0+21243+a586538b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-libs-debuginfo@3.18-4.module%2Bel8.9.0%2B21243%2Ba586538b?arch=s390x" } } }, { "category": "product_version", "name": "crun-0:1.8.7-1.module+el8.9.0+21243+a586538b.s390x", "product": { "name": "crun-0:1.8.7-1.module+el8.9.0+21243+a586538b.s390x", "product_id": "crun-0:1.8.7-1.module+el8.9.0+21243+a586538b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun@1.8.7-1.module%2Bel8.9.0%2B21243%2Ba586538b?arch=s390x" } } }, { "category": "product_version", "name": "crun-debuginfo-0:1.8.7-1.module+el8.9.0+21243+a586538b.s390x", "product": { "name": "crun-debuginfo-0:1.8.7-1.module+el8.9.0+21243+a586538b.s390x", "product_id": "crun-debuginfo-0:1.8.7-1.module+el8.9.0+21243+a586538b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debuginfo@1.8.7-1.module%2Bel8.9.0%2B21243%2Ba586538b?arch=s390x" } } }, { "category": "product_version", "name": "crun-debugsource-0:1.8.7-1.module+el8.9.0+21243+a586538b.s390x", "product": { "name": "crun-debugsource-0:1.8.7-1.module+el8.9.0+21243+a586538b.s390x", "product_id": "crun-debugsource-0:1.8.7-1.module+el8.9.0+21243+a586538b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debugsource@1.8.7-1.module%2Bel8.9.0%2B21243%2Ba586538b?arch=s390x" } } }, { "category": "product_version", "name": "fuse-overlayfs-0:1.12-1.module+el8.9.0+21243+a586538b.s390x", "product": { "name": "fuse-overlayfs-0:1.12-1.module+el8.9.0+21243+a586538b.s390x", "product_id": "fuse-overlayfs-0:1.12-1.module+el8.9.0+21243+a586538b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs@1.12-1.module%2Bel8.9.0%2B21243%2Ba586538b?arch=s390x" } } }, { "category": "product_version", "name": "fuse-overlayfs-debuginfo-0:1.12-1.module+el8.9.0+21243+a586538b.s390x", "product": { "name": "fuse-overlayfs-debuginfo-0:1.12-1.module+el8.9.0+21243+a586538b.s390x", "product_id": "fuse-overlayfs-debuginfo-0:1.12-1.module+el8.9.0+21243+a586538b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debuginfo@1.12-1.module%2Bel8.9.0%2B21243%2Ba586538b?arch=s390x" } } }, { "category": "product_version", "name": "fuse-overlayfs-debugsource-0:1.12-1.module+el8.9.0+21243+a586538b.s390x", "product": { "name": "fuse-overlayfs-debugsource-0:1.12-1.module+el8.9.0+21243+a586538b.s390x", "product_id": "fuse-overlayfs-debugsource-0:1.12-1.module+el8.9.0+21243+a586538b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debugsource@1.12-1.module%2Bel8.9.0%2B21243%2Ba586538b?arch=s390x" } } }, { "category": "product_version", "name": "libslirp-0:4.4.0-1.module+el8.9.0+21243+a586538b.s390x", "product": { "name": "libslirp-0:4.4.0-1.module+el8.9.0+21243+a586538b.s390x", "product_id": "libslirp-0:4.4.0-1.module+el8.9.0+21243+a586538b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp@4.4.0-1.module%2Bel8.9.0%2B21243%2Ba586538b?arch=s390x" } } }, { "category": "product_version", "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21243+a586538b.s390x", "product": { "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21243+a586538b.s390x", "product_id": "libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21243+a586538b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debuginfo@4.4.0-1.module%2Bel8.9.0%2B21243%2Ba586538b?arch=s390x" } } }, { "category": "product_version", "name": "libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21243+a586538b.s390x", "product": { "name": "libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21243+a586538b.s390x", "product_id": "libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21243+a586538b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debugsource@4.4.0-1.module%2Bel8.9.0%2B21243%2Ba586538b?arch=s390x" } } }, { "category": "product_version", "name": "libslirp-devel-0:4.4.0-1.module+el8.9.0+21243+a586538b.s390x", "product": { "name": "libslirp-devel-0:4.4.0-1.module+el8.9.0+21243+a586538b.s390x", "product_id": "libslirp-devel-0:4.4.0-1.module+el8.9.0+21243+a586538b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-devel@4.4.0-1.module%2Bel8.9.0%2B21243%2Ba586538b?arch=s390x" } } }, { "category": "product_version", "name": "netavark-2:1.7.0-2.module+el8.9.0+21243+a586538b.s390x", "product": { "name": "netavark-2:1.7.0-2.module+el8.9.0+21243+a586538b.s390x", "product_id": "netavark-2:1.7.0-2.module+el8.9.0+21243+a586538b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/netavark@1.7.0-2.module%2Bel8.9.0%2B21243%2Ba586538b?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-0:1.2.9-1.module+el8.9.0+21243+a586538b.s390x", "product": { "name": "oci-seccomp-bpf-hook-0:1.2.9-1.module+el8.9.0+21243+a586538b.s390x", "product_id": "oci-seccomp-bpf-hook-0:1.2.9-1.module+el8.9.0+21243+a586538b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.9-1.module%2Bel8.9.0%2B21243%2Ba586538b?arch=s390x" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.9-1.module+el8.9.0+21243+a586538b.s390x", "product": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.9-1.module+el8.9.0+21243+a586538b.s390x", "product_id": "oci-seccomp-bpf-hook-debuginfo-0:1.2.9-1.module+el8.9.0+21243+a586538b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debuginfo@1.2.9-1.module%2Bel8.9.0%2B21243%2Ba586538b?arch=s390x" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.9-1.module+el8.9.0+21243+a586538b.s390x", "product": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.9-1.module+el8.9.0+21243+a586538b.s390x", "product_id": "oci-seccomp-bpf-hook-debugsource-0:1.2.9-1.module+el8.9.0+21243+a586538b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debugsource@1.2.9-1.module%2Bel8.9.0%2B21243%2Ba586538b?arch=s390x" } } }, { "category": "product_version", "name": "podman-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x", "product": { "name": "podman-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x", "product_id": "podman-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.6.1-8.module%2Bel8.9.0%2B21243%2Ba586538b?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-catatonit-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x", "product": { "name": "podman-catatonit-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x", "product_id": "podman-catatonit-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit@4.6.1-8.module%2Bel8.9.0%2B21243%2Ba586538b?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-catatonit-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x", "product": { "name": "podman-catatonit-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x", "product_id": "podman-catatonit-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.6.1-8.module%2Bel8.9.0%2B21243%2Ba586538b?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x", "product": { "name": "podman-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x", "product_id": "podman-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.6.1-8.module%2Bel8.9.0%2B21243%2Ba586538b?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debugsource-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x", "product": { "name": "podman-debugsource-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x", "product_id": "podman-debugsource-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.6.1-8.module%2Bel8.9.0%2B21243%2Ba586538b?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x", "product": { "name": "podman-gvproxy-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x", "product_id": "podman-gvproxy-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.6.1-8.module%2Bel8.9.0%2B21243%2Ba586538b?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x", "product": { "name": "podman-gvproxy-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x", "product_id": "podman-gvproxy-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.6.1-8.module%2Bel8.9.0%2B21243%2Ba586538b?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x", "product": { "name": "podman-plugins-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x", "product_id": "podman-plugins-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.6.1-8.module%2Bel8.9.0%2B21243%2Ba586538b?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x", "product": { "name": "podman-plugins-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x", "product_id": "podman-plugins-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.6.1-8.module%2Bel8.9.0%2B21243%2Ba586538b?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x", "product": { "name": "podman-remote-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x", "product_id": "podman-remote-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.6.1-8.module%2Bel8.9.0%2B21243%2Ba586538b?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x", "product": { "name": "podman-remote-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x", "product_id": "podman-remote-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.6.1-8.module%2Bel8.9.0%2B21243%2Ba586538b?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-tests-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x", "product": { "name": "podman-tests-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x", "product_id": "podman-tests-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.6.1-8.module%2Bel8.9.0%2B21243%2Ba586538b?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "python3-criu-0:3.18-4.module+el8.9.0+21243+a586538b.s390x", "product": { "name": "python3-criu-0:3.18-4.module+el8.9.0+21243+a586538b.s390x", "product_id": "python3-criu-0:3.18-4.module+el8.9.0+21243+a586538b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-criu@3.18-4.module%2Bel8.9.0%2B21243%2Ba586538b?arch=s390x" } } }, { "category": "product_version", "name": "runc-1:1.1.12-1.module+el8.9.0+21243+a586538b.s390x", "product": { "name": "runc-1:1.1.12-1.module+el8.9.0+21243+a586538b.s390x", "product_id": "runc-1:1.1.12-1.module+el8.9.0+21243+a586538b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.12-1.module%2Bel8.9.0%2B21243%2Ba586538b?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "runc-debuginfo-1:1.1.12-1.module+el8.9.0+21243+a586538b.s390x", "product": { "name": "runc-debuginfo-1:1.1.12-1.module+el8.9.0+21243+a586538b.s390x", "product_id": "runc-debuginfo-1:1.1.12-1.module+el8.9.0+21243+a586538b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.12-1.module%2Bel8.9.0%2B21243%2Ba586538b?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "runc-debugsource-1:1.1.12-1.module+el8.9.0+21243+a586538b.s390x", "product": { "name": "runc-debugsource-1:1.1.12-1.module+el8.9.0+21243+a586538b.s390x", "product_id": "runc-debugsource-1:1.1.12-1.module+el8.9.0+21243+a586538b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.12-1.module%2Bel8.9.0%2B21243%2Ba586538b?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-2:1.13.3-3.module+el8.9.0+21243+a586538b.s390x", "product": { "name": "skopeo-2:1.13.3-3.module+el8.9.0+21243+a586538b.s390x", "product_id": "skopeo-2:1.13.3-3.module+el8.9.0+21243+a586538b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.13.3-3.module%2Bel8.9.0%2B21243%2Ba586538b?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.13.3-3.module+el8.9.0+21243+a586538b.s390x", "product": { "name": "skopeo-tests-2:1.13.3-3.module+el8.9.0+21243+a586538b.s390x", "product_id": "skopeo-tests-2:1.13.3-3.module+el8.9.0+21243+a586538b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.13.3-3.module%2Bel8.9.0%2B21243%2Ba586538b?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "slirp4netns-0:1.2.1-1.module+el8.9.0+21243+a586538b.s390x", "product": { "name": "slirp4netns-0:1.2.1-1.module+el8.9.0+21243+a586538b.s390x", "product_id": "slirp4netns-0:1.2.1-1.module+el8.9.0+21243+a586538b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns@1.2.1-1.module%2Bel8.9.0%2B21243%2Ba586538b?arch=s390x" } } }, { "category": "product_version", "name": "slirp4netns-debuginfo-0:1.2.1-1.module+el8.9.0+21243+a586538b.s390x", "product": { "name": "slirp4netns-debuginfo-0:1.2.1-1.module+el8.9.0+21243+a586538b.s390x", "product_id": "slirp4netns-debuginfo-0:1.2.1-1.module+el8.9.0+21243+a586538b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debuginfo@1.2.1-1.module%2Bel8.9.0%2B21243%2Ba586538b?arch=s390x" } } }, { "category": "product_version", "name": "slirp4netns-debugsource-0:1.2.1-1.module+el8.9.0+21243+a586538b.s390x", "product": { "name": "slirp4netns-debugsource-0:1.2.1-1.module+el8.9.0+21243+a586538b.s390x", "product_id": "slirp4netns-debugsource-0:1.2.1-1.module+el8.9.0+21243+a586538b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debugsource@1.2.1-1.module%2Bel8.9.0%2B21243%2Ba586538b?arch=s390x" } } }, { "category": "product_version", "name": "toolbox-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.s390x", "product": { "name": "toolbox-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.s390x", "product_id": "toolbox-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox@0.0.99.4-5.module%2Bel8.9.0%2B21243%2Ba586538b?arch=s390x" } } }, { "category": "product_version", "name": "toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.s390x", "product": { "name": "toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.s390x", "product_id": "toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-debuginfo@0.0.99.4-5.module%2Bel8.9.0%2B21243%2Ba586538b?arch=s390x" } } }, { "category": "product_version", "name": "toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.s390x", "product": { "name": "toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.s390x", "product_id": "toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-debugsource@0.0.99.4-5.module%2Bel8.9.0%2B21243%2Ba586538b?arch=s390x" } } }, { "category": "product_version", "name": "toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.s390x", "product": { "name": "toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.s390x", "product_id": "toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-tests@0.0.99.4-5.module%2Bel8.9.0%2B21243%2Ba586538b?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "aardvark-dns-2:1.7.0-1.module+el8.9.0+21243+a586538b.ppc64le", "product": { "name": "aardvark-dns-2:1.7.0-1.module+el8.9.0+21243+a586538b.ppc64le", "product_id": "aardvark-dns-2:1.7.0-1.module+el8.9.0+21243+a586538b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/aardvark-dns@1.7.0-1.module%2Bel8.9.0%2B21243%2Ba586538b?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-1:1.31.3-3.module+el8.9.0+21243+a586538b.ppc64le", "product": { "name": "buildah-1:1.31.3-3.module+el8.9.0+21243+a586538b.ppc64le", "product_id": "buildah-1:1.31.3-3.module+el8.9.0+21243+a586538b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.31.3-3.module%2Bel8.9.0%2B21243%2Ba586538b?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debuginfo-1:1.31.3-3.module+el8.9.0+21243+a586538b.ppc64le", "product": { "name": "buildah-debuginfo-1:1.31.3-3.module+el8.9.0+21243+a586538b.ppc64le", "product_id": "buildah-debuginfo-1:1.31.3-3.module+el8.9.0+21243+a586538b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debuginfo@1.31.3-3.module%2Bel8.9.0%2B21243%2Ba586538b?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debugsource-1:1.31.3-3.module+el8.9.0+21243+a586538b.ppc64le", "product": { "name": "buildah-debugsource-1:1.31.3-3.module+el8.9.0+21243+a586538b.ppc64le", "product_id": "buildah-debugsource-1:1.31.3-3.module+el8.9.0+21243+a586538b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debugsource@1.31.3-3.module%2Bel8.9.0%2B21243%2Ba586538b?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-1:1.31.3-3.module+el8.9.0+21243+a586538b.ppc64le", "product": { "name": "buildah-tests-1:1.31.3-3.module+el8.9.0+21243+a586538b.ppc64le", "product_id": "buildah-tests-1:1.31.3-3.module+el8.9.0+21243+a586538b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests@1.31.3-3.module%2Bel8.9.0%2B21243%2Ba586538b?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-debuginfo-1:1.31.3-3.module+el8.9.0+21243+a586538b.ppc64le", "product": { "name": "buildah-tests-debuginfo-1:1.31.3-3.module+el8.9.0+21243+a586538b.ppc64le", "product_id": "buildah-tests-debuginfo-1:1.31.3-3.module+el8.9.0+21243+a586538b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.31.3-3.module%2Bel8.9.0%2B21243%2Ba586538b?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "conmon-3:2.1.8-1.module+el8.9.0+21243+a586538b.ppc64le", "product": { "name": "conmon-3:2.1.8-1.module+el8.9.0+21243+a586538b.ppc64le", "product_id": "conmon-3:2.1.8-1.module+el8.9.0+21243+a586538b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.1.8-1.module%2Bel8.9.0%2B21243%2Ba586538b?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "conmon-debuginfo-3:2.1.8-1.module+el8.9.0+21243+a586538b.ppc64le", "product": { "name": "conmon-debuginfo-3:2.1.8-1.module+el8.9.0+21243+a586538b.ppc64le", "product_id": "conmon-debuginfo-3:2.1.8-1.module+el8.9.0+21243+a586538b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.8-1.module%2Bel8.9.0%2B21243%2Ba586538b?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "conmon-debugsource-3:2.1.8-1.module+el8.9.0+21243+a586538b.ppc64le", "product": { "name": "conmon-debugsource-3:2.1.8-1.module+el8.9.0+21243+a586538b.ppc64le", "product_id": "conmon-debugsource-3:2.1.8-1.module+el8.9.0+21243+a586538b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debugsource@2.1.8-1.module%2Bel8.9.0%2B21243%2Ba586538b?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "containernetworking-plugins-1:1.3.0-8.module+el8.9.0+21243+a586538b.ppc64le", "product": { "name": "containernetworking-plugins-1:1.3.0-8.module+el8.9.0+21243+a586538b.ppc64le", "product_id": "containernetworking-plugins-1:1.3.0-8.module+el8.9.0+21243+a586538b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@1.3.0-8.module%2Bel8.9.0%2B21243%2Ba586538b?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "containernetworking-plugins-debuginfo-1:1.3.0-8.module+el8.9.0+21243+a586538b.ppc64le", "product": { "name": "containernetworking-plugins-debuginfo-1:1.3.0-8.module+el8.9.0+21243+a586538b.ppc64le", "product_id": "containernetworking-plugins-debuginfo-1:1.3.0-8.module+el8.9.0+21243+a586538b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.3.0-8.module%2Bel8.9.0%2B21243%2Ba586538b?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "containernetworking-plugins-debugsource-1:1.3.0-8.module+el8.9.0+21243+a586538b.ppc64le", "product": { "name": "containernetworking-plugins-debugsource-1:1.3.0-8.module+el8.9.0+21243+a586538b.ppc64le", "product_id": "containernetworking-plugins-debugsource-1:1.3.0-8.module+el8.9.0+21243+a586538b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.3.0-8.module%2Bel8.9.0%2B21243%2Ba586538b?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "containers-common-2:1-71.module+el8.9.0+21243+a586538b.ppc64le", "product": { "name": "containers-common-2:1-71.module+el8.9.0+21243+a586538b.ppc64le", "product_id": "containers-common-2:1-71.module+el8.9.0+21243+a586538b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/containers-common@1-71.module%2Bel8.9.0%2B21243%2Ba586538b?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "crit-0:3.18-4.module+el8.9.0+21243+a586538b.ppc64le", "product": { "name": "crit-0:3.18-4.module+el8.9.0+21243+a586538b.ppc64le", "product_id": "crit-0:3.18-4.module+el8.9.0+21243+a586538b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/crit@3.18-4.module%2Bel8.9.0%2B21243%2Ba586538b?arch=ppc64le" } } }, { "category": "product_version", "name": "criu-0:3.18-4.module+el8.9.0+21243+a586538b.ppc64le", "product": { "name": "criu-0:3.18-4.module+el8.9.0+21243+a586538b.ppc64le", "product_id": "criu-0:3.18-4.module+el8.9.0+21243+a586538b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu@3.18-4.module%2Bel8.9.0%2B21243%2Ba586538b?arch=ppc64le" } } }, { "category": "product_version", "name": "criu-debuginfo-0:3.18-4.module+el8.9.0+21243+a586538b.ppc64le", "product": { "name": "criu-debuginfo-0:3.18-4.module+el8.9.0+21243+a586538b.ppc64le", "product_id": "criu-debuginfo-0:3.18-4.module+el8.9.0+21243+a586538b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debuginfo@3.18-4.module%2Bel8.9.0%2B21243%2Ba586538b?arch=ppc64le" } } }, { "category": "product_version", "name": "criu-debugsource-0:3.18-4.module+el8.9.0+21243+a586538b.ppc64le", "product": { "name": "criu-debugsource-0:3.18-4.module+el8.9.0+21243+a586538b.ppc64le", "product_id": "criu-debugsource-0:3.18-4.module+el8.9.0+21243+a586538b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debugsource@3.18-4.module%2Bel8.9.0%2B21243%2Ba586538b?arch=ppc64le" } } }, { "category": "product_version", "name": "criu-devel-0:3.18-4.module+el8.9.0+21243+a586538b.ppc64le", "product": { "name": "criu-devel-0:3.18-4.module+el8.9.0+21243+a586538b.ppc64le", "product_id": "criu-devel-0:3.18-4.module+el8.9.0+21243+a586538b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-devel@3.18-4.module%2Bel8.9.0%2B21243%2Ba586538b?arch=ppc64le" } } }, { "category": "product_version", "name": "criu-libs-0:3.18-4.module+el8.9.0+21243+a586538b.ppc64le", "product": { "name": "criu-libs-0:3.18-4.module+el8.9.0+21243+a586538b.ppc64le", "product_id": "criu-libs-0:3.18-4.module+el8.9.0+21243+a586538b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-libs@3.18-4.module%2Bel8.9.0%2B21243%2Ba586538b?arch=ppc64le" } } }, { "category": "product_version", "name": "criu-libs-debuginfo-0:3.18-4.module+el8.9.0+21243+a586538b.ppc64le", "product": { "name": "criu-libs-debuginfo-0:3.18-4.module+el8.9.0+21243+a586538b.ppc64le", "product_id": "criu-libs-debuginfo-0:3.18-4.module+el8.9.0+21243+a586538b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-libs-debuginfo@3.18-4.module%2Bel8.9.0%2B21243%2Ba586538b?arch=ppc64le" } } }, { "category": "product_version", "name": "crun-0:1.8.7-1.module+el8.9.0+21243+a586538b.ppc64le", "product": { "name": "crun-0:1.8.7-1.module+el8.9.0+21243+a586538b.ppc64le", "product_id": "crun-0:1.8.7-1.module+el8.9.0+21243+a586538b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun@1.8.7-1.module%2Bel8.9.0%2B21243%2Ba586538b?arch=ppc64le" } } }, { "category": "product_version", "name": "crun-debuginfo-0:1.8.7-1.module+el8.9.0+21243+a586538b.ppc64le", "product": { "name": "crun-debuginfo-0:1.8.7-1.module+el8.9.0+21243+a586538b.ppc64le", "product_id": "crun-debuginfo-0:1.8.7-1.module+el8.9.0+21243+a586538b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debuginfo@1.8.7-1.module%2Bel8.9.0%2B21243%2Ba586538b?arch=ppc64le" } } }, { "category": "product_version", "name": "crun-debugsource-0:1.8.7-1.module+el8.9.0+21243+a586538b.ppc64le", "product": { "name": "crun-debugsource-0:1.8.7-1.module+el8.9.0+21243+a586538b.ppc64le", "product_id": "crun-debugsource-0:1.8.7-1.module+el8.9.0+21243+a586538b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debugsource@1.8.7-1.module%2Bel8.9.0%2B21243%2Ba586538b?arch=ppc64le" } } }, { "category": "product_version", "name": "fuse-overlayfs-0:1.12-1.module+el8.9.0+21243+a586538b.ppc64le", "product": { "name": "fuse-overlayfs-0:1.12-1.module+el8.9.0+21243+a586538b.ppc64le", "product_id": "fuse-overlayfs-0:1.12-1.module+el8.9.0+21243+a586538b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs@1.12-1.module%2Bel8.9.0%2B21243%2Ba586538b?arch=ppc64le" } } }, { "category": "product_version", "name": "fuse-overlayfs-debuginfo-0:1.12-1.module+el8.9.0+21243+a586538b.ppc64le", "product": { "name": "fuse-overlayfs-debuginfo-0:1.12-1.module+el8.9.0+21243+a586538b.ppc64le", "product_id": "fuse-overlayfs-debuginfo-0:1.12-1.module+el8.9.0+21243+a586538b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debuginfo@1.12-1.module%2Bel8.9.0%2B21243%2Ba586538b?arch=ppc64le" } } }, { "category": "product_version", "name": "fuse-overlayfs-debugsource-0:1.12-1.module+el8.9.0+21243+a586538b.ppc64le", "product": { "name": "fuse-overlayfs-debugsource-0:1.12-1.module+el8.9.0+21243+a586538b.ppc64le", "product_id": "fuse-overlayfs-debugsource-0:1.12-1.module+el8.9.0+21243+a586538b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debugsource@1.12-1.module%2Bel8.9.0%2B21243%2Ba586538b?arch=ppc64le" } } }, { "category": "product_version", "name": "libslirp-0:4.4.0-1.module+el8.9.0+21243+a586538b.ppc64le", "product": { "name": "libslirp-0:4.4.0-1.module+el8.9.0+21243+a586538b.ppc64le", "product_id": "libslirp-0:4.4.0-1.module+el8.9.0+21243+a586538b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp@4.4.0-1.module%2Bel8.9.0%2B21243%2Ba586538b?arch=ppc64le" } } }, { "category": "product_version", "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21243+a586538b.ppc64le", "product": { "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21243+a586538b.ppc64le", "product_id": "libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21243+a586538b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debuginfo@4.4.0-1.module%2Bel8.9.0%2B21243%2Ba586538b?arch=ppc64le" } } }, { "category": "product_version", "name": "libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21243+a586538b.ppc64le", "product": { "name": "libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21243+a586538b.ppc64le", "product_id": "libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21243+a586538b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debugsource@4.4.0-1.module%2Bel8.9.0%2B21243%2Ba586538b?arch=ppc64le" } } }, { "category": "product_version", "name": "libslirp-devel-0:4.4.0-1.module+el8.9.0+21243+a586538b.ppc64le", "product": { "name": "libslirp-devel-0:4.4.0-1.module+el8.9.0+21243+a586538b.ppc64le", "product_id": "libslirp-devel-0:4.4.0-1.module+el8.9.0+21243+a586538b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-devel@4.4.0-1.module%2Bel8.9.0%2B21243%2Ba586538b?arch=ppc64le" } } }, { "category": "product_version", "name": "netavark-2:1.7.0-2.module+el8.9.0+21243+a586538b.ppc64le", "product": { "name": "netavark-2:1.7.0-2.module+el8.9.0+21243+a586538b.ppc64le", "product_id": "netavark-2:1.7.0-2.module+el8.9.0+21243+a586538b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/netavark@1.7.0-2.module%2Bel8.9.0%2B21243%2Ba586538b?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-0:1.2.9-1.module+el8.9.0+21243+a586538b.ppc64le", "product": { "name": "oci-seccomp-bpf-hook-0:1.2.9-1.module+el8.9.0+21243+a586538b.ppc64le", "product_id": "oci-seccomp-bpf-hook-0:1.2.9-1.module+el8.9.0+21243+a586538b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.9-1.module%2Bel8.9.0%2B21243%2Ba586538b?arch=ppc64le" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.9-1.module+el8.9.0+21243+a586538b.ppc64le", "product": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.9-1.module+el8.9.0+21243+a586538b.ppc64le", "product_id": "oci-seccomp-bpf-hook-debuginfo-0:1.2.9-1.module+el8.9.0+21243+a586538b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debuginfo@1.2.9-1.module%2Bel8.9.0%2B21243%2Ba586538b?arch=ppc64le" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.9-1.module+el8.9.0+21243+a586538b.ppc64le", "product": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.9-1.module+el8.9.0+21243+a586538b.ppc64le", "product_id": "oci-seccomp-bpf-hook-debugsource-0:1.2.9-1.module+el8.9.0+21243+a586538b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debugsource@1.2.9-1.module%2Bel8.9.0%2B21243%2Ba586538b?arch=ppc64le" } } }, { "category": "product_version", "name": "podman-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le", "product": { "name": "podman-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le", "product_id": "podman-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.6.1-8.module%2Bel8.9.0%2B21243%2Ba586538b?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-catatonit-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le", "product": { "name": "podman-catatonit-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le", "product_id": "podman-catatonit-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit@4.6.1-8.module%2Bel8.9.0%2B21243%2Ba586538b?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-catatonit-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le", "product": { "name": "podman-catatonit-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le", "product_id": "podman-catatonit-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.6.1-8.module%2Bel8.9.0%2B21243%2Ba586538b?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le", "product": { "name": "podman-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le", "product_id": "podman-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.6.1-8.module%2Bel8.9.0%2B21243%2Ba586538b?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debugsource-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le", "product": { "name": "podman-debugsource-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le", "product_id": "podman-debugsource-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.6.1-8.module%2Bel8.9.0%2B21243%2Ba586538b?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le", "product": { "name": "podman-gvproxy-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le", "product_id": "podman-gvproxy-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.6.1-8.module%2Bel8.9.0%2B21243%2Ba586538b?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le", "product": { "name": "podman-gvproxy-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le", "product_id": "podman-gvproxy-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.6.1-8.module%2Bel8.9.0%2B21243%2Ba586538b?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le", "product": { "name": "podman-plugins-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le", "product_id": "podman-plugins-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.6.1-8.module%2Bel8.9.0%2B21243%2Ba586538b?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le", "product": { "name": "podman-plugins-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le", "product_id": "podman-plugins-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.6.1-8.module%2Bel8.9.0%2B21243%2Ba586538b?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le", "product": { "name": "podman-remote-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le", "product_id": "podman-remote-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.6.1-8.module%2Bel8.9.0%2B21243%2Ba586538b?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le", "product": { "name": "podman-remote-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le", "product_id": "podman-remote-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.6.1-8.module%2Bel8.9.0%2B21243%2Ba586538b?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-tests-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le", "product": { "name": "podman-tests-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le", "product_id": "podman-tests-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.6.1-8.module%2Bel8.9.0%2B21243%2Ba586538b?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "python3-criu-0:3.18-4.module+el8.9.0+21243+a586538b.ppc64le", "product": { "name": "python3-criu-0:3.18-4.module+el8.9.0+21243+a586538b.ppc64le", "product_id": "python3-criu-0:3.18-4.module+el8.9.0+21243+a586538b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-criu@3.18-4.module%2Bel8.9.0%2B21243%2Ba586538b?arch=ppc64le" } } }, { "category": "product_version", "name": "runc-1:1.1.12-1.module+el8.9.0+21243+a586538b.ppc64le", "product": { "name": "runc-1:1.1.12-1.module+el8.9.0+21243+a586538b.ppc64le", "product_id": "runc-1:1.1.12-1.module+el8.9.0+21243+a586538b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.12-1.module%2Bel8.9.0%2B21243%2Ba586538b?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "runc-debuginfo-1:1.1.12-1.module+el8.9.0+21243+a586538b.ppc64le", "product": { "name": "runc-debuginfo-1:1.1.12-1.module+el8.9.0+21243+a586538b.ppc64le", "product_id": "runc-debuginfo-1:1.1.12-1.module+el8.9.0+21243+a586538b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.12-1.module%2Bel8.9.0%2B21243%2Ba586538b?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "runc-debugsource-1:1.1.12-1.module+el8.9.0+21243+a586538b.ppc64le", "product": { "name": "runc-debugsource-1:1.1.12-1.module+el8.9.0+21243+a586538b.ppc64le", "product_id": "runc-debugsource-1:1.1.12-1.module+el8.9.0+21243+a586538b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.12-1.module%2Bel8.9.0%2B21243%2Ba586538b?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-2:1.13.3-3.module+el8.9.0+21243+a586538b.ppc64le", "product": { "name": "skopeo-2:1.13.3-3.module+el8.9.0+21243+a586538b.ppc64le", "product_id": "skopeo-2:1.13.3-3.module+el8.9.0+21243+a586538b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.13.3-3.module%2Bel8.9.0%2B21243%2Ba586538b?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.13.3-3.module+el8.9.0+21243+a586538b.ppc64le", "product": { "name": "skopeo-tests-2:1.13.3-3.module+el8.9.0+21243+a586538b.ppc64le", "product_id": "skopeo-tests-2:1.13.3-3.module+el8.9.0+21243+a586538b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.13.3-3.module%2Bel8.9.0%2B21243%2Ba586538b?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "slirp4netns-0:1.2.1-1.module+el8.9.0+21243+a586538b.ppc64le", "product": { "name": "slirp4netns-0:1.2.1-1.module+el8.9.0+21243+a586538b.ppc64le", "product_id": "slirp4netns-0:1.2.1-1.module+el8.9.0+21243+a586538b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns@1.2.1-1.module%2Bel8.9.0%2B21243%2Ba586538b?arch=ppc64le" } } }, { "category": "product_version", "name": "slirp4netns-debuginfo-0:1.2.1-1.module+el8.9.0+21243+a586538b.ppc64le", "product": { "name": "slirp4netns-debuginfo-0:1.2.1-1.module+el8.9.0+21243+a586538b.ppc64le", "product_id": "slirp4netns-debuginfo-0:1.2.1-1.module+el8.9.0+21243+a586538b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debuginfo@1.2.1-1.module%2Bel8.9.0%2B21243%2Ba586538b?arch=ppc64le" } } }, { "category": "product_version", "name": "slirp4netns-debugsource-0:1.2.1-1.module+el8.9.0+21243+a586538b.ppc64le", "product": { "name": "slirp4netns-debugsource-0:1.2.1-1.module+el8.9.0+21243+a586538b.ppc64le", "product_id": "slirp4netns-debugsource-0:1.2.1-1.module+el8.9.0+21243+a586538b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debugsource@1.2.1-1.module%2Bel8.9.0%2B21243%2Ba586538b?arch=ppc64le" } } }, { "category": "product_version", "name": "toolbox-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.ppc64le", "product": { "name": "toolbox-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.ppc64le", "product_id": "toolbox-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox@0.0.99.4-5.module%2Bel8.9.0%2B21243%2Ba586538b?arch=ppc64le" } } }, { "category": "product_version", "name": "toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.ppc64le", "product": { "name": "toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.ppc64le", "product_id": "toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-debuginfo@0.0.99.4-5.module%2Bel8.9.0%2B21243%2Ba586538b?arch=ppc64le" } } }, { "category": "product_version", "name": "toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.ppc64le", "product": { "name": "toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.ppc64le", "product_id": "toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-debugsource@0.0.99.4-5.module%2Bel8.9.0%2B21243%2Ba586538b?arch=ppc64le" } } }, { "category": "product_version", "name": "toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.ppc64le", "product": { "name": "toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.ppc64le", "product_id": "toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-tests@0.0.99.4-5.module%2Bel8.9.0%2B21243%2Ba586538b?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "aardvark-dns-2:1.7.0-1.module+el8.9.0+21243+a586538b.aarch64", "product": { "name": "aardvark-dns-2:1.7.0-1.module+el8.9.0+21243+a586538b.aarch64", "product_id": "aardvark-dns-2:1.7.0-1.module+el8.9.0+21243+a586538b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/aardvark-dns@1.7.0-1.module%2Bel8.9.0%2B21243%2Ba586538b?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-1:1.31.3-3.module+el8.9.0+21243+a586538b.aarch64", "product": { "name": "buildah-1:1.31.3-3.module+el8.9.0+21243+a586538b.aarch64", "product_id": "buildah-1:1.31.3-3.module+el8.9.0+21243+a586538b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.31.3-3.module%2Bel8.9.0%2B21243%2Ba586538b?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debuginfo-1:1.31.3-3.module+el8.9.0+21243+a586538b.aarch64", "product": { "name": "buildah-debuginfo-1:1.31.3-3.module+el8.9.0+21243+a586538b.aarch64", "product_id": "buildah-debuginfo-1:1.31.3-3.module+el8.9.0+21243+a586538b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debuginfo@1.31.3-3.module%2Bel8.9.0%2B21243%2Ba586538b?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debugsource-1:1.31.3-3.module+el8.9.0+21243+a586538b.aarch64", "product": { "name": "buildah-debugsource-1:1.31.3-3.module+el8.9.0+21243+a586538b.aarch64", "product_id": "buildah-debugsource-1:1.31.3-3.module+el8.9.0+21243+a586538b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debugsource@1.31.3-3.module%2Bel8.9.0%2B21243%2Ba586538b?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-1:1.31.3-3.module+el8.9.0+21243+a586538b.aarch64", "product": { "name": "buildah-tests-1:1.31.3-3.module+el8.9.0+21243+a586538b.aarch64", "product_id": "buildah-tests-1:1.31.3-3.module+el8.9.0+21243+a586538b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests@1.31.3-3.module%2Bel8.9.0%2B21243%2Ba586538b?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-debuginfo-1:1.31.3-3.module+el8.9.0+21243+a586538b.aarch64", "product": { "name": "buildah-tests-debuginfo-1:1.31.3-3.module+el8.9.0+21243+a586538b.aarch64", "product_id": "buildah-tests-debuginfo-1:1.31.3-3.module+el8.9.0+21243+a586538b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.31.3-3.module%2Bel8.9.0%2B21243%2Ba586538b?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "conmon-3:2.1.8-1.module+el8.9.0+21243+a586538b.aarch64", "product": { "name": "conmon-3:2.1.8-1.module+el8.9.0+21243+a586538b.aarch64", "product_id": "conmon-3:2.1.8-1.module+el8.9.0+21243+a586538b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.1.8-1.module%2Bel8.9.0%2B21243%2Ba586538b?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "conmon-debuginfo-3:2.1.8-1.module+el8.9.0+21243+a586538b.aarch64", "product": { "name": "conmon-debuginfo-3:2.1.8-1.module+el8.9.0+21243+a586538b.aarch64", "product_id": "conmon-debuginfo-3:2.1.8-1.module+el8.9.0+21243+a586538b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.8-1.module%2Bel8.9.0%2B21243%2Ba586538b?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "conmon-debugsource-3:2.1.8-1.module+el8.9.0+21243+a586538b.aarch64", "product": { "name": "conmon-debugsource-3:2.1.8-1.module+el8.9.0+21243+a586538b.aarch64", "product_id": "conmon-debugsource-3:2.1.8-1.module+el8.9.0+21243+a586538b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debugsource@2.1.8-1.module%2Bel8.9.0%2B21243%2Ba586538b?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "containernetworking-plugins-1:1.3.0-8.module+el8.9.0+21243+a586538b.aarch64", "product": { "name": "containernetworking-plugins-1:1.3.0-8.module+el8.9.0+21243+a586538b.aarch64", "product_id": "containernetworking-plugins-1:1.3.0-8.module+el8.9.0+21243+a586538b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@1.3.0-8.module%2Bel8.9.0%2B21243%2Ba586538b?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "containernetworking-plugins-debuginfo-1:1.3.0-8.module+el8.9.0+21243+a586538b.aarch64", "product": { "name": "containernetworking-plugins-debuginfo-1:1.3.0-8.module+el8.9.0+21243+a586538b.aarch64", "product_id": "containernetworking-plugins-debuginfo-1:1.3.0-8.module+el8.9.0+21243+a586538b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.3.0-8.module%2Bel8.9.0%2B21243%2Ba586538b?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "containernetworking-plugins-debugsource-1:1.3.0-8.module+el8.9.0+21243+a586538b.aarch64", "product": { "name": "containernetworking-plugins-debugsource-1:1.3.0-8.module+el8.9.0+21243+a586538b.aarch64", "product_id": "containernetworking-plugins-debugsource-1:1.3.0-8.module+el8.9.0+21243+a586538b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.3.0-8.module%2Bel8.9.0%2B21243%2Ba586538b?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "containers-common-2:1-71.module+el8.9.0+21243+a586538b.aarch64", "product": { "name": "containers-common-2:1-71.module+el8.9.0+21243+a586538b.aarch64", "product_id": "containers-common-2:1-71.module+el8.9.0+21243+a586538b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containers-common@1-71.module%2Bel8.9.0%2B21243%2Ba586538b?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "crit-0:3.18-4.module+el8.9.0+21243+a586538b.aarch64", "product": { "name": "crit-0:3.18-4.module+el8.9.0+21243+a586538b.aarch64", "product_id": "crit-0:3.18-4.module+el8.9.0+21243+a586538b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crit@3.18-4.module%2Bel8.9.0%2B21243%2Ba586538b?arch=aarch64" } } }, { "category": "product_version", "name": "criu-0:3.18-4.module+el8.9.0+21243+a586538b.aarch64", "product": { "name": "criu-0:3.18-4.module+el8.9.0+21243+a586538b.aarch64", "product_id": "criu-0:3.18-4.module+el8.9.0+21243+a586538b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu@3.18-4.module%2Bel8.9.0%2B21243%2Ba586538b?arch=aarch64" } } }, { "category": "product_version", "name": "criu-debuginfo-0:3.18-4.module+el8.9.0+21243+a586538b.aarch64", "product": { "name": "criu-debuginfo-0:3.18-4.module+el8.9.0+21243+a586538b.aarch64", "product_id": "criu-debuginfo-0:3.18-4.module+el8.9.0+21243+a586538b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debuginfo@3.18-4.module%2Bel8.9.0%2B21243%2Ba586538b?arch=aarch64" } } }, { "category": "product_version", "name": "criu-debugsource-0:3.18-4.module+el8.9.0+21243+a586538b.aarch64", "product": { "name": "criu-debugsource-0:3.18-4.module+el8.9.0+21243+a586538b.aarch64", "product_id": "criu-debugsource-0:3.18-4.module+el8.9.0+21243+a586538b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debugsource@3.18-4.module%2Bel8.9.0%2B21243%2Ba586538b?arch=aarch64" } } }, { "category": "product_version", "name": "criu-devel-0:3.18-4.module+el8.9.0+21243+a586538b.aarch64", "product": { "name": "criu-devel-0:3.18-4.module+el8.9.0+21243+a586538b.aarch64", "product_id": "criu-devel-0:3.18-4.module+el8.9.0+21243+a586538b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-devel@3.18-4.module%2Bel8.9.0%2B21243%2Ba586538b?arch=aarch64" } } }, { "category": "product_version", "name": "criu-libs-0:3.18-4.module+el8.9.0+21243+a586538b.aarch64", "product": { "name": "criu-libs-0:3.18-4.module+el8.9.0+21243+a586538b.aarch64", "product_id": "criu-libs-0:3.18-4.module+el8.9.0+21243+a586538b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-libs@3.18-4.module%2Bel8.9.0%2B21243%2Ba586538b?arch=aarch64" } } }, { "category": "product_version", "name": "criu-libs-debuginfo-0:3.18-4.module+el8.9.0+21243+a586538b.aarch64", "product": { "name": "criu-libs-debuginfo-0:3.18-4.module+el8.9.0+21243+a586538b.aarch64", "product_id": "criu-libs-debuginfo-0:3.18-4.module+el8.9.0+21243+a586538b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-libs-debuginfo@3.18-4.module%2Bel8.9.0%2B21243%2Ba586538b?arch=aarch64" } } }, { "category": "product_version", "name": "crun-0:1.8.7-1.module+el8.9.0+21243+a586538b.aarch64", "product": { "name": "crun-0:1.8.7-1.module+el8.9.0+21243+a586538b.aarch64", "product_id": "crun-0:1.8.7-1.module+el8.9.0+21243+a586538b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun@1.8.7-1.module%2Bel8.9.0%2B21243%2Ba586538b?arch=aarch64" } } }, { "category": "product_version", "name": "crun-debuginfo-0:1.8.7-1.module+el8.9.0+21243+a586538b.aarch64", "product": { "name": "crun-debuginfo-0:1.8.7-1.module+el8.9.0+21243+a586538b.aarch64", "product_id": "crun-debuginfo-0:1.8.7-1.module+el8.9.0+21243+a586538b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debuginfo@1.8.7-1.module%2Bel8.9.0%2B21243%2Ba586538b?arch=aarch64" } } }, { "category": "product_version", "name": "crun-debugsource-0:1.8.7-1.module+el8.9.0+21243+a586538b.aarch64", "product": { "name": "crun-debugsource-0:1.8.7-1.module+el8.9.0+21243+a586538b.aarch64", "product_id": "crun-debugsource-0:1.8.7-1.module+el8.9.0+21243+a586538b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debugsource@1.8.7-1.module%2Bel8.9.0%2B21243%2Ba586538b?arch=aarch64" } } }, { "category": "product_version", "name": "fuse-overlayfs-0:1.12-1.module+el8.9.0+21243+a586538b.aarch64", "product": { "name": "fuse-overlayfs-0:1.12-1.module+el8.9.0+21243+a586538b.aarch64", "product_id": "fuse-overlayfs-0:1.12-1.module+el8.9.0+21243+a586538b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs@1.12-1.module%2Bel8.9.0%2B21243%2Ba586538b?arch=aarch64" } } }, { "category": "product_version", "name": "fuse-overlayfs-debuginfo-0:1.12-1.module+el8.9.0+21243+a586538b.aarch64", "product": { "name": "fuse-overlayfs-debuginfo-0:1.12-1.module+el8.9.0+21243+a586538b.aarch64", "product_id": "fuse-overlayfs-debuginfo-0:1.12-1.module+el8.9.0+21243+a586538b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debuginfo@1.12-1.module%2Bel8.9.0%2B21243%2Ba586538b?arch=aarch64" } } }, { "category": "product_version", "name": "fuse-overlayfs-debugsource-0:1.12-1.module+el8.9.0+21243+a586538b.aarch64", "product": { "name": "fuse-overlayfs-debugsource-0:1.12-1.module+el8.9.0+21243+a586538b.aarch64", "product_id": "fuse-overlayfs-debugsource-0:1.12-1.module+el8.9.0+21243+a586538b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debugsource@1.12-1.module%2Bel8.9.0%2B21243%2Ba586538b?arch=aarch64" } } }, { "category": "product_version", "name": "libslirp-0:4.4.0-1.module+el8.9.0+21243+a586538b.aarch64", "product": { "name": "libslirp-0:4.4.0-1.module+el8.9.0+21243+a586538b.aarch64", "product_id": "libslirp-0:4.4.0-1.module+el8.9.0+21243+a586538b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp@4.4.0-1.module%2Bel8.9.0%2B21243%2Ba586538b?arch=aarch64" } } }, { "category": "product_version", "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21243+a586538b.aarch64", "product": { "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21243+a586538b.aarch64", "product_id": "libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21243+a586538b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debuginfo@4.4.0-1.module%2Bel8.9.0%2B21243%2Ba586538b?arch=aarch64" } } }, { "category": "product_version", "name": "libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21243+a586538b.aarch64", "product": { "name": "libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21243+a586538b.aarch64", "product_id": "libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21243+a586538b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debugsource@4.4.0-1.module%2Bel8.9.0%2B21243%2Ba586538b?arch=aarch64" } } }, { "category": "product_version", "name": "libslirp-devel-0:4.4.0-1.module+el8.9.0+21243+a586538b.aarch64", "product": { "name": "libslirp-devel-0:4.4.0-1.module+el8.9.0+21243+a586538b.aarch64", "product_id": "libslirp-devel-0:4.4.0-1.module+el8.9.0+21243+a586538b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-devel@4.4.0-1.module%2Bel8.9.0%2B21243%2Ba586538b?arch=aarch64" } } }, { "category": "product_version", "name": "netavark-2:1.7.0-2.module+el8.9.0+21243+a586538b.aarch64", "product": { "name": "netavark-2:1.7.0-2.module+el8.9.0+21243+a586538b.aarch64", "product_id": "netavark-2:1.7.0-2.module+el8.9.0+21243+a586538b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/netavark@1.7.0-2.module%2Bel8.9.0%2B21243%2Ba586538b?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-0:1.2.9-1.module+el8.9.0+21243+a586538b.aarch64", "product": { "name": "oci-seccomp-bpf-hook-0:1.2.9-1.module+el8.9.0+21243+a586538b.aarch64", "product_id": "oci-seccomp-bpf-hook-0:1.2.9-1.module+el8.9.0+21243+a586538b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.9-1.module%2Bel8.9.0%2B21243%2Ba586538b?arch=aarch64" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.9-1.module+el8.9.0+21243+a586538b.aarch64", "product": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.9-1.module+el8.9.0+21243+a586538b.aarch64", "product_id": "oci-seccomp-bpf-hook-debuginfo-0:1.2.9-1.module+el8.9.0+21243+a586538b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debuginfo@1.2.9-1.module%2Bel8.9.0%2B21243%2Ba586538b?arch=aarch64" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.9-1.module+el8.9.0+21243+a586538b.aarch64", "product": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.9-1.module+el8.9.0+21243+a586538b.aarch64", "product_id": "oci-seccomp-bpf-hook-debugsource-0:1.2.9-1.module+el8.9.0+21243+a586538b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debugsource@1.2.9-1.module%2Bel8.9.0%2B21243%2Ba586538b?arch=aarch64" } } }, { "category": "product_version", "name": "podman-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64", "product": { "name": "podman-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64", "product_id": "podman-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.6.1-8.module%2Bel8.9.0%2B21243%2Ba586538b?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-catatonit-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64", "product": { "name": "podman-catatonit-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64", "product_id": "podman-catatonit-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit@4.6.1-8.module%2Bel8.9.0%2B21243%2Ba586538b?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-catatonit-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64", "product": { "name": "podman-catatonit-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64", "product_id": "podman-catatonit-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.6.1-8.module%2Bel8.9.0%2B21243%2Ba586538b?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64", "product": { "name": "podman-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64", "product_id": "podman-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.6.1-8.module%2Bel8.9.0%2B21243%2Ba586538b?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debugsource-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64", "product": { "name": "podman-debugsource-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64", "product_id": "podman-debugsource-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.6.1-8.module%2Bel8.9.0%2B21243%2Ba586538b?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64", "product": { "name": "podman-gvproxy-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64", "product_id": "podman-gvproxy-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.6.1-8.module%2Bel8.9.0%2B21243%2Ba586538b?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64", "product": { "name": "podman-gvproxy-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64", "product_id": "podman-gvproxy-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.6.1-8.module%2Bel8.9.0%2B21243%2Ba586538b?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64", "product": { "name": "podman-plugins-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64", "product_id": "podman-plugins-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.6.1-8.module%2Bel8.9.0%2B21243%2Ba586538b?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64", "product": { "name": "podman-plugins-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64", "product_id": "podman-plugins-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.6.1-8.module%2Bel8.9.0%2B21243%2Ba586538b?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64", "product": { "name": "podman-remote-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64", "product_id": "podman-remote-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.6.1-8.module%2Bel8.9.0%2B21243%2Ba586538b?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64", "product": { "name": "podman-remote-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64", "product_id": "podman-remote-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.6.1-8.module%2Bel8.9.0%2B21243%2Ba586538b?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-tests-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64", "product": { "name": "podman-tests-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64", "product_id": "podman-tests-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.6.1-8.module%2Bel8.9.0%2B21243%2Ba586538b?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "python3-criu-0:3.18-4.module+el8.9.0+21243+a586538b.aarch64", "product": { "name": "python3-criu-0:3.18-4.module+el8.9.0+21243+a586538b.aarch64", "product_id": "python3-criu-0:3.18-4.module+el8.9.0+21243+a586538b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-criu@3.18-4.module%2Bel8.9.0%2B21243%2Ba586538b?arch=aarch64" } } }, { "category": "product_version", "name": "runc-1:1.1.12-1.module+el8.9.0+21243+a586538b.aarch64", "product": { "name": "runc-1:1.1.12-1.module+el8.9.0+21243+a586538b.aarch64", "product_id": "runc-1:1.1.12-1.module+el8.9.0+21243+a586538b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.12-1.module%2Bel8.9.0%2B21243%2Ba586538b?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "runc-debuginfo-1:1.1.12-1.module+el8.9.0+21243+a586538b.aarch64", "product": { "name": "runc-debuginfo-1:1.1.12-1.module+el8.9.0+21243+a586538b.aarch64", "product_id": "runc-debuginfo-1:1.1.12-1.module+el8.9.0+21243+a586538b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.12-1.module%2Bel8.9.0%2B21243%2Ba586538b?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "runc-debugsource-1:1.1.12-1.module+el8.9.0+21243+a586538b.aarch64", "product": { "name": "runc-debugsource-1:1.1.12-1.module+el8.9.0+21243+a586538b.aarch64", "product_id": "runc-debugsource-1:1.1.12-1.module+el8.9.0+21243+a586538b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.12-1.module%2Bel8.9.0%2B21243%2Ba586538b?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-2:1.13.3-3.module+el8.9.0+21243+a586538b.aarch64", "product": { "name": "skopeo-2:1.13.3-3.module+el8.9.0+21243+a586538b.aarch64", "product_id": "skopeo-2:1.13.3-3.module+el8.9.0+21243+a586538b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.13.3-3.module%2Bel8.9.0%2B21243%2Ba586538b?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.13.3-3.module+el8.9.0+21243+a586538b.aarch64", "product": { "name": "skopeo-tests-2:1.13.3-3.module+el8.9.0+21243+a586538b.aarch64", "product_id": "skopeo-tests-2:1.13.3-3.module+el8.9.0+21243+a586538b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.13.3-3.module%2Bel8.9.0%2B21243%2Ba586538b?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "slirp4netns-0:1.2.1-1.module+el8.9.0+21243+a586538b.aarch64", "product": { "name": "slirp4netns-0:1.2.1-1.module+el8.9.0+21243+a586538b.aarch64", "product_id": "slirp4netns-0:1.2.1-1.module+el8.9.0+21243+a586538b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns@1.2.1-1.module%2Bel8.9.0%2B21243%2Ba586538b?arch=aarch64" } } }, { "category": "product_version", "name": "slirp4netns-debuginfo-0:1.2.1-1.module+el8.9.0+21243+a586538b.aarch64", "product": { "name": "slirp4netns-debuginfo-0:1.2.1-1.module+el8.9.0+21243+a586538b.aarch64", "product_id": "slirp4netns-debuginfo-0:1.2.1-1.module+el8.9.0+21243+a586538b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debuginfo@1.2.1-1.module%2Bel8.9.0%2B21243%2Ba586538b?arch=aarch64" } } }, { "category": "product_version", "name": "slirp4netns-debugsource-0:1.2.1-1.module+el8.9.0+21243+a586538b.aarch64", "product": { "name": "slirp4netns-debugsource-0:1.2.1-1.module+el8.9.0+21243+a586538b.aarch64", "product_id": "slirp4netns-debugsource-0:1.2.1-1.module+el8.9.0+21243+a586538b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debugsource@1.2.1-1.module%2Bel8.9.0%2B21243%2Ba586538b?arch=aarch64" } } }, { "category": "product_version", "name": "toolbox-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.aarch64", "product": { "name": "toolbox-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.aarch64", "product_id": "toolbox-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox@0.0.99.4-5.module%2Bel8.9.0%2B21243%2Ba586538b?arch=aarch64" } } }, { "category": "product_version", "name": "toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.aarch64", "product": { "name": "toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.aarch64", "product_id": "toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-debuginfo@0.0.99.4-5.module%2Bel8.9.0%2B21243%2Ba586538b?arch=aarch64" } } }, { "category": "product_version", "name": "toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.aarch64", "product": { "name": "toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.aarch64", "product_id": "toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-debugsource@0.0.99.4-5.module%2Bel8.9.0%2B21243%2Ba586538b?arch=aarch64" } } }, { "category": "product_version", "name": "toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.aarch64", "product": { "name": "toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.aarch64", "product_id": "toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-tests@0.0.99.4-5.module%2Bel8.9.0%2B21243%2Ba586538b?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, "product_reference": "container-tools:rhel8:8090020240201111839:d7b6f4b7", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "aardvark-dns-2:1.7.0-1.module+el8.9.0+21243+a586538b.aarch64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:aardvark-dns-2:1.7.0-1.module+el8.9.0+21243+a586538b.aarch64" }, "product_reference": "aardvark-dns-2:1.7.0-1.module+el8.9.0+21243+a586538b.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "aardvark-dns-2:1.7.0-1.module+el8.9.0+21243+a586538b.ppc64le as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:aardvark-dns-2:1.7.0-1.module+el8.9.0+21243+a586538b.ppc64le" }, "product_reference": "aardvark-dns-2:1.7.0-1.module+el8.9.0+21243+a586538b.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "aardvark-dns-2:1.7.0-1.module+el8.9.0+21243+a586538b.s390x as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:aardvark-dns-2:1.7.0-1.module+el8.9.0+21243+a586538b.s390x" }, "product_reference": "aardvark-dns-2:1.7.0-1.module+el8.9.0+21243+a586538b.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "aardvark-dns-2:1.7.0-1.module+el8.9.0+21243+a586538b.src as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:aardvark-dns-2:1.7.0-1.module+el8.9.0+21243+a586538b.src" }, "product_reference": "aardvark-dns-2:1.7.0-1.module+el8.9.0+21243+a586538b.src", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "aardvark-dns-2:1.7.0-1.module+el8.9.0+21243+a586538b.x86_64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:aardvark-dns-2:1.7.0-1.module+el8.9.0+21243+a586538b.x86_64" }, "product_reference": "aardvark-dns-2:1.7.0-1.module+el8.9.0+21243+a586538b.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1:1.31.3-3.module+el8.9.0+21243+a586538b.aarch64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:buildah-1:1.31.3-3.module+el8.9.0+21243+a586538b.aarch64" }, "product_reference": "buildah-1:1.31.3-3.module+el8.9.0+21243+a586538b.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1:1.31.3-3.module+el8.9.0+21243+a586538b.ppc64le as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:buildah-1:1.31.3-3.module+el8.9.0+21243+a586538b.ppc64le" }, "product_reference": "buildah-1:1.31.3-3.module+el8.9.0+21243+a586538b.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1:1.31.3-3.module+el8.9.0+21243+a586538b.s390x as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:buildah-1:1.31.3-3.module+el8.9.0+21243+a586538b.s390x" }, "product_reference": "buildah-1:1.31.3-3.module+el8.9.0+21243+a586538b.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1:1.31.3-3.module+el8.9.0+21243+a586538b.src as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:buildah-1:1.31.3-3.module+el8.9.0+21243+a586538b.src" }, "product_reference": "buildah-1:1.31.3-3.module+el8.9.0+21243+a586538b.src", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1:1.31.3-3.module+el8.9.0+21243+a586538b.x86_64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:buildah-1:1.31.3-3.module+el8.9.0+21243+a586538b.x86_64" }, "product_reference": "buildah-1:1.31.3-3.module+el8.9.0+21243+a586538b.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debuginfo-1:1.31.3-3.module+el8.9.0+21243+a586538b.aarch64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:buildah-debuginfo-1:1.31.3-3.module+el8.9.0+21243+a586538b.aarch64" }, "product_reference": "buildah-debuginfo-1:1.31.3-3.module+el8.9.0+21243+a586538b.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debuginfo-1:1.31.3-3.module+el8.9.0+21243+a586538b.ppc64le as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:buildah-debuginfo-1:1.31.3-3.module+el8.9.0+21243+a586538b.ppc64le" }, "product_reference": "buildah-debuginfo-1:1.31.3-3.module+el8.9.0+21243+a586538b.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debuginfo-1:1.31.3-3.module+el8.9.0+21243+a586538b.s390x as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:buildah-debuginfo-1:1.31.3-3.module+el8.9.0+21243+a586538b.s390x" }, "product_reference": "buildah-debuginfo-1:1.31.3-3.module+el8.9.0+21243+a586538b.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debuginfo-1:1.31.3-3.module+el8.9.0+21243+a586538b.x86_64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:buildah-debuginfo-1:1.31.3-3.module+el8.9.0+21243+a586538b.x86_64" }, "product_reference": "buildah-debuginfo-1:1.31.3-3.module+el8.9.0+21243+a586538b.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debugsource-1:1.31.3-3.module+el8.9.0+21243+a586538b.aarch64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:buildah-debugsource-1:1.31.3-3.module+el8.9.0+21243+a586538b.aarch64" }, "product_reference": "buildah-debugsource-1:1.31.3-3.module+el8.9.0+21243+a586538b.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debugsource-1:1.31.3-3.module+el8.9.0+21243+a586538b.ppc64le as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:buildah-debugsource-1:1.31.3-3.module+el8.9.0+21243+a586538b.ppc64le" }, "product_reference": "buildah-debugsource-1:1.31.3-3.module+el8.9.0+21243+a586538b.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debugsource-1:1.31.3-3.module+el8.9.0+21243+a586538b.s390x as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:buildah-debugsource-1:1.31.3-3.module+el8.9.0+21243+a586538b.s390x" }, "product_reference": "buildah-debugsource-1:1.31.3-3.module+el8.9.0+21243+a586538b.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debugsource-1:1.31.3-3.module+el8.9.0+21243+a586538b.x86_64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:buildah-debugsource-1:1.31.3-3.module+el8.9.0+21243+a586538b.x86_64" }, "product_reference": "buildah-debugsource-1:1.31.3-3.module+el8.9.0+21243+a586538b.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-1:1.31.3-3.module+el8.9.0+21243+a586538b.aarch64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:buildah-tests-1:1.31.3-3.module+el8.9.0+21243+a586538b.aarch64" }, "product_reference": "buildah-tests-1:1.31.3-3.module+el8.9.0+21243+a586538b.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-1:1.31.3-3.module+el8.9.0+21243+a586538b.ppc64le as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:buildah-tests-1:1.31.3-3.module+el8.9.0+21243+a586538b.ppc64le" }, "product_reference": "buildah-tests-1:1.31.3-3.module+el8.9.0+21243+a586538b.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-1:1.31.3-3.module+el8.9.0+21243+a586538b.s390x as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:buildah-tests-1:1.31.3-3.module+el8.9.0+21243+a586538b.s390x" }, "product_reference": "buildah-tests-1:1.31.3-3.module+el8.9.0+21243+a586538b.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-1:1.31.3-3.module+el8.9.0+21243+a586538b.x86_64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:buildah-tests-1:1.31.3-3.module+el8.9.0+21243+a586538b.x86_64" }, "product_reference": "buildah-tests-1:1.31.3-3.module+el8.9.0+21243+a586538b.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-debuginfo-1:1.31.3-3.module+el8.9.0+21243+a586538b.aarch64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:buildah-tests-debuginfo-1:1.31.3-3.module+el8.9.0+21243+a586538b.aarch64" }, "product_reference": "buildah-tests-debuginfo-1:1.31.3-3.module+el8.9.0+21243+a586538b.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-debuginfo-1:1.31.3-3.module+el8.9.0+21243+a586538b.ppc64le as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:buildah-tests-debuginfo-1:1.31.3-3.module+el8.9.0+21243+a586538b.ppc64le" }, "product_reference": "buildah-tests-debuginfo-1:1.31.3-3.module+el8.9.0+21243+a586538b.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-debuginfo-1:1.31.3-3.module+el8.9.0+21243+a586538b.s390x as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:buildah-tests-debuginfo-1:1.31.3-3.module+el8.9.0+21243+a586538b.s390x" }, "product_reference": "buildah-tests-debuginfo-1:1.31.3-3.module+el8.9.0+21243+a586538b.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-debuginfo-1:1.31.3-3.module+el8.9.0+21243+a586538b.x86_64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:buildah-tests-debuginfo-1:1.31.3-3.module+el8.9.0+21243+a586538b.x86_64" }, "product_reference": "buildah-tests-debuginfo-1:1.31.3-3.module+el8.9.0+21243+a586538b.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "cockpit-podman-0:75-1.module+el8.9.0+21243+a586538b.noarch as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:cockpit-podman-0:75-1.module+el8.9.0+21243+a586538b.noarch" }, "product_reference": "cockpit-podman-0:75-1.module+el8.9.0+21243+a586538b.noarch", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "cockpit-podman-0:75-1.module+el8.9.0+21243+a586538b.src as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:cockpit-podman-0:75-1.module+el8.9.0+21243+a586538b.src" }, "product_reference": "cockpit-podman-0:75-1.module+el8.9.0+21243+a586538b.src", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-3:2.1.8-1.module+el8.9.0+21243+a586538b.aarch64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:conmon-3:2.1.8-1.module+el8.9.0+21243+a586538b.aarch64" }, "product_reference": "conmon-3:2.1.8-1.module+el8.9.0+21243+a586538b.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-3:2.1.8-1.module+el8.9.0+21243+a586538b.ppc64le as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:conmon-3:2.1.8-1.module+el8.9.0+21243+a586538b.ppc64le" }, "product_reference": "conmon-3:2.1.8-1.module+el8.9.0+21243+a586538b.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-3:2.1.8-1.module+el8.9.0+21243+a586538b.s390x as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:conmon-3:2.1.8-1.module+el8.9.0+21243+a586538b.s390x" }, "product_reference": "conmon-3:2.1.8-1.module+el8.9.0+21243+a586538b.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-3:2.1.8-1.module+el8.9.0+21243+a586538b.src as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:conmon-3:2.1.8-1.module+el8.9.0+21243+a586538b.src" }, "product_reference": "conmon-3:2.1.8-1.module+el8.9.0+21243+a586538b.src", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-3:2.1.8-1.module+el8.9.0+21243+a586538b.x86_64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:conmon-3:2.1.8-1.module+el8.9.0+21243+a586538b.x86_64" }, "product_reference": "conmon-3:2.1.8-1.module+el8.9.0+21243+a586538b.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debuginfo-3:2.1.8-1.module+el8.9.0+21243+a586538b.aarch64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:conmon-debuginfo-3:2.1.8-1.module+el8.9.0+21243+a586538b.aarch64" }, "product_reference": "conmon-debuginfo-3:2.1.8-1.module+el8.9.0+21243+a586538b.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debuginfo-3:2.1.8-1.module+el8.9.0+21243+a586538b.ppc64le as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:conmon-debuginfo-3:2.1.8-1.module+el8.9.0+21243+a586538b.ppc64le" }, "product_reference": "conmon-debuginfo-3:2.1.8-1.module+el8.9.0+21243+a586538b.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debuginfo-3:2.1.8-1.module+el8.9.0+21243+a586538b.s390x as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:conmon-debuginfo-3:2.1.8-1.module+el8.9.0+21243+a586538b.s390x" }, "product_reference": "conmon-debuginfo-3:2.1.8-1.module+el8.9.0+21243+a586538b.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debuginfo-3:2.1.8-1.module+el8.9.0+21243+a586538b.x86_64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:conmon-debuginfo-3:2.1.8-1.module+el8.9.0+21243+a586538b.x86_64" }, "product_reference": "conmon-debuginfo-3:2.1.8-1.module+el8.9.0+21243+a586538b.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debugsource-3:2.1.8-1.module+el8.9.0+21243+a586538b.aarch64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:conmon-debugsource-3:2.1.8-1.module+el8.9.0+21243+a586538b.aarch64" }, "product_reference": "conmon-debugsource-3:2.1.8-1.module+el8.9.0+21243+a586538b.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debugsource-3:2.1.8-1.module+el8.9.0+21243+a586538b.ppc64le as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:conmon-debugsource-3:2.1.8-1.module+el8.9.0+21243+a586538b.ppc64le" }, "product_reference": "conmon-debugsource-3:2.1.8-1.module+el8.9.0+21243+a586538b.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debugsource-3:2.1.8-1.module+el8.9.0+21243+a586538b.s390x as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:conmon-debugsource-3:2.1.8-1.module+el8.9.0+21243+a586538b.s390x" }, "product_reference": "conmon-debugsource-3:2.1.8-1.module+el8.9.0+21243+a586538b.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debugsource-3:2.1.8-1.module+el8.9.0+21243+a586538b.x86_64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:conmon-debugsource-3:2.1.8-1.module+el8.9.0+21243+a586538b.x86_64" }, "product_reference": "conmon-debugsource-3:2.1.8-1.module+el8.9.0+21243+a586538b.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "container-selinux-2:2.221.0-1.module+el8.9.0+21243+a586538b.noarch as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:container-selinux-2:2.221.0-1.module+el8.9.0+21243+a586538b.noarch" }, "product_reference": "container-selinux-2:2.221.0-1.module+el8.9.0+21243+a586538b.noarch", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "container-selinux-2:2.221.0-1.module+el8.9.0+21243+a586538b.src as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:container-selinux-2:2.221.0-1.module+el8.9.0+21243+a586538b.src" }, "product_reference": "container-selinux-2:2.221.0-1.module+el8.9.0+21243+a586538b.src", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-1:1.3.0-8.module+el8.9.0+21243+a586538b.aarch64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:containernetworking-plugins-1:1.3.0-8.module+el8.9.0+21243+a586538b.aarch64" }, "product_reference": "containernetworking-plugins-1:1.3.0-8.module+el8.9.0+21243+a586538b.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-1:1.3.0-8.module+el8.9.0+21243+a586538b.ppc64le as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:containernetworking-plugins-1:1.3.0-8.module+el8.9.0+21243+a586538b.ppc64le" }, "product_reference": "containernetworking-plugins-1:1.3.0-8.module+el8.9.0+21243+a586538b.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-1:1.3.0-8.module+el8.9.0+21243+a586538b.s390x as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:containernetworking-plugins-1:1.3.0-8.module+el8.9.0+21243+a586538b.s390x" }, "product_reference": "containernetworking-plugins-1:1.3.0-8.module+el8.9.0+21243+a586538b.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-1:1.3.0-8.module+el8.9.0+21243+a586538b.src as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:containernetworking-plugins-1:1.3.0-8.module+el8.9.0+21243+a586538b.src" }, "product_reference": "containernetworking-plugins-1:1.3.0-8.module+el8.9.0+21243+a586538b.src", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-1:1.3.0-8.module+el8.9.0+21243+a586538b.x86_64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:containernetworking-plugins-1:1.3.0-8.module+el8.9.0+21243+a586538b.x86_64" }, "product_reference": "containernetworking-plugins-1:1.3.0-8.module+el8.9.0+21243+a586538b.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debuginfo-1:1.3.0-8.module+el8.9.0+21243+a586538b.aarch64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:containernetworking-plugins-debuginfo-1:1.3.0-8.module+el8.9.0+21243+a586538b.aarch64" }, "product_reference": "containernetworking-plugins-debuginfo-1:1.3.0-8.module+el8.9.0+21243+a586538b.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debuginfo-1:1.3.0-8.module+el8.9.0+21243+a586538b.ppc64le as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:containernetworking-plugins-debuginfo-1:1.3.0-8.module+el8.9.0+21243+a586538b.ppc64le" }, "product_reference": "containernetworking-plugins-debuginfo-1:1.3.0-8.module+el8.9.0+21243+a586538b.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debuginfo-1:1.3.0-8.module+el8.9.0+21243+a586538b.s390x as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:containernetworking-plugins-debuginfo-1:1.3.0-8.module+el8.9.0+21243+a586538b.s390x" }, "product_reference": "containernetworking-plugins-debuginfo-1:1.3.0-8.module+el8.9.0+21243+a586538b.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debuginfo-1:1.3.0-8.module+el8.9.0+21243+a586538b.x86_64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:containernetworking-plugins-debuginfo-1:1.3.0-8.module+el8.9.0+21243+a586538b.x86_64" }, "product_reference": "containernetworking-plugins-debuginfo-1:1.3.0-8.module+el8.9.0+21243+a586538b.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debugsource-1:1.3.0-8.module+el8.9.0+21243+a586538b.aarch64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:containernetworking-plugins-debugsource-1:1.3.0-8.module+el8.9.0+21243+a586538b.aarch64" }, "product_reference": "containernetworking-plugins-debugsource-1:1.3.0-8.module+el8.9.0+21243+a586538b.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debugsource-1:1.3.0-8.module+el8.9.0+21243+a586538b.ppc64le as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:containernetworking-plugins-debugsource-1:1.3.0-8.module+el8.9.0+21243+a586538b.ppc64le" }, "product_reference": "containernetworking-plugins-debugsource-1:1.3.0-8.module+el8.9.0+21243+a586538b.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debugsource-1:1.3.0-8.module+el8.9.0+21243+a586538b.s390x as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:containernetworking-plugins-debugsource-1:1.3.0-8.module+el8.9.0+21243+a586538b.s390x" }, "product_reference": "containernetworking-plugins-debugsource-1:1.3.0-8.module+el8.9.0+21243+a586538b.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debugsource-1:1.3.0-8.module+el8.9.0+21243+a586538b.x86_64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:containernetworking-plugins-debugsource-1:1.3.0-8.module+el8.9.0+21243+a586538b.x86_64" }, "product_reference": "containernetworking-plugins-debugsource-1:1.3.0-8.module+el8.9.0+21243+a586538b.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "containers-common-2:1-71.module+el8.9.0+21243+a586538b.aarch64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:containers-common-2:1-71.module+el8.9.0+21243+a586538b.aarch64" }, "product_reference": "containers-common-2:1-71.module+el8.9.0+21243+a586538b.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "containers-common-2:1-71.module+el8.9.0+21243+a586538b.ppc64le as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:containers-common-2:1-71.module+el8.9.0+21243+a586538b.ppc64le" }, "product_reference": "containers-common-2:1-71.module+el8.9.0+21243+a586538b.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "containers-common-2:1-71.module+el8.9.0+21243+a586538b.s390x as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:containers-common-2:1-71.module+el8.9.0+21243+a586538b.s390x" }, "product_reference": "containers-common-2:1-71.module+el8.9.0+21243+a586538b.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "containers-common-2:1-71.module+el8.9.0+21243+a586538b.src as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:containers-common-2:1-71.module+el8.9.0+21243+a586538b.src" }, "product_reference": "containers-common-2:1-71.module+el8.9.0+21243+a586538b.src", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "containers-common-2:1-71.module+el8.9.0+21243+a586538b.x86_64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:containers-common-2:1-71.module+el8.9.0+21243+a586538b.x86_64" }, "product_reference": "containers-common-2:1-71.module+el8.9.0+21243+a586538b.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "crit-0:3.18-4.module+el8.9.0+21243+a586538b.aarch64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:crit-0:3.18-4.module+el8.9.0+21243+a586538b.aarch64" }, "product_reference": "crit-0:3.18-4.module+el8.9.0+21243+a586538b.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "crit-0:3.18-4.module+el8.9.0+21243+a586538b.ppc64le as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:crit-0:3.18-4.module+el8.9.0+21243+a586538b.ppc64le" }, "product_reference": "crit-0:3.18-4.module+el8.9.0+21243+a586538b.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "crit-0:3.18-4.module+el8.9.0+21243+a586538b.s390x as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:crit-0:3.18-4.module+el8.9.0+21243+a586538b.s390x" }, "product_reference": "crit-0:3.18-4.module+el8.9.0+21243+a586538b.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "crit-0:3.18-4.module+el8.9.0+21243+a586538b.x86_64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:crit-0:3.18-4.module+el8.9.0+21243+a586538b.x86_64" }, "product_reference": "crit-0:3.18-4.module+el8.9.0+21243+a586538b.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-0:3.18-4.module+el8.9.0+21243+a586538b.aarch64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-0:3.18-4.module+el8.9.0+21243+a586538b.aarch64" }, "product_reference": "criu-0:3.18-4.module+el8.9.0+21243+a586538b.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-0:3.18-4.module+el8.9.0+21243+a586538b.ppc64le as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-0:3.18-4.module+el8.9.0+21243+a586538b.ppc64le" }, "product_reference": "criu-0:3.18-4.module+el8.9.0+21243+a586538b.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-0:3.18-4.module+el8.9.0+21243+a586538b.s390x as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-0:3.18-4.module+el8.9.0+21243+a586538b.s390x" }, "product_reference": "criu-0:3.18-4.module+el8.9.0+21243+a586538b.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-0:3.18-4.module+el8.9.0+21243+a586538b.src as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-0:3.18-4.module+el8.9.0+21243+a586538b.src" }, "product_reference": "criu-0:3.18-4.module+el8.9.0+21243+a586538b.src", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-0:3.18-4.module+el8.9.0+21243+a586538b.x86_64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-0:3.18-4.module+el8.9.0+21243+a586538b.x86_64" }, "product_reference": "criu-0:3.18-4.module+el8.9.0+21243+a586538b.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debuginfo-0:3.18-4.module+el8.9.0+21243+a586538b.aarch64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-debuginfo-0:3.18-4.module+el8.9.0+21243+a586538b.aarch64" }, "product_reference": "criu-debuginfo-0:3.18-4.module+el8.9.0+21243+a586538b.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debuginfo-0:3.18-4.module+el8.9.0+21243+a586538b.ppc64le as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-debuginfo-0:3.18-4.module+el8.9.0+21243+a586538b.ppc64le" }, "product_reference": "criu-debuginfo-0:3.18-4.module+el8.9.0+21243+a586538b.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debuginfo-0:3.18-4.module+el8.9.0+21243+a586538b.s390x as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-debuginfo-0:3.18-4.module+el8.9.0+21243+a586538b.s390x" }, "product_reference": "criu-debuginfo-0:3.18-4.module+el8.9.0+21243+a586538b.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debuginfo-0:3.18-4.module+el8.9.0+21243+a586538b.x86_64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-debuginfo-0:3.18-4.module+el8.9.0+21243+a586538b.x86_64" }, "product_reference": "criu-debuginfo-0:3.18-4.module+el8.9.0+21243+a586538b.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debugsource-0:3.18-4.module+el8.9.0+21243+a586538b.aarch64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-debugsource-0:3.18-4.module+el8.9.0+21243+a586538b.aarch64" }, "product_reference": "criu-debugsource-0:3.18-4.module+el8.9.0+21243+a586538b.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debugsource-0:3.18-4.module+el8.9.0+21243+a586538b.ppc64le as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-debugsource-0:3.18-4.module+el8.9.0+21243+a586538b.ppc64le" }, "product_reference": "criu-debugsource-0:3.18-4.module+el8.9.0+21243+a586538b.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debugsource-0:3.18-4.module+el8.9.0+21243+a586538b.s390x as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-debugsource-0:3.18-4.module+el8.9.0+21243+a586538b.s390x" }, "product_reference": "criu-debugsource-0:3.18-4.module+el8.9.0+21243+a586538b.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debugsource-0:3.18-4.module+el8.9.0+21243+a586538b.x86_64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-debugsource-0:3.18-4.module+el8.9.0+21243+a586538b.x86_64" }, "product_reference": "criu-debugsource-0:3.18-4.module+el8.9.0+21243+a586538b.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-devel-0:3.18-4.module+el8.9.0+21243+a586538b.aarch64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-devel-0:3.18-4.module+el8.9.0+21243+a586538b.aarch64" }, "product_reference": "criu-devel-0:3.18-4.module+el8.9.0+21243+a586538b.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-devel-0:3.18-4.module+el8.9.0+21243+a586538b.ppc64le as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-devel-0:3.18-4.module+el8.9.0+21243+a586538b.ppc64le" }, "product_reference": "criu-devel-0:3.18-4.module+el8.9.0+21243+a586538b.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-devel-0:3.18-4.module+el8.9.0+21243+a586538b.s390x as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-devel-0:3.18-4.module+el8.9.0+21243+a586538b.s390x" }, "product_reference": "criu-devel-0:3.18-4.module+el8.9.0+21243+a586538b.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-devel-0:3.18-4.module+el8.9.0+21243+a586538b.x86_64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-devel-0:3.18-4.module+el8.9.0+21243+a586538b.x86_64" }, "product_reference": "criu-devel-0:3.18-4.module+el8.9.0+21243+a586538b.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-libs-0:3.18-4.module+el8.9.0+21243+a586538b.aarch64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-libs-0:3.18-4.module+el8.9.0+21243+a586538b.aarch64" }, "product_reference": "criu-libs-0:3.18-4.module+el8.9.0+21243+a586538b.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-libs-0:3.18-4.module+el8.9.0+21243+a586538b.ppc64le as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-libs-0:3.18-4.module+el8.9.0+21243+a586538b.ppc64le" }, "product_reference": "criu-libs-0:3.18-4.module+el8.9.0+21243+a586538b.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-libs-0:3.18-4.module+el8.9.0+21243+a586538b.s390x as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-libs-0:3.18-4.module+el8.9.0+21243+a586538b.s390x" }, "product_reference": "criu-libs-0:3.18-4.module+el8.9.0+21243+a586538b.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-libs-0:3.18-4.module+el8.9.0+21243+a586538b.x86_64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-libs-0:3.18-4.module+el8.9.0+21243+a586538b.x86_64" }, "product_reference": "criu-libs-0:3.18-4.module+el8.9.0+21243+a586538b.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-libs-debuginfo-0:3.18-4.module+el8.9.0+21243+a586538b.aarch64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-libs-debuginfo-0:3.18-4.module+el8.9.0+21243+a586538b.aarch64" }, "product_reference": "criu-libs-debuginfo-0:3.18-4.module+el8.9.0+21243+a586538b.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-libs-debuginfo-0:3.18-4.module+el8.9.0+21243+a586538b.ppc64le as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-libs-debuginfo-0:3.18-4.module+el8.9.0+21243+a586538b.ppc64le" }, "product_reference": "criu-libs-debuginfo-0:3.18-4.module+el8.9.0+21243+a586538b.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-libs-debuginfo-0:3.18-4.module+el8.9.0+21243+a586538b.s390x as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-libs-debuginfo-0:3.18-4.module+el8.9.0+21243+a586538b.s390x" }, "product_reference": "criu-libs-debuginfo-0:3.18-4.module+el8.9.0+21243+a586538b.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-libs-debuginfo-0:3.18-4.module+el8.9.0+21243+a586538b.x86_64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-libs-debuginfo-0:3.18-4.module+el8.9.0+21243+a586538b.x86_64" }, "product_reference": "criu-libs-debuginfo-0:3.18-4.module+el8.9.0+21243+a586538b.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "crun-0:1.8.7-1.module+el8.9.0+21243+a586538b.aarch64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:crun-0:1.8.7-1.module+el8.9.0+21243+a586538b.aarch64" }, "product_reference": "crun-0:1.8.7-1.module+el8.9.0+21243+a586538b.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "crun-0:1.8.7-1.module+el8.9.0+21243+a586538b.ppc64le as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:crun-0:1.8.7-1.module+el8.9.0+21243+a586538b.ppc64le" }, "product_reference": "crun-0:1.8.7-1.module+el8.9.0+21243+a586538b.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "crun-0:1.8.7-1.module+el8.9.0+21243+a586538b.s390x as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:crun-0:1.8.7-1.module+el8.9.0+21243+a586538b.s390x" }, "product_reference": "crun-0:1.8.7-1.module+el8.9.0+21243+a586538b.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "crun-0:1.8.7-1.module+el8.9.0+21243+a586538b.src as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:crun-0:1.8.7-1.module+el8.9.0+21243+a586538b.src" }, "product_reference": "crun-0:1.8.7-1.module+el8.9.0+21243+a586538b.src", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "crun-0:1.8.7-1.module+el8.9.0+21243+a586538b.x86_64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:crun-0:1.8.7-1.module+el8.9.0+21243+a586538b.x86_64" }, "product_reference": "crun-0:1.8.7-1.module+el8.9.0+21243+a586538b.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debuginfo-0:1.8.7-1.module+el8.9.0+21243+a586538b.aarch64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:crun-debuginfo-0:1.8.7-1.module+el8.9.0+21243+a586538b.aarch64" }, "product_reference": "crun-debuginfo-0:1.8.7-1.module+el8.9.0+21243+a586538b.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debuginfo-0:1.8.7-1.module+el8.9.0+21243+a586538b.ppc64le as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:crun-debuginfo-0:1.8.7-1.module+el8.9.0+21243+a586538b.ppc64le" }, "product_reference": "crun-debuginfo-0:1.8.7-1.module+el8.9.0+21243+a586538b.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debuginfo-0:1.8.7-1.module+el8.9.0+21243+a586538b.s390x as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:crun-debuginfo-0:1.8.7-1.module+el8.9.0+21243+a586538b.s390x" }, "product_reference": "crun-debuginfo-0:1.8.7-1.module+el8.9.0+21243+a586538b.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debuginfo-0:1.8.7-1.module+el8.9.0+21243+a586538b.x86_64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:crun-debuginfo-0:1.8.7-1.module+el8.9.0+21243+a586538b.x86_64" }, "product_reference": "crun-debuginfo-0:1.8.7-1.module+el8.9.0+21243+a586538b.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debugsource-0:1.8.7-1.module+el8.9.0+21243+a586538b.aarch64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:crun-debugsource-0:1.8.7-1.module+el8.9.0+21243+a586538b.aarch64" }, "product_reference": "crun-debugsource-0:1.8.7-1.module+el8.9.0+21243+a586538b.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debugsource-0:1.8.7-1.module+el8.9.0+21243+a586538b.ppc64le as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:crun-debugsource-0:1.8.7-1.module+el8.9.0+21243+a586538b.ppc64le" }, "product_reference": "crun-debugsource-0:1.8.7-1.module+el8.9.0+21243+a586538b.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debugsource-0:1.8.7-1.module+el8.9.0+21243+a586538b.s390x as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:crun-debugsource-0:1.8.7-1.module+el8.9.0+21243+a586538b.s390x" }, "product_reference": "crun-debugsource-0:1.8.7-1.module+el8.9.0+21243+a586538b.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debugsource-0:1.8.7-1.module+el8.9.0+21243+a586538b.x86_64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:crun-debugsource-0:1.8.7-1.module+el8.9.0+21243+a586538b.x86_64" }, "product_reference": "crun-debugsource-0:1.8.7-1.module+el8.9.0+21243+a586538b.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-0:1.12-1.module+el8.9.0+21243+a586538b.aarch64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:fuse-overlayfs-0:1.12-1.module+el8.9.0+21243+a586538b.aarch64" }, "product_reference": "fuse-overlayfs-0:1.12-1.module+el8.9.0+21243+a586538b.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-0:1.12-1.module+el8.9.0+21243+a586538b.ppc64le as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:fuse-overlayfs-0:1.12-1.module+el8.9.0+21243+a586538b.ppc64le" }, "product_reference": "fuse-overlayfs-0:1.12-1.module+el8.9.0+21243+a586538b.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-0:1.12-1.module+el8.9.0+21243+a586538b.s390x as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:fuse-overlayfs-0:1.12-1.module+el8.9.0+21243+a586538b.s390x" }, "product_reference": "fuse-overlayfs-0:1.12-1.module+el8.9.0+21243+a586538b.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-0:1.12-1.module+el8.9.0+21243+a586538b.src as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:fuse-overlayfs-0:1.12-1.module+el8.9.0+21243+a586538b.src" }, "product_reference": "fuse-overlayfs-0:1.12-1.module+el8.9.0+21243+a586538b.src", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-0:1.12-1.module+el8.9.0+21243+a586538b.x86_64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:fuse-overlayfs-0:1.12-1.module+el8.9.0+21243+a586538b.x86_64" }, "product_reference": "fuse-overlayfs-0:1.12-1.module+el8.9.0+21243+a586538b.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debuginfo-0:1.12-1.module+el8.9.0+21243+a586538b.aarch64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:fuse-overlayfs-debuginfo-0:1.12-1.module+el8.9.0+21243+a586538b.aarch64" }, "product_reference": "fuse-overlayfs-debuginfo-0:1.12-1.module+el8.9.0+21243+a586538b.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debuginfo-0:1.12-1.module+el8.9.0+21243+a586538b.ppc64le as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:fuse-overlayfs-debuginfo-0:1.12-1.module+el8.9.0+21243+a586538b.ppc64le" }, "product_reference": "fuse-overlayfs-debuginfo-0:1.12-1.module+el8.9.0+21243+a586538b.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debuginfo-0:1.12-1.module+el8.9.0+21243+a586538b.s390x as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:fuse-overlayfs-debuginfo-0:1.12-1.module+el8.9.0+21243+a586538b.s390x" }, "product_reference": "fuse-overlayfs-debuginfo-0:1.12-1.module+el8.9.0+21243+a586538b.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debuginfo-0:1.12-1.module+el8.9.0+21243+a586538b.x86_64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:fuse-overlayfs-debuginfo-0:1.12-1.module+el8.9.0+21243+a586538b.x86_64" }, "product_reference": "fuse-overlayfs-debuginfo-0:1.12-1.module+el8.9.0+21243+a586538b.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debugsource-0:1.12-1.module+el8.9.0+21243+a586538b.aarch64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:fuse-overlayfs-debugsource-0:1.12-1.module+el8.9.0+21243+a586538b.aarch64" }, "product_reference": "fuse-overlayfs-debugsource-0:1.12-1.module+el8.9.0+21243+a586538b.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debugsource-0:1.12-1.module+el8.9.0+21243+a586538b.ppc64le as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:fuse-overlayfs-debugsource-0:1.12-1.module+el8.9.0+21243+a586538b.ppc64le" }, "product_reference": "fuse-overlayfs-debugsource-0:1.12-1.module+el8.9.0+21243+a586538b.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debugsource-0:1.12-1.module+el8.9.0+21243+a586538b.s390x as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:fuse-overlayfs-debugsource-0:1.12-1.module+el8.9.0+21243+a586538b.s390x" }, "product_reference": "fuse-overlayfs-debugsource-0:1.12-1.module+el8.9.0+21243+a586538b.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debugsource-0:1.12-1.module+el8.9.0+21243+a586538b.x86_64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:fuse-overlayfs-debugsource-0:1.12-1.module+el8.9.0+21243+a586538b.x86_64" }, "product_reference": "fuse-overlayfs-debugsource-0:1.12-1.module+el8.9.0+21243+a586538b.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-0:4.4.0-1.module+el8.9.0+21243+a586538b.aarch64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:libslirp-0:4.4.0-1.module+el8.9.0+21243+a586538b.aarch64" }, "product_reference": "libslirp-0:4.4.0-1.module+el8.9.0+21243+a586538b.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-0:4.4.0-1.module+el8.9.0+21243+a586538b.ppc64le as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:libslirp-0:4.4.0-1.module+el8.9.0+21243+a586538b.ppc64le" }, "product_reference": "libslirp-0:4.4.0-1.module+el8.9.0+21243+a586538b.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-0:4.4.0-1.module+el8.9.0+21243+a586538b.s390x as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:libslirp-0:4.4.0-1.module+el8.9.0+21243+a586538b.s390x" }, "product_reference": "libslirp-0:4.4.0-1.module+el8.9.0+21243+a586538b.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-0:4.4.0-1.module+el8.9.0+21243+a586538b.src as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:libslirp-0:4.4.0-1.module+el8.9.0+21243+a586538b.src" }, "product_reference": "libslirp-0:4.4.0-1.module+el8.9.0+21243+a586538b.src", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-0:4.4.0-1.module+el8.9.0+21243+a586538b.x86_64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:libslirp-0:4.4.0-1.module+el8.9.0+21243+a586538b.x86_64" }, "product_reference": "libslirp-0:4.4.0-1.module+el8.9.0+21243+a586538b.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21243+a586538b.aarch64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21243+a586538b.aarch64" }, "product_reference": "libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21243+a586538b.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21243+a586538b.ppc64le as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21243+a586538b.ppc64le" }, "product_reference": "libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21243+a586538b.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21243+a586538b.s390x as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21243+a586538b.s390x" }, "product_reference": "libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21243+a586538b.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21243+a586538b.x86_64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21243+a586538b.x86_64" }, "product_reference": "libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21243+a586538b.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21243+a586538b.aarch64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21243+a586538b.aarch64" }, "product_reference": "libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21243+a586538b.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21243+a586538b.ppc64le as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21243+a586538b.ppc64le" }, "product_reference": "libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21243+a586538b.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21243+a586538b.s390x as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21243+a586538b.s390x" }, "product_reference": "libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21243+a586538b.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21243+a586538b.x86_64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21243+a586538b.x86_64" }, "product_reference": "libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21243+a586538b.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-devel-0:4.4.0-1.module+el8.9.0+21243+a586538b.aarch64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:libslirp-devel-0:4.4.0-1.module+el8.9.0+21243+a586538b.aarch64" }, "product_reference": "libslirp-devel-0:4.4.0-1.module+el8.9.0+21243+a586538b.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-devel-0:4.4.0-1.module+el8.9.0+21243+a586538b.ppc64le as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:libslirp-devel-0:4.4.0-1.module+el8.9.0+21243+a586538b.ppc64le" }, "product_reference": "libslirp-devel-0:4.4.0-1.module+el8.9.0+21243+a586538b.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-devel-0:4.4.0-1.module+el8.9.0+21243+a586538b.s390x as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:libslirp-devel-0:4.4.0-1.module+el8.9.0+21243+a586538b.s390x" }, "product_reference": "libslirp-devel-0:4.4.0-1.module+el8.9.0+21243+a586538b.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-devel-0:4.4.0-1.module+el8.9.0+21243+a586538b.x86_64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:libslirp-devel-0:4.4.0-1.module+el8.9.0+21243+a586538b.x86_64" }, "product_reference": "libslirp-devel-0:4.4.0-1.module+el8.9.0+21243+a586538b.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "netavark-2:1.7.0-2.module+el8.9.0+21243+a586538b.aarch64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:netavark-2:1.7.0-2.module+el8.9.0+21243+a586538b.aarch64" }, "product_reference": "netavark-2:1.7.0-2.module+el8.9.0+21243+a586538b.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "netavark-2:1.7.0-2.module+el8.9.0+21243+a586538b.ppc64le as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:netavark-2:1.7.0-2.module+el8.9.0+21243+a586538b.ppc64le" }, "product_reference": "netavark-2:1.7.0-2.module+el8.9.0+21243+a586538b.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "netavark-2:1.7.0-2.module+el8.9.0+21243+a586538b.s390x as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:netavark-2:1.7.0-2.module+el8.9.0+21243+a586538b.s390x" }, "product_reference": "netavark-2:1.7.0-2.module+el8.9.0+21243+a586538b.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "netavark-2:1.7.0-2.module+el8.9.0+21243+a586538b.src as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:netavark-2:1.7.0-2.module+el8.9.0+21243+a586538b.src" }, "product_reference": "netavark-2:1.7.0-2.module+el8.9.0+21243+a586538b.src", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "netavark-2:1.7.0-2.module+el8.9.0+21243+a586538b.x86_64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:netavark-2:1.7.0-2.module+el8.9.0+21243+a586538b.x86_64" }, "product_reference": "netavark-2:1.7.0-2.module+el8.9.0+21243+a586538b.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-0:1.2.9-1.module+el8.9.0+21243+a586538b.aarch64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:oci-seccomp-bpf-hook-0:1.2.9-1.module+el8.9.0+21243+a586538b.aarch64" }, "product_reference": "oci-seccomp-bpf-hook-0:1.2.9-1.module+el8.9.0+21243+a586538b.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-0:1.2.9-1.module+el8.9.0+21243+a586538b.ppc64le as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:oci-seccomp-bpf-hook-0:1.2.9-1.module+el8.9.0+21243+a586538b.ppc64le" }, "product_reference": "oci-seccomp-bpf-hook-0:1.2.9-1.module+el8.9.0+21243+a586538b.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-0:1.2.9-1.module+el8.9.0+21243+a586538b.s390x as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:oci-seccomp-bpf-hook-0:1.2.9-1.module+el8.9.0+21243+a586538b.s390x" }, "product_reference": "oci-seccomp-bpf-hook-0:1.2.9-1.module+el8.9.0+21243+a586538b.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-0:1.2.9-1.module+el8.9.0+21243+a586538b.src as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:oci-seccomp-bpf-hook-0:1.2.9-1.module+el8.9.0+21243+a586538b.src" }, "product_reference": "oci-seccomp-bpf-hook-0:1.2.9-1.module+el8.9.0+21243+a586538b.src", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-0:1.2.9-1.module+el8.9.0+21243+a586538b.x86_64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:oci-seccomp-bpf-hook-0:1.2.9-1.module+el8.9.0+21243+a586538b.x86_64" }, "product_reference": "oci-seccomp-bpf-hook-0:1.2.9-1.module+el8.9.0+21243+a586538b.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.9-1.module+el8.9.0+21243+a586538b.aarch64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.9-1.module+el8.9.0+21243+a586538b.aarch64" }, "product_reference": "oci-seccomp-bpf-hook-debuginfo-0:1.2.9-1.module+el8.9.0+21243+a586538b.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.9-1.module+el8.9.0+21243+a586538b.ppc64le as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.9-1.module+el8.9.0+21243+a586538b.ppc64le" }, "product_reference": "oci-seccomp-bpf-hook-debuginfo-0:1.2.9-1.module+el8.9.0+21243+a586538b.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.9-1.module+el8.9.0+21243+a586538b.s390x as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.9-1.module+el8.9.0+21243+a586538b.s390x" }, "product_reference": "oci-seccomp-bpf-hook-debuginfo-0:1.2.9-1.module+el8.9.0+21243+a586538b.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.9-1.module+el8.9.0+21243+a586538b.x86_64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.9-1.module+el8.9.0+21243+a586538b.x86_64" }, "product_reference": "oci-seccomp-bpf-hook-debuginfo-0:1.2.9-1.module+el8.9.0+21243+a586538b.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.9-1.module+el8.9.0+21243+a586538b.aarch64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:oci-seccomp-bpf-hook-debugsource-0:1.2.9-1.module+el8.9.0+21243+a586538b.aarch64" }, "product_reference": "oci-seccomp-bpf-hook-debugsource-0:1.2.9-1.module+el8.9.0+21243+a586538b.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.9-1.module+el8.9.0+21243+a586538b.ppc64le as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:oci-seccomp-bpf-hook-debugsource-0:1.2.9-1.module+el8.9.0+21243+a586538b.ppc64le" }, "product_reference": "oci-seccomp-bpf-hook-debugsource-0:1.2.9-1.module+el8.9.0+21243+a586538b.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.9-1.module+el8.9.0+21243+a586538b.s390x as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:oci-seccomp-bpf-hook-debugsource-0:1.2.9-1.module+el8.9.0+21243+a586538b.s390x" }, "product_reference": "oci-seccomp-bpf-hook-debugsource-0:1.2.9-1.module+el8.9.0+21243+a586538b.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.9-1.module+el8.9.0+21243+a586538b.x86_64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:oci-seccomp-bpf-hook-debugsource-0:1.2.9-1.module+el8.9.0+21243+a586538b.x86_64" }, "product_reference": "oci-seccomp-bpf-hook-debugsource-0:1.2.9-1.module+el8.9.0+21243+a586538b.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64" }, "product_reference": "podman-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le" }, "product_reference": "podman-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x" }, "product_reference": "podman-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-3:4.6.1-8.module+el8.9.0+21243+a586538b.src as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-3:4.6.1-8.module+el8.9.0+21243+a586538b.src" }, "product_reference": "podman-3:4.6.1-8.module+el8.9.0+21243+a586538b.src", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64" }, "product_reference": "podman-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-catatonit-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64" }, "product_reference": "podman-catatonit-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-catatonit-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le" }, "product_reference": "podman-catatonit-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-catatonit-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x" }, "product_reference": "podman-catatonit-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-catatonit-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64" }, "product_reference": "podman-catatonit-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-catatonit-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64" }, "product_reference": "podman-catatonit-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-catatonit-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le" }, "product_reference": "podman-catatonit-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-catatonit-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x" }, "product_reference": "podman-catatonit-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-catatonit-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64" }, "product_reference": "podman-catatonit-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64" }, "product_reference": "podman-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le" }, "product_reference": "podman-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x" }, "product_reference": "podman-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64" }, "product_reference": "podman-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-debugsource-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64" }, "product_reference": "podman-debugsource-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-debugsource-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le" }, "product_reference": "podman-debugsource-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-debugsource-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x" }, "product_reference": "podman-debugsource-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-debugsource-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64" }, "product_reference": "podman-debugsource-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-docker-3:4.6.1-8.module+el8.9.0+21243+a586538b.noarch as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-docker-3:4.6.1-8.module+el8.9.0+21243+a586538b.noarch" }, "product_reference": "podman-docker-3:4.6.1-8.module+el8.9.0+21243+a586538b.noarch", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-gvproxy-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64" }, "product_reference": "podman-gvproxy-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-gvproxy-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le" }, "product_reference": "podman-gvproxy-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-gvproxy-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x" }, "product_reference": "podman-gvproxy-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-gvproxy-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64" }, "product_reference": "podman-gvproxy-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-gvproxy-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64" }, "product_reference": "podman-gvproxy-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-gvproxy-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le" }, "product_reference": "podman-gvproxy-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-gvproxy-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x" }, "product_reference": "podman-gvproxy-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-gvproxy-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64" }, "product_reference": "podman-gvproxy-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-plugins-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64" }, "product_reference": "podman-plugins-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-plugins-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le" }, "product_reference": "podman-plugins-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-plugins-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x" }, "product_reference": "podman-plugins-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-plugins-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64" }, "product_reference": "podman-plugins-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-plugins-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64" }, "product_reference": "podman-plugins-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-plugins-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le" }, "product_reference": "podman-plugins-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-plugins-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x" }, "product_reference": "podman-plugins-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-plugins-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64" }, "product_reference": "podman-plugins-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-remote-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64" }, "product_reference": "podman-remote-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-remote-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le" }, "product_reference": "podman-remote-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-remote-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x" }, "product_reference": "podman-remote-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-remote-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64" }, "product_reference": "podman-remote-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-remote-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64" }, "product_reference": "podman-remote-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-remote-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le" }, "product_reference": "podman-remote-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-remote-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x" }, "product_reference": "podman-remote-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-remote-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64" }, "product_reference": "podman-remote-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-tests-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64" }, "product_reference": "podman-tests-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-tests-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le" }, "product_reference": "podman-tests-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-tests-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x" }, "product_reference": "podman-tests-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-tests-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64" }, "product_reference": "podman-tests-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "python-podman-0:4.6.0-2.module+el8.9.0+21243+a586538b.src as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:python-podman-0:4.6.0-2.module+el8.9.0+21243+a586538b.src" }, "product_reference": "python-podman-0:4.6.0-2.module+el8.9.0+21243+a586538b.src", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-criu-0:3.18-4.module+el8.9.0+21243+a586538b.aarch64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:python3-criu-0:3.18-4.module+el8.9.0+21243+a586538b.aarch64" }, "product_reference": "python3-criu-0:3.18-4.module+el8.9.0+21243+a586538b.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-criu-0:3.18-4.module+el8.9.0+21243+a586538b.ppc64le as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:python3-criu-0:3.18-4.module+el8.9.0+21243+a586538b.ppc64le" }, "product_reference": "python3-criu-0:3.18-4.module+el8.9.0+21243+a586538b.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-criu-0:3.18-4.module+el8.9.0+21243+a586538b.s390x as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:python3-criu-0:3.18-4.module+el8.9.0+21243+a586538b.s390x" }, "product_reference": "python3-criu-0:3.18-4.module+el8.9.0+21243+a586538b.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-criu-0:3.18-4.module+el8.9.0+21243+a586538b.x86_64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:python3-criu-0:3.18-4.module+el8.9.0+21243+a586538b.x86_64" }, "product_reference": "python3-criu-0:3.18-4.module+el8.9.0+21243+a586538b.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-podman-0:4.6.0-2.module+el8.9.0+21243+a586538b.noarch as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:python3-podman-0:4.6.0-2.module+el8.9.0+21243+a586538b.noarch" }, "product_reference": "python3-podman-0:4.6.0-2.module+el8.9.0+21243+a586538b.noarch", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "runc-1:1.1.12-1.module+el8.9.0+21243+a586538b.aarch64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:runc-1:1.1.12-1.module+el8.9.0+21243+a586538b.aarch64" }, "product_reference": "runc-1:1.1.12-1.module+el8.9.0+21243+a586538b.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "runc-1:1.1.12-1.module+el8.9.0+21243+a586538b.ppc64le as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:runc-1:1.1.12-1.module+el8.9.0+21243+a586538b.ppc64le" }, "product_reference": "runc-1:1.1.12-1.module+el8.9.0+21243+a586538b.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "runc-1:1.1.12-1.module+el8.9.0+21243+a586538b.s390x as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:runc-1:1.1.12-1.module+el8.9.0+21243+a586538b.s390x" }, "product_reference": "runc-1:1.1.12-1.module+el8.9.0+21243+a586538b.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "runc-1:1.1.12-1.module+el8.9.0+21243+a586538b.src as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:runc-1:1.1.12-1.module+el8.9.0+21243+a586538b.src" }, "product_reference": "runc-1:1.1.12-1.module+el8.9.0+21243+a586538b.src", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "runc-1:1.1.12-1.module+el8.9.0+21243+a586538b.x86_64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:runc-1:1.1.12-1.module+el8.9.0+21243+a586538b.x86_64" }, "product_reference": "runc-1:1.1.12-1.module+el8.9.0+21243+a586538b.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-1:1.1.12-1.module+el8.9.0+21243+a586538b.aarch64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:runc-debuginfo-1:1.1.12-1.module+el8.9.0+21243+a586538b.aarch64" }, "product_reference": "runc-debuginfo-1:1.1.12-1.module+el8.9.0+21243+a586538b.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-1:1.1.12-1.module+el8.9.0+21243+a586538b.ppc64le as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:runc-debuginfo-1:1.1.12-1.module+el8.9.0+21243+a586538b.ppc64le" }, "product_reference": "runc-debuginfo-1:1.1.12-1.module+el8.9.0+21243+a586538b.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-1:1.1.12-1.module+el8.9.0+21243+a586538b.s390x as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:runc-debuginfo-1:1.1.12-1.module+el8.9.0+21243+a586538b.s390x" }, "product_reference": "runc-debuginfo-1:1.1.12-1.module+el8.9.0+21243+a586538b.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-1:1.1.12-1.module+el8.9.0+21243+a586538b.x86_64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:runc-debuginfo-1:1.1.12-1.module+el8.9.0+21243+a586538b.x86_64" }, "product_reference": "runc-debuginfo-1:1.1.12-1.module+el8.9.0+21243+a586538b.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-1:1.1.12-1.module+el8.9.0+21243+a586538b.aarch64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:runc-debugsource-1:1.1.12-1.module+el8.9.0+21243+a586538b.aarch64" }, "product_reference": "runc-debugsource-1:1.1.12-1.module+el8.9.0+21243+a586538b.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-1:1.1.12-1.module+el8.9.0+21243+a586538b.ppc64le as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:runc-debugsource-1:1.1.12-1.module+el8.9.0+21243+a586538b.ppc64le" }, "product_reference": "runc-debugsource-1:1.1.12-1.module+el8.9.0+21243+a586538b.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-1:1.1.12-1.module+el8.9.0+21243+a586538b.s390x as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:runc-debugsource-1:1.1.12-1.module+el8.9.0+21243+a586538b.s390x" }, "product_reference": "runc-debugsource-1:1.1.12-1.module+el8.9.0+21243+a586538b.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-1:1.1.12-1.module+el8.9.0+21243+a586538b.x86_64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:runc-debugsource-1:1.1.12-1.module+el8.9.0+21243+a586538b.x86_64" }, "product_reference": "runc-debugsource-1:1.1.12-1.module+el8.9.0+21243+a586538b.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.13.3-3.module+el8.9.0+21243+a586538b.aarch64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:skopeo-2:1.13.3-3.module+el8.9.0+21243+a586538b.aarch64" }, "product_reference": "skopeo-2:1.13.3-3.module+el8.9.0+21243+a586538b.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.13.3-3.module+el8.9.0+21243+a586538b.ppc64le as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:skopeo-2:1.13.3-3.module+el8.9.0+21243+a586538b.ppc64le" }, "product_reference": "skopeo-2:1.13.3-3.module+el8.9.0+21243+a586538b.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.13.3-3.module+el8.9.0+21243+a586538b.s390x as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:skopeo-2:1.13.3-3.module+el8.9.0+21243+a586538b.s390x" }, "product_reference": "skopeo-2:1.13.3-3.module+el8.9.0+21243+a586538b.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.13.3-3.module+el8.9.0+21243+a586538b.src as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:skopeo-2:1.13.3-3.module+el8.9.0+21243+a586538b.src" }, "product_reference": "skopeo-2:1.13.3-3.module+el8.9.0+21243+a586538b.src", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.13.3-3.module+el8.9.0+21243+a586538b.x86_64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:skopeo-2:1.13.3-3.module+el8.9.0+21243+a586538b.x86_64" }, "product_reference": "skopeo-2:1.13.3-3.module+el8.9.0+21243+a586538b.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.13.3-3.module+el8.9.0+21243+a586538b.aarch64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:skopeo-tests-2:1.13.3-3.module+el8.9.0+21243+a586538b.aarch64" }, "product_reference": "skopeo-tests-2:1.13.3-3.module+el8.9.0+21243+a586538b.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.13.3-3.module+el8.9.0+21243+a586538b.ppc64le as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:skopeo-tests-2:1.13.3-3.module+el8.9.0+21243+a586538b.ppc64le" }, "product_reference": "skopeo-tests-2:1.13.3-3.module+el8.9.0+21243+a586538b.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.13.3-3.module+el8.9.0+21243+a586538b.s390x as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:skopeo-tests-2:1.13.3-3.module+el8.9.0+21243+a586538b.s390x" }, "product_reference": "skopeo-tests-2:1.13.3-3.module+el8.9.0+21243+a586538b.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.13.3-3.module+el8.9.0+21243+a586538b.x86_64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:skopeo-tests-2:1.13.3-3.module+el8.9.0+21243+a586538b.x86_64" }, "product_reference": "skopeo-tests-2:1.13.3-3.module+el8.9.0+21243+a586538b.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-0:1.2.1-1.module+el8.9.0+21243+a586538b.aarch64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:slirp4netns-0:1.2.1-1.module+el8.9.0+21243+a586538b.aarch64" }, "product_reference": "slirp4netns-0:1.2.1-1.module+el8.9.0+21243+a586538b.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-0:1.2.1-1.module+el8.9.0+21243+a586538b.ppc64le as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:slirp4netns-0:1.2.1-1.module+el8.9.0+21243+a586538b.ppc64le" }, "product_reference": "slirp4netns-0:1.2.1-1.module+el8.9.0+21243+a586538b.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-0:1.2.1-1.module+el8.9.0+21243+a586538b.s390x as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:slirp4netns-0:1.2.1-1.module+el8.9.0+21243+a586538b.s390x" }, "product_reference": "slirp4netns-0:1.2.1-1.module+el8.9.0+21243+a586538b.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-0:1.2.1-1.module+el8.9.0+21243+a586538b.src as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:slirp4netns-0:1.2.1-1.module+el8.9.0+21243+a586538b.src" }, "product_reference": "slirp4netns-0:1.2.1-1.module+el8.9.0+21243+a586538b.src", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-0:1.2.1-1.module+el8.9.0+21243+a586538b.x86_64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:slirp4netns-0:1.2.1-1.module+el8.9.0+21243+a586538b.x86_64" }, "product_reference": "slirp4netns-0:1.2.1-1.module+el8.9.0+21243+a586538b.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debuginfo-0:1.2.1-1.module+el8.9.0+21243+a586538b.aarch64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:slirp4netns-debuginfo-0:1.2.1-1.module+el8.9.0+21243+a586538b.aarch64" }, "product_reference": "slirp4netns-debuginfo-0:1.2.1-1.module+el8.9.0+21243+a586538b.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debuginfo-0:1.2.1-1.module+el8.9.0+21243+a586538b.ppc64le as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:slirp4netns-debuginfo-0:1.2.1-1.module+el8.9.0+21243+a586538b.ppc64le" }, "product_reference": "slirp4netns-debuginfo-0:1.2.1-1.module+el8.9.0+21243+a586538b.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debuginfo-0:1.2.1-1.module+el8.9.0+21243+a586538b.s390x as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:slirp4netns-debuginfo-0:1.2.1-1.module+el8.9.0+21243+a586538b.s390x" }, "product_reference": "slirp4netns-debuginfo-0:1.2.1-1.module+el8.9.0+21243+a586538b.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debuginfo-0:1.2.1-1.module+el8.9.0+21243+a586538b.x86_64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:slirp4netns-debuginfo-0:1.2.1-1.module+el8.9.0+21243+a586538b.x86_64" }, "product_reference": "slirp4netns-debuginfo-0:1.2.1-1.module+el8.9.0+21243+a586538b.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debugsource-0:1.2.1-1.module+el8.9.0+21243+a586538b.aarch64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:slirp4netns-debugsource-0:1.2.1-1.module+el8.9.0+21243+a586538b.aarch64" }, "product_reference": "slirp4netns-debugsource-0:1.2.1-1.module+el8.9.0+21243+a586538b.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debugsource-0:1.2.1-1.module+el8.9.0+21243+a586538b.ppc64le as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:slirp4netns-debugsource-0:1.2.1-1.module+el8.9.0+21243+a586538b.ppc64le" }, "product_reference": "slirp4netns-debugsource-0:1.2.1-1.module+el8.9.0+21243+a586538b.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debugsource-0:1.2.1-1.module+el8.9.0+21243+a586538b.s390x as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:slirp4netns-debugsource-0:1.2.1-1.module+el8.9.0+21243+a586538b.s390x" }, "product_reference": "slirp4netns-debugsource-0:1.2.1-1.module+el8.9.0+21243+a586538b.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debugsource-0:1.2.1-1.module+el8.9.0+21243+a586538b.x86_64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:slirp4netns-debugsource-0:1.2.1-1.module+el8.9.0+21243+a586538b.x86_64" }, "product_reference": "slirp4netns-debugsource-0:1.2.1-1.module+el8.9.0+21243+a586538b.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.aarch64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:toolbox-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.aarch64" }, "product_reference": "toolbox-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.ppc64le as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:toolbox-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.ppc64le" }, "product_reference": "toolbox-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.s390x as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:toolbox-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.s390x" }, "product_reference": "toolbox-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.src as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:toolbox-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.src" }, "product_reference": "toolbox-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.src", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.x86_64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:toolbox-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.x86_64" }, "product_reference": "toolbox-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.aarch64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.aarch64" }, "product_reference": "toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.ppc64le as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.ppc64le" }, "product_reference": "toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.s390x as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.s390x" }, "product_reference": "toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.x86_64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.x86_64" }, "product_reference": "toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.aarch64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.aarch64" }, "product_reference": "toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.ppc64le as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.ppc64le" }, "product_reference": "toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.s390x as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.s390x" }, "product_reference": "toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.x86_64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.x86_64" }, "product_reference": "toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.aarch64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.aarch64" }, "product_reference": "toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.ppc64le as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.ppc64le" }, "product_reference": "toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.s390x as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.s390x" }, "product_reference": "toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.x86_64 as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.x86_64" }, "product_reference": "toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "udica-0:0.2.6-20.module+el8.9.0+21243+a586538b.noarch as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:udica-0:0.2.6-20.module+el8.9.0+21243+a586538b.noarch" }, "product_reference": "udica-0:0.2.6-20.module+el8.9.0+21243+a586538b.noarch", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "udica-0:0.2.6-20.module+el8.9.0+21243+a586538b.src as a component of container-tools:rhel8:8090020240201111839:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:udica-0:0.2.6-20.module+el8.9.0+21243+a586538b.src" }, "product_reference": "udica-0:0.2.6-20.module+el8.9.0+21243+a586538b.src", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "The Snyk Reseacher Team" ] } ], "cve": "CVE-2024-21626", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2024-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2258725" } ], "notes": [ { "category": "description", "text": "A file descriptor leak issue was found in the runc package. While a user performs `O_CLOEXEC` all file descriptors before executing the container code, the file descriptor is open when performing `setcwd(2)`, which means that the reference can be kept alive in the container by configuring the working directory to be a path resolved through the file descriptor. The non-dumpable bit is unset after `execve`, meaning there are multiple ways to attack this other than bad configurations. The only way to defend against it entirely is to close all unneeded file descriptors.", "title": "Vulnerability description" }, { "category": "summary", "text": "runc: file descriptor leak", "title": "Vulnerability summary" }, { "category": "other", "text": "These vulnerabilities not only enable malicious actors to escape containerized environments but also allow for full control over the underlying host system. With the widespread adoption of containerization technologies in both development and production environments, such exploits pose significant risks to data integrity, confidentiality, and system stability.\n\nOpenShift Container Platform ships with SELinux in targeted enforcing mode, which prevents the container processes from accessing host content and mitigates this attack, and disabling SELinux on the Openshift container platform is not supported. Hence, the impact of the Openshift Container Platform is reduced to Moderate.\n\nFor multicluster-engine (MCE) vulnerable versions of buildkit and runc are part of installed version of oc. However, they are not affecting the higher-level assisted-installer binary in MCE. The presence of these dependencies in the container does not imply a security risk to the containerized application itself, as it is based on low-level packages included in the oc binary, and the impact to the container\u0027s core functionality is minimal.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:aardvark-dns-2:1.7.0-1.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:aardvark-dns-2:1.7.0-1.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:aardvark-dns-2:1.7.0-1.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:aardvark-dns-2:1.7.0-1.module+el8.9.0+21243+a586538b.src", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:aardvark-dns-2:1.7.0-1.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:buildah-1:1.31.3-3.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:buildah-1:1.31.3-3.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:buildah-1:1.31.3-3.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:buildah-1:1.31.3-3.module+el8.9.0+21243+a586538b.src", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:buildah-1:1.31.3-3.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:buildah-debuginfo-1:1.31.3-3.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:buildah-debuginfo-1:1.31.3-3.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:buildah-debuginfo-1:1.31.3-3.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:buildah-debuginfo-1:1.31.3-3.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:buildah-debugsource-1:1.31.3-3.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:buildah-debugsource-1:1.31.3-3.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:buildah-debugsource-1:1.31.3-3.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:buildah-debugsource-1:1.31.3-3.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:buildah-tests-1:1.31.3-3.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:buildah-tests-1:1.31.3-3.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:buildah-tests-1:1.31.3-3.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:buildah-tests-1:1.31.3-3.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:buildah-tests-debuginfo-1:1.31.3-3.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:buildah-tests-debuginfo-1:1.31.3-3.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:buildah-tests-debuginfo-1:1.31.3-3.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:buildah-tests-debuginfo-1:1.31.3-3.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:cockpit-podman-0:75-1.module+el8.9.0+21243+a586538b.noarch", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:cockpit-podman-0:75-1.module+el8.9.0+21243+a586538b.src", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:conmon-3:2.1.8-1.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:conmon-3:2.1.8-1.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:conmon-3:2.1.8-1.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:conmon-3:2.1.8-1.module+el8.9.0+21243+a586538b.src", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:conmon-3:2.1.8-1.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:conmon-debuginfo-3:2.1.8-1.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:conmon-debuginfo-3:2.1.8-1.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:conmon-debuginfo-3:2.1.8-1.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:conmon-debuginfo-3:2.1.8-1.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:conmon-debugsource-3:2.1.8-1.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:conmon-debugsource-3:2.1.8-1.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:conmon-debugsource-3:2.1.8-1.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:conmon-debugsource-3:2.1.8-1.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:container-selinux-2:2.221.0-1.module+el8.9.0+21243+a586538b.noarch", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:container-selinux-2:2.221.0-1.module+el8.9.0+21243+a586538b.src", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:containernetworking-plugins-1:1.3.0-8.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:containernetworking-plugins-1:1.3.0-8.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:containernetworking-plugins-1:1.3.0-8.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:containernetworking-plugins-1:1.3.0-8.module+el8.9.0+21243+a586538b.src", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:containernetworking-plugins-1:1.3.0-8.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:containernetworking-plugins-debuginfo-1:1.3.0-8.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:containernetworking-plugins-debuginfo-1:1.3.0-8.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:containernetworking-plugins-debuginfo-1:1.3.0-8.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:containernetworking-plugins-debuginfo-1:1.3.0-8.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:containernetworking-plugins-debugsource-1:1.3.0-8.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:containernetworking-plugins-debugsource-1:1.3.0-8.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:containernetworking-plugins-debugsource-1:1.3.0-8.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:containernetworking-plugins-debugsource-1:1.3.0-8.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:containers-common-2:1-71.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:containers-common-2:1-71.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:containers-common-2:1-71.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:containers-common-2:1-71.module+el8.9.0+21243+a586538b.src", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:containers-common-2:1-71.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:crit-0:3.18-4.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:crit-0:3.18-4.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:crit-0:3.18-4.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:crit-0:3.18-4.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-0:3.18-4.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-0:3.18-4.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-0:3.18-4.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-0:3.18-4.module+el8.9.0+21243+a586538b.src", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-0:3.18-4.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-debuginfo-0:3.18-4.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-debuginfo-0:3.18-4.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-debuginfo-0:3.18-4.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-debuginfo-0:3.18-4.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-debugsource-0:3.18-4.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-debugsource-0:3.18-4.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-debugsource-0:3.18-4.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-debugsource-0:3.18-4.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-devel-0:3.18-4.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-devel-0:3.18-4.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-devel-0:3.18-4.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-devel-0:3.18-4.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-libs-0:3.18-4.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-libs-0:3.18-4.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-libs-0:3.18-4.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-libs-0:3.18-4.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-libs-debuginfo-0:3.18-4.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-libs-debuginfo-0:3.18-4.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-libs-debuginfo-0:3.18-4.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-libs-debuginfo-0:3.18-4.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:crun-0:1.8.7-1.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:crun-0:1.8.7-1.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:crun-0:1.8.7-1.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:crun-0:1.8.7-1.module+el8.9.0+21243+a586538b.src", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:crun-0:1.8.7-1.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:crun-debuginfo-0:1.8.7-1.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:crun-debuginfo-0:1.8.7-1.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:crun-debuginfo-0:1.8.7-1.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:crun-debuginfo-0:1.8.7-1.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:crun-debugsource-0:1.8.7-1.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:crun-debugsource-0:1.8.7-1.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:crun-debugsource-0:1.8.7-1.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:crun-debugsource-0:1.8.7-1.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:fuse-overlayfs-0:1.12-1.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:fuse-overlayfs-0:1.12-1.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:fuse-overlayfs-0:1.12-1.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:fuse-overlayfs-0:1.12-1.module+el8.9.0+21243+a586538b.src", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:fuse-overlayfs-0:1.12-1.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:fuse-overlayfs-debuginfo-0:1.12-1.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:fuse-overlayfs-debuginfo-0:1.12-1.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:fuse-overlayfs-debuginfo-0:1.12-1.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:fuse-overlayfs-debuginfo-0:1.12-1.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:fuse-overlayfs-debugsource-0:1.12-1.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:fuse-overlayfs-debugsource-0:1.12-1.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:fuse-overlayfs-debugsource-0:1.12-1.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:fuse-overlayfs-debugsource-0:1.12-1.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:libslirp-0:4.4.0-1.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:libslirp-0:4.4.0-1.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:libslirp-0:4.4.0-1.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:libslirp-0:4.4.0-1.module+el8.9.0+21243+a586538b.src", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:libslirp-0:4.4.0-1.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:libslirp-devel-0:4.4.0-1.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:libslirp-devel-0:4.4.0-1.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:libslirp-devel-0:4.4.0-1.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:libslirp-devel-0:4.4.0-1.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:netavark-2:1.7.0-2.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:netavark-2:1.7.0-2.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:netavark-2:1.7.0-2.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:netavark-2:1.7.0-2.module+el8.9.0+21243+a586538b.src", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:netavark-2:1.7.0-2.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:oci-seccomp-bpf-hook-0:1.2.9-1.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:oci-seccomp-bpf-hook-0:1.2.9-1.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:oci-seccomp-bpf-hook-0:1.2.9-1.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:oci-seccomp-bpf-hook-0:1.2.9-1.module+el8.9.0+21243+a586538b.src", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:oci-seccomp-bpf-hook-0:1.2.9-1.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.9-1.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.9-1.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.9-1.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.9-1.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:oci-seccomp-bpf-hook-debugsource-0:1.2.9-1.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:oci-seccomp-bpf-hook-debugsource-0:1.2.9-1.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:oci-seccomp-bpf-hook-debugsource-0:1.2.9-1.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:oci-seccomp-bpf-hook-debugsource-0:1.2.9-1.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-3:4.6.1-8.module+el8.9.0+21243+a586538b.src", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-catatonit-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-catatonit-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-catatonit-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-catatonit-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-catatonit-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-catatonit-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-catatonit-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-catatonit-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-debugsource-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-debugsource-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-debugsource-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-debugsource-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-docker-3:4.6.1-8.module+el8.9.0+21243+a586538b.noarch", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-gvproxy-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-gvproxy-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-gvproxy-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-gvproxy-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-gvproxy-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-gvproxy-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-gvproxy-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-gvproxy-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-plugins-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-plugins-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-plugins-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-plugins-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-plugins-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-plugins-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-plugins-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-plugins-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-remote-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-remote-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-remote-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-remote-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-remote-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-remote-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-remote-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-remote-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-tests-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-tests-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-tests-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-tests-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:python-podman-0:4.6.0-2.module+el8.9.0+21243+a586538b.src", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:python3-criu-0:3.18-4.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:python3-criu-0:3.18-4.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:python3-criu-0:3.18-4.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:python3-criu-0:3.18-4.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:python3-podman-0:4.6.0-2.module+el8.9.0+21243+a586538b.noarch", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:runc-1:1.1.12-1.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:runc-1:1.1.12-1.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:runc-1:1.1.12-1.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:runc-1:1.1.12-1.module+el8.9.0+21243+a586538b.src", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:runc-1:1.1.12-1.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:runc-debuginfo-1:1.1.12-1.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:runc-debuginfo-1:1.1.12-1.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:runc-debuginfo-1:1.1.12-1.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:runc-debuginfo-1:1.1.12-1.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:runc-debugsource-1:1.1.12-1.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:runc-debugsource-1:1.1.12-1.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:runc-debugsource-1:1.1.12-1.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:runc-debugsource-1:1.1.12-1.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:skopeo-2:1.13.3-3.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:skopeo-2:1.13.3-3.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:skopeo-2:1.13.3-3.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:skopeo-2:1.13.3-3.module+el8.9.0+21243+a586538b.src", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:skopeo-2:1.13.3-3.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:skopeo-tests-2:1.13.3-3.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:skopeo-tests-2:1.13.3-3.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:skopeo-tests-2:1.13.3-3.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:skopeo-tests-2:1.13.3-3.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:slirp4netns-0:1.2.1-1.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:slirp4netns-0:1.2.1-1.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:slirp4netns-0:1.2.1-1.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:slirp4netns-0:1.2.1-1.module+el8.9.0+21243+a586538b.src", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:slirp4netns-0:1.2.1-1.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:slirp4netns-debuginfo-0:1.2.1-1.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:slirp4netns-debuginfo-0:1.2.1-1.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:slirp4netns-debuginfo-0:1.2.1-1.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:slirp4netns-debuginfo-0:1.2.1-1.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:slirp4netns-debugsource-0:1.2.1-1.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:slirp4netns-debugsource-0:1.2.1-1.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:slirp4netns-debugsource-0:1.2.1-1.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:slirp4netns-debugsource-0:1.2.1-1.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:toolbox-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:toolbox-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:toolbox-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:toolbox-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.src", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:toolbox-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:udica-0:0.2.6-20.module+el8.9.0+21243+a586538b.noarch", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:udica-0:0.2.6-20.module+el8.9.0+21243+a586538b.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-21626" }, { "category": "external", "summary": "RHBZ#2258725", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258725" }, { "category": "external", "summary": "RHSB-2024-001", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2024-001" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-21626", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21626" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-21626", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-21626" }, { "category": "external", "summary": "https://github.com/opencontainers/runc/security/advisories/GHSA-xr7r-f8xq-vfvv", "url": "https://github.com/opencontainers/runc/security/advisories/GHSA-xr7r-f8xq-vfvv" } ], "release_date": "2024-01-31T20:01:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-02-08T18:39:00+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:aardvark-dns-2:1.7.0-1.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:aardvark-dns-2:1.7.0-1.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:aardvark-dns-2:1.7.0-1.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:aardvark-dns-2:1.7.0-1.module+el8.9.0+21243+a586538b.src", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:aardvark-dns-2:1.7.0-1.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:buildah-1:1.31.3-3.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:buildah-1:1.31.3-3.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:buildah-1:1.31.3-3.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:buildah-1:1.31.3-3.module+el8.9.0+21243+a586538b.src", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:buildah-1:1.31.3-3.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:buildah-debuginfo-1:1.31.3-3.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:buildah-debuginfo-1:1.31.3-3.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:buildah-debuginfo-1:1.31.3-3.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:buildah-debuginfo-1:1.31.3-3.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:buildah-debugsource-1:1.31.3-3.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:buildah-debugsource-1:1.31.3-3.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:buildah-debugsource-1:1.31.3-3.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:buildah-debugsource-1:1.31.3-3.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:buildah-tests-1:1.31.3-3.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:buildah-tests-1:1.31.3-3.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:buildah-tests-1:1.31.3-3.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:buildah-tests-1:1.31.3-3.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:buildah-tests-debuginfo-1:1.31.3-3.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:buildah-tests-debuginfo-1:1.31.3-3.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:buildah-tests-debuginfo-1:1.31.3-3.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:buildah-tests-debuginfo-1:1.31.3-3.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:cockpit-podman-0:75-1.module+el8.9.0+21243+a586538b.noarch", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:cockpit-podman-0:75-1.module+el8.9.0+21243+a586538b.src", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:conmon-3:2.1.8-1.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:conmon-3:2.1.8-1.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:conmon-3:2.1.8-1.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:conmon-3:2.1.8-1.module+el8.9.0+21243+a586538b.src", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:conmon-3:2.1.8-1.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:conmon-debuginfo-3:2.1.8-1.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:conmon-debuginfo-3:2.1.8-1.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:conmon-debuginfo-3:2.1.8-1.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:conmon-debuginfo-3:2.1.8-1.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:conmon-debugsource-3:2.1.8-1.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:conmon-debugsource-3:2.1.8-1.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:conmon-debugsource-3:2.1.8-1.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:conmon-debugsource-3:2.1.8-1.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:container-selinux-2:2.221.0-1.module+el8.9.0+21243+a586538b.noarch", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:container-selinux-2:2.221.0-1.module+el8.9.0+21243+a586538b.src", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:containernetworking-plugins-1:1.3.0-8.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:containernetworking-plugins-1:1.3.0-8.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:containernetworking-plugins-1:1.3.0-8.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:containernetworking-plugins-1:1.3.0-8.module+el8.9.0+21243+a586538b.src", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:containernetworking-plugins-1:1.3.0-8.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:containernetworking-plugins-debuginfo-1:1.3.0-8.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:containernetworking-plugins-debuginfo-1:1.3.0-8.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:containernetworking-plugins-debuginfo-1:1.3.0-8.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:containernetworking-plugins-debuginfo-1:1.3.0-8.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:containernetworking-plugins-debugsource-1:1.3.0-8.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:containernetworking-plugins-debugsource-1:1.3.0-8.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:containernetworking-plugins-debugsource-1:1.3.0-8.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:containernetworking-plugins-debugsource-1:1.3.0-8.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:containers-common-2:1-71.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:containers-common-2:1-71.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:containers-common-2:1-71.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:containers-common-2:1-71.module+el8.9.0+21243+a586538b.src", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:containers-common-2:1-71.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:crit-0:3.18-4.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:crit-0:3.18-4.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:crit-0:3.18-4.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:crit-0:3.18-4.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-0:3.18-4.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-0:3.18-4.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-0:3.18-4.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-0:3.18-4.module+el8.9.0+21243+a586538b.src", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-0:3.18-4.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-debuginfo-0:3.18-4.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-debuginfo-0:3.18-4.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-debuginfo-0:3.18-4.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-debuginfo-0:3.18-4.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-debugsource-0:3.18-4.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-debugsource-0:3.18-4.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-debugsource-0:3.18-4.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-debugsource-0:3.18-4.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-devel-0:3.18-4.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-devel-0:3.18-4.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-devel-0:3.18-4.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-devel-0:3.18-4.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-libs-0:3.18-4.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-libs-0:3.18-4.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-libs-0:3.18-4.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-libs-0:3.18-4.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-libs-debuginfo-0:3.18-4.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-libs-debuginfo-0:3.18-4.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-libs-debuginfo-0:3.18-4.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-libs-debuginfo-0:3.18-4.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:crun-0:1.8.7-1.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:crun-0:1.8.7-1.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:crun-0:1.8.7-1.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:crun-0:1.8.7-1.module+el8.9.0+21243+a586538b.src", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:crun-0:1.8.7-1.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:crun-debuginfo-0:1.8.7-1.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:crun-debuginfo-0:1.8.7-1.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:crun-debuginfo-0:1.8.7-1.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:crun-debuginfo-0:1.8.7-1.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:crun-debugsource-0:1.8.7-1.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:crun-debugsource-0:1.8.7-1.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:crun-debugsource-0:1.8.7-1.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:crun-debugsource-0:1.8.7-1.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:fuse-overlayfs-0:1.12-1.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:fuse-overlayfs-0:1.12-1.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:fuse-overlayfs-0:1.12-1.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:fuse-overlayfs-0:1.12-1.module+el8.9.0+21243+a586538b.src", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:fuse-overlayfs-0:1.12-1.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:fuse-overlayfs-debuginfo-0:1.12-1.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:fuse-overlayfs-debuginfo-0:1.12-1.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:fuse-overlayfs-debuginfo-0:1.12-1.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:fuse-overlayfs-debuginfo-0:1.12-1.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:fuse-overlayfs-debugsource-0:1.12-1.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:fuse-overlayfs-debugsource-0:1.12-1.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:fuse-overlayfs-debugsource-0:1.12-1.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:fuse-overlayfs-debugsource-0:1.12-1.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:libslirp-0:4.4.0-1.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:libslirp-0:4.4.0-1.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:libslirp-0:4.4.0-1.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:libslirp-0:4.4.0-1.module+el8.9.0+21243+a586538b.src", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:libslirp-0:4.4.0-1.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:libslirp-devel-0:4.4.0-1.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:libslirp-devel-0:4.4.0-1.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:libslirp-devel-0:4.4.0-1.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:libslirp-devel-0:4.4.0-1.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:netavark-2:1.7.0-2.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:netavark-2:1.7.0-2.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:netavark-2:1.7.0-2.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:netavark-2:1.7.0-2.module+el8.9.0+21243+a586538b.src", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:netavark-2:1.7.0-2.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:oci-seccomp-bpf-hook-0:1.2.9-1.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:oci-seccomp-bpf-hook-0:1.2.9-1.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:oci-seccomp-bpf-hook-0:1.2.9-1.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:oci-seccomp-bpf-hook-0:1.2.9-1.module+el8.9.0+21243+a586538b.src", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:oci-seccomp-bpf-hook-0:1.2.9-1.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.9-1.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.9-1.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.9-1.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.9-1.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:oci-seccomp-bpf-hook-debugsource-0:1.2.9-1.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:oci-seccomp-bpf-hook-debugsource-0:1.2.9-1.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:oci-seccomp-bpf-hook-debugsource-0:1.2.9-1.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:oci-seccomp-bpf-hook-debugsource-0:1.2.9-1.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-3:4.6.1-8.module+el8.9.0+21243+a586538b.src", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-catatonit-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-catatonit-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-catatonit-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-catatonit-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-catatonit-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-catatonit-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-catatonit-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-catatonit-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-debugsource-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-debugsource-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-debugsource-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-debugsource-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-docker-3:4.6.1-8.module+el8.9.0+21243+a586538b.noarch", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-gvproxy-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-gvproxy-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-gvproxy-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-gvproxy-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-gvproxy-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-gvproxy-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-gvproxy-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-gvproxy-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-plugins-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-plugins-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-plugins-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-plugins-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-plugins-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-plugins-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-plugins-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-plugins-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-remote-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-remote-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-remote-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-remote-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-remote-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-remote-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-remote-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-remote-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-tests-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-tests-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-tests-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-tests-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:python-podman-0:4.6.0-2.module+el8.9.0+21243+a586538b.src", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:python3-criu-0:3.18-4.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:python3-criu-0:3.18-4.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:python3-criu-0:3.18-4.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:python3-criu-0:3.18-4.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:python3-podman-0:4.6.0-2.module+el8.9.0+21243+a586538b.noarch", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:runc-1:1.1.12-1.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:runc-1:1.1.12-1.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:runc-1:1.1.12-1.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:runc-1:1.1.12-1.module+el8.9.0+21243+a586538b.src", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:runc-1:1.1.12-1.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:runc-debuginfo-1:1.1.12-1.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:runc-debuginfo-1:1.1.12-1.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:runc-debuginfo-1:1.1.12-1.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:runc-debuginfo-1:1.1.12-1.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:runc-debugsource-1:1.1.12-1.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:runc-debugsource-1:1.1.12-1.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:runc-debugsource-1:1.1.12-1.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:runc-debugsource-1:1.1.12-1.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:skopeo-2:1.13.3-3.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:skopeo-2:1.13.3-3.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:skopeo-2:1.13.3-3.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:skopeo-2:1.13.3-3.module+el8.9.0+21243+a586538b.src", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:skopeo-2:1.13.3-3.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:skopeo-tests-2:1.13.3-3.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:skopeo-tests-2:1.13.3-3.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:skopeo-tests-2:1.13.3-3.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:skopeo-tests-2:1.13.3-3.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:slirp4netns-0:1.2.1-1.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:slirp4netns-0:1.2.1-1.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:slirp4netns-0:1.2.1-1.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:slirp4netns-0:1.2.1-1.module+el8.9.0+21243+a586538b.src", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:slirp4netns-0:1.2.1-1.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:slirp4netns-debuginfo-0:1.2.1-1.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:slirp4netns-debuginfo-0:1.2.1-1.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:slirp4netns-debuginfo-0:1.2.1-1.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:slirp4netns-debuginfo-0:1.2.1-1.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:slirp4netns-debugsource-0:1.2.1-1.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:slirp4netns-debugsource-0:1.2.1-1.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:slirp4netns-debugsource-0:1.2.1-1.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:slirp4netns-debugsource-0:1.2.1-1.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:toolbox-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:toolbox-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:toolbox-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:toolbox-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.src", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:toolbox-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:udica-0:0.2.6-20.module+el8.9.0+21243+a586538b.noarch", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:udica-0:0.2.6-20.module+el8.9.0+21243+a586538b.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:0752" }, { "category": "workaround", "details": "Red Hat Enterprise Linux (RHEL) and OpenShift ships with SELinux in targeted enforcing mode, which prevents the container processes from accessing host content and mitigates this attack. Dockerfiles can be inspected on the \u0027RUN\u0027\u00a0and \u0027WORKDIR\u0027 directives to ensure that there are no escapes or malicious paths, which are an indication of compromise. Limiting access and only using trusted container images can help prevent unauthorized access and malicious attacks.", "product_ids": [ "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:aardvark-dns-2:1.7.0-1.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:aardvark-dns-2:1.7.0-1.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:aardvark-dns-2:1.7.0-1.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:aardvark-dns-2:1.7.0-1.module+el8.9.0+21243+a586538b.src", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:aardvark-dns-2:1.7.0-1.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:buildah-1:1.31.3-3.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:buildah-1:1.31.3-3.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:buildah-1:1.31.3-3.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:buildah-1:1.31.3-3.module+el8.9.0+21243+a586538b.src", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:buildah-1:1.31.3-3.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:buildah-debuginfo-1:1.31.3-3.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:buildah-debuginfo-1:1.31.3-3.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:buildah-debuginfo-1:1.31.3-3.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:buildah-debuginfo-1:1.31.3-3.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:buildah-debugsource-1:1.31.3-3.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:buildah-debugsource-1:1.31.3-3.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:buildah-debugsource-1:1.31.3-3.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:buildah-debugsource-1:1.31.3-3.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:buildah-tests-1:1.31.3-3.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:buildah-tests-1:1.31.3-3.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:buildah-tests-1:1.31.3-3.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:buildah-tests-1:1.31.3-3.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:buildah-tests-debuginfo-1:1.31.3-3.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:buildah-tests-debuginfo-1:1.31.3-3.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:buildah-tests-debuginfo-1:1.31.3-3.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:buildah-tests-debuginfo-1:1.31.3-3.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:cockpit-podman-0:75-1.module+el8.9.0+21243+a586538b.noarch", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:cockpit-podman-0:75-1.module+el8.9.0+21243+a586538b.src", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:conmon-3:2.1.8-1.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:conmon-3:2.1.8-1.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:conmon-3:2.1.8-1.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:conmon-3:2.1.8-1.module+el8.9.0+21243+a586538b.src", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:conmon-3:2.1.8-1.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:conmon-debuginfo-3:2.1.8-1.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:conmon-debuginfo-3:2.1.8-1.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:conmon-debuginfo-3:2.1.8-1.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:conmon-debuginfo-3:2.1.8-1.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:conmon-debugsource-3:2.1.8-1.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:conmon-debugsource-3:2.1.8-1.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:conmon-debugsource-3:2.1.8-1.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:conmon-debugsource-3:2.1.8-1.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:container-selinux-2:2.221.0-1.module+el8.9.0+21243+a586538b.noarch", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:container-selinux-2:2.221.0-1.module+el8.9.0+21243+a586538b.src", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:containernetworking-plugins-1:1.3.0-8.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:containernetworking-plugins-1:1.3.0-8.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:containernetworking-plugins-1:1.3.0-8.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:containernetworking-plugins-1:1.3.0-8.module+el8.9.0+21243+a586538b.src", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:containernetworking-plugins-1:1.3.0-8.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:containernetworking-plugins-debuginfo-1:1.3.0-8.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:containernetworking-plugins-debuginfo-1:1.3.0-8.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:containernetworking-plugins-debuginfo-1:1.3.0-8.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:containernetworking-plugins-debuginfo-1:1.3.0-8.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:containernetworking-plugins-debugsource-1:1.3.0-8.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:containernetworking-plugins-debugsource-1:1.3.0-8.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:containernetworking-plugins-debugsource-1:1.3.0-8.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:containernetworking-plugins-debugsource-1:1.3.0-8.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:containers-common-2:1-71.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:containers-common-2:1-71.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:containers-common-2:1-71.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:containers-common-2:1-71.module+el8.9.0+21243+a586538b.src", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:containers-common-2:1-71.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:crit-0:3.18-4.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:crit-0:3.18-4.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:crit-0:3.18-4.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:crit-0:3.18-4.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-0:3.18-4.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-0:3.18-4.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-0:3.18-4.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-0:3.18-4.module+el8.9.0+21243+a586538b.src", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-0:3.18-4.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-debuginfo-0:3.18-4.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-debuginfo-0:3.18-4.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-debuginfo-0:3.18-4.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-debuginfo-0:3.18-4.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-debugsource-0:3.18-4.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-debugsource-0:3.18-4.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-debugsource-0:3.18-4.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-debugsource-0:3.18-4.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-devel-0:3.18-4.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-devel-0:3.18-4.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-devel-0:3.18-4.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-devel-0:3.18-4.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-libs-0:3.18-4.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-libs-0:3.18-4.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-libs-0:3.18-4.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-libs-0:3.18-4.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-libs-debuginfo-0:3.18-4.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-libs-debuginfo-0:3.18-4.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-libs-debuginfo-0:3.18-4.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-libs-debuginfo-0:3.18-4.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:crun-0:1.8.7-1.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:crun-0:1.8.7-1.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:crun-0:1.8.7-1.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:crun-0:1.8.7-1.module+el8.9.0+21243+a586538b.src", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:crun-0:1.8.7-1.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:crun-debuginfo-0:1.8.7-1.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:crun-debuginfo-0:1.8.7-1.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:crun-debuginfo-0:1.8.7-1.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:crun-debuginfo-0:1.8.7-1.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:crun-debugsource-0:1.8.7-1.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:crun-debugsource-0:1.8.7-1.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:crun-debugsource-0:1.8.7-1.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:crun-debugsource-0:1.8.7-1.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:fuse-overlayfs-0:1.12-1.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:fuse-overlayfs-0:1.12-1.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:fuse-overlayfs-0:1.12-1.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:fuse-overlayfs-0:1.12-1.module+el8.9.0+21243+a586538b.src", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:fuse-overlayfs-0:1.12-1.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:fuse-overlayfs-debuginfo-0:1.12-1.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:fuse-overlayfs-debuginfo-0:1.12-1.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:fuse-overlayfs-debuginfo-0:1.12-1.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:fuse-overlayfs-debuginfo-0:1.12-1.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:fuse-overlayfs-debugsource-0:1.12-1.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:fuse-overlayfs-debugsource-0:1.12-1.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:fuse-overlayfs-debugsource-0:1.12-1.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:fuse-overlayfs-debugsource-0:1.12-1.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:libslirp-0:4.4.0-1.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:libslirp-0:4.4.0-1.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:libslirp-0:4.4.0-1.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:libslirp-0:4.4.0-1.module+el8.9.0+21243+a586538b.src", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:libslirp-0:4.4.0-1.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:libslirp-devel-0:4.4.0-1.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:libslirp-devel-0:4.4.0-1.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:libslirp-devel-0:4.4.0-1.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:libslirp-devel-0:4.4.0-1.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:netavark-2:1.7.0-2.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:netavark-2:1.7.0-2.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:netavark-2:1.7.0-2.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:netavark-2:1.7.0-2.module+el8.9.0+21243+a586538b.src", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:netavark-2:1.7.0-2.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:oci-seccomp-bpf-hook-0:1.2.9-1.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:oci-seccomp-bpf-hook-0:1.2.9-1.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:oci-seccomp-bpf-hook-0:1.2.9-1.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:oci-seccomp-bpf-hook-0:1.2.9-1.module+el8.9.0+21243+a586538b.src", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:oci-seccomp-bpf-hook-0:1.2.9-1.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.9-1.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.9-1.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.9-1.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.9-1.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:oci-seccomp-bpf-hook-debugsource-0:1.2.9-1.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:oci-seccomp-bpf-hook-debugsource-0:1.2.9-1.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:oci-seccomp-bpf-hook-debugsource-0:1.2.9-1.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:oci-seccomp-bpf-hook-debugsource-0:1.2.9-1.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-3:4.6.1-8.module+el8.9.0+21243+a586538b.src", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-catatonit-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-catatonit-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-catatonit-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-catatonit-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-catatonit-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-catatonit-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-catatonit-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-catatonit-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-debugsource-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-debugsource-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-debugsource-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-debugsource-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-docker-3:4.6.1-8.module+el8.9.0+21243+a586538b.noarch", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-gvproxy-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-gvproxy-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-gvproxy-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-gvproxy-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-gvproxy-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-gvproxy-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-gvproxy-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-gvproxy-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-plugins-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-plugins-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-plugins-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-plugins-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-plugins-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-plugins-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-plugins-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-plugins-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-remote-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-remote-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-remote-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-remote-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-remote-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-remote-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-remote-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-remote-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-tests-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-tests-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-tests-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-tests-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:python-podman-0:4.6.0-2.module+el8.9.0+21243+a586538b.src", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:python3-criu-0:3.18-4.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:python3-criu-0:3.18-4.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:python3-criu-0:3.18-4.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:python3-criu-0:3.18-4.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:python3-podman-0:4.6.0-2.module+el8.9.0+21243+a586538b.noarch", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:runc-1:1.1.12-1.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:runc-1:1.1.12-1.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:runc-1:1.1.12-1.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:runc-1:1.1.12-1.module+el8.9.0+21243+a586538b.src", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:runc-1:1.1.12-1.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:runc-debuginfo-1:1.1.12-1.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:runc-debuginfo-1:1.1.12-1.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:runc-debuginfo-1:1.1.12-1.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:runc-debuginfo-1:1.1.12-1.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:runc-debugsource-1:1.1.12-1.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:runc-debugsource-1:1.1.12-1.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:runc-debugsource-1:1.1.12-1.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:runc-debugsource-1:1.1.12-1.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:skopeo-2:1.13.3-3.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:skopeo-2:1.13.3-3.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:skopeo-2:1.13.3-3.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:skopeo-2:1.13.3-3.module+el8.9.0+21243+a586538b.src", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:skopeo-2:1.13.3-3.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:skopeo-tests-2:1.13.3-3.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:skopeo-tests-2:1.13.3-3.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:skopeo-tests-2:1.13.3-3.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:skopeo-tests-2:1.13.3-3.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:slirp4netns-0:1.2.1-1.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:slirp4netns-0:1.2.1-1.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:slirp4netns-0:1.2.1-1.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:slirp4netns-0:1.2.1-1.module+el8.9.0+21243+a586538b.src", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:slirp4netns-0:1.2.1-1.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:slirp4netns-debuginfo-0:1.2.1-1.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:slirp4netns-debuginfo-0:1.2.1-1.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:slirp4netns-debuginfo-0:1.2.1-1.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:slirp4netns-debuginfo-0:1.2.1-1.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:slirp4netns-debugsource-0:1.2.1-1.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:slirp4netns-debugsource-0:1.2.1-1.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:slirp4netns-debugsource-0:1.2.1-1.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:slirp4netns-debugsource-0:1.2.1-1.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:toolbox-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:toolbox-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:toolbox-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:toolbox-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.src", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:toolbox-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:udica-0:0.2.6-20.module+el8.9.0+21243+a586538b.noarch", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:udica-0:0.2.6-20.module+el8.9.0+21243+a586538b.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:aardvark-dns-2:1.7.0-1.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:aardvark-dns-2:1.7.0-1.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:aardvark-dns-2:1.7.0-1.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:aardvark-dns-2:1.7.0-1.module+el8.9.0+21243+a586538b.src", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:aardvark-dns-2:1.7.0-1.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:buildah-1:1.31.3-3.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:buildah-1:1.31.3-3.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:buildah-1:1.31.3-3.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:buildah-1:1.31.3-3.module+el8.9.0+21243+a586538b.src", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:buildah-1:1.31.3-3.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:buildah-debuginfo-1:1.31.3-3.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:buildah-debuginfo-1:1.31.3-3.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:buildah-debuginfo-1:1.31.3-3.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:buildah-debuginfo-1:1.31.3-3.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:buildah-debugsource-1:1.31.3-3.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:buildah-debugsource-1:1.31.3-3.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:buildah-debugsource-1:1.31.3-3.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:buildah-debugsource-1:1.31.3-3.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:buildah-tests-1:1.31.3-3.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:buildah-tests-1:1.31.3-3.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:buildah-tests-1:1.31.3-3.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:buildah-tests-1:1.31.3-3.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:buildah-tests-debuginfo-1:1.31.3-3.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:buildah-tests-debuginfo-1:1.31.3-3.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:buildah-tests-debuginfo-1:1.31.3-3.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:buildah-tests-debuginfo-1:1.31.3-3.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:cockpit-podman-0:75-1.module+el8.9.0+21243+a586538b.noarch", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:cockpit-podman-0:75-1.module+el8.9.0+21243+a586538b.src", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:conmon-3:2.1.8-1.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:conmon-3:2.1.8-1.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:conmon-3:2.1.8-1.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:conmon-3:2.1.8-1.module+el8.9.0+21243+a586538b.src", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:conmon-3:2.1.8-1.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:conmon-debuginfo-3:2.1.8-1.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:conmon-debuginfo-3:2.1.8-1.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:conmon-debuginfo-3:2.1.8-1.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:conmon-debuginfo-3:2.1.8-1.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:conmon-debugsource-3:2.1.8-1.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:conmon-debugsource-3:2.1.8-1.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:conmon-debugsource-3:2.1.8-1.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:conmon-debugsource-3:2.1.8-1.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:container-selinux-2:2.221.0-1.module+el8.9.0+21243+a586538b.noarch", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:container-selinux-2:2.221.0-1.module+el8.9.0+21243+a586538b.src", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:containernetworking-plugins-1:1.3.0-8.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:containernetworking-plugins-1:1.3.0-8.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:containernetworking-plugins-1:1.3.0-8.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:containernetworking-plugins-1:1.3.0-8.module+el8.9.0+21243+a586538b.src", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:containernetworking-plugins-1:1.3.0-8.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:containernetworking-plugins-debuginfo-1:1.3.0-8.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:containernetworking-plugins-debuginfo-1:1.3.0-8.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:containernetworking-plugins-debuginfo-1:1.3.0-8.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:containernetworking-plugins-debuginfo-1:1.3.0-8.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:containernetworking-plugins-debugsource-1:1.3.0-8.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:containernetworking-plugins-debugsource-1:1.3.0-8.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:containernetworking-plugins-debugsource-1:1.3.0-8.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:containernetworking-plugins-debugsource-1:1.3.0-8.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:containers-common-2:1-71.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:containers-common-2:1-71.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:containers-common-2:1-71.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:containers-common-2:1-71.module+el8.9.0+21243+a586538b.src", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:containers-common-2:1-71.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:crit-0:3.18-4.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:crit-0:3.18-4.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:crit-0:3.18-4.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:crit-0:3.18-4.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-0:3.18-4.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-0:3.18-4.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-0:3.18-4.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-0:3.18-4.module+el8.9.0+21243+a586538b.src", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-0:3.18-4.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-debuginfo-0:3.18-4.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-debuginfo-0:3.18-4.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-debuginfo-0:3.18-4.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-debuginfo-0:3.18-4.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-debugsource-0:3.18-4.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-debugsource-0:3.18-4.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-debugsource-0:3.18-4.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-debugsource-0:3.18-4.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-devel-0:3.18-4.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-devel-0:3.18-4.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-devel-0:3.18-4.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-devel-0:3.18-4.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-libs-0:3.18-4.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-libs-0:3.18-4.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-libs-0:3.18-4.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-libs-0:3.18-4.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-libs-debuginfo-0:3.18-4.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-libs-debuginfo-0:3.18-4.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-libs-debuginfo-0:3.18-4.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:criu-libs-debuginfo-0:3.18-4.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:crun-0:1.8.7-1.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:crun-0:1.8.7-1.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:crun-0:1.8.7-1.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:crun-0:1.8.7-1.module+el8.9.0+21243+a586538b.src", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:crun-0:1.8.7-1.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:crun-debuginfo-0:1.8.7-1.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:crun-debuginfo-0:1.8.7-1.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:crun-debuginfo-0:1.8.7-1.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:crun-debuginfo-0:1.8.7-1.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:crun-debugsource-0:1.8.7-1.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:crun-debugsource-0:1.8.7-1.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:crun-debugsource-0:1.8.7-1.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:crun-debugsource-0:1.8.7-1.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:fuse-overlayfs-0:1.12-1.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:fuse-overlayfs-0:1.12-1.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:fuse-overlayfs-0:1.12-1.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:fuse-overlayfs-0:1.12-1.module+el8.9.0+21243+a586538b.src", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:fuse-overlayfs-0:1.12-1.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:fuse-overlayfs-debuginfo-0:1.12-1.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:fuse-overlayfs-debuginfo-0:1.12-1.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:fuse-overlayfs-debuginfo-0:1.12-1.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:fuse-overlayfs-debuginfo-0:1.12-1.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:fuse-overlayfs-debugsource-0:1.12-1.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:fuse-overlayfs-debugsource-0:1.12-1.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:fuse-overlayfs-debugsource-0:1.12-1.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:fuse-overlayfs-debugsource-0:1.12-1.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:libslirp-0:4.4.0-1.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:libslirp-0:4.4.0-1.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:libslirp-0:4.4.0-1.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:libslirp-0:4.4.0-1.module+el8.9.0+21243+a586538b.src", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:libslirp-0:4.4.0-1.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:libslirp-devel-0:4.4.0-1.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:libslirp-devel-0:4.4.0-1.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:libslirp-devel-0:4.4.0-1.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:libslirp-devel-0:4.4.0-1.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:netavark-2:1.7.0-2.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:netavark-2:1.7.0-2.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:netavark-2:1.7.0-2.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:netavark-2:1.7.0-2.module+el8.9.0+21243+a586538b.src", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:netavark-2:1.7.0-2.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:oci-seccomp-bpf-hook-0:1.2.9-1.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:oci-seccomp-bpf-hook-0:1.2.9-1.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:oci-seccomp-bpf-hook-0:1.2.9-1.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:oci-seccomp-bpf-hook-0:1.2.9-1.module+el8.9.0+21243+a586538b.src", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:oci-seccomp-bpf-hook-0:1.2.9-1.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.9-1.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.9-1.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.9-1.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.9-1.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:oci-seccomp-bpf-hook-debugsource-0:1.2.9-1.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:oci-seccomp-bpf-hook-debugsource-0:1.2.9-1.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:oci-seccomp-bpf-hook-debugsource-0:1.2.9-1.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:oci-seccomp-bpf-hook-debugsource-0:1.2.9-1.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-3:4.6.1-8.module+el8.9.0+21243+a586538b.src", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-catatonit-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-catatonit-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-catatonit-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-catatonit-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-catatonit-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-catatonit-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-catatonit-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-catatonit-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-debugsource-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-debugsource-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-debugsource-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-debugsource-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-docker-3:4.6.1-8.module+el8.9.0+21243+a586538b.noarch", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-gvproxy-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-gvproxy-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-gvproxy-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-gvproxy-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-gvproxy-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-gvproxy-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-gvproxy-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-gvproxy-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-plugins-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-plugins-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-plugins-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-plugins-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-plugins-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-plugins-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-plugins-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-plugins-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-remote-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-remote-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-remote-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-remote-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-remote-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-remote-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-remote-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-remote-debuginfo-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-tests-3:4.6.1-8.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-tests-3:4.6.1-8.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-tests-3:4.6.1-8.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:podman-tests-3:4.6.1-8.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:python-podman-0:4.6.0-2.module+el8.9.0+21243+a586538b.src", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:python3-criu-0:3.18-4.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:python3-criu-0:3.18-4.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:python3-criu-0:3.18-4.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:python3-criu-0:3.18-4.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:python3-podman-0:4.6.0-2.module+el8.9.0+21243+a586538b.noarch", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:runc-1:1.1.12-1.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:runc-1:1.1.12-1.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:runc-1:1.1.12-1.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:runc-1:1.1.12-1.module+el8.9.0+21243+a586538b.src", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:runc-1:1.1.12-1.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:runc-debuginfo-1:1.1.12-1.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:runc-debuginfo-1:1.1.12-1.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:runc-debuginfo-1:1.1.12-1.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:runc-debuginfo-1:1.1.12-1.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:runc-debugsource-1:1.1.12-1.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:runc-debugsource-1:1.1.12-1.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:runc-debugsource-1:1.1.12-1.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:runc-debugsource-1:1.1.12-1.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:skopeo-2:1.13.3-3.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:skopeo-2:1.13.3-3.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:skopeo-2:1.13.3-3.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:skopeo-2:1.13.3-3.module+el8.9.0+21243+a586538b.src", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:skopeo-2:1.13.3-3.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:skopeo-tests-2:1.13.3-3.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:skopeo-tests-2:1.13.3-3.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:skopeo-tests-2:1.13.3-3.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:skopeo-tests-2:1.13.3-3.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:slirp4netns-0:1.2.1-1.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:slirp4netns-0:1.2.1-1.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:slirp4netns-0:1.2.1-1.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:slirp4netns-0:1.2.1-1.module+el8.9.0+21243+a586538b.src", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:slirp4netns-0:1.2.1-1.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:slirp4netns-debuginfo-0:1.2.1-1.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:slirp4netns-debuginfo-0:1.2.1-1.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:slirp4netns-debuginfo-0:1.2.1-1.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:slirp4netns-debuginfo-0:1.2.1-1.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:slirp4netns-debugsource-0:1.2.1-1.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:slirp4netns-debugsource-0:1.2.1-1.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:slirp4netns-debugsource-0:1.2.1-1.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:slirp4netns-debugsource-0:1.2.1-1.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:toolbox-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:toolbox-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:toolbox-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:toolbox-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.src", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:toolbox-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21243+a586538b.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:udica-0:0.2.6-20.module+el8.9.0+21243+a586538b.noarch", "AppStream-8.9.0.Z.MAIN:container-tools:rhel8:8090020240201111839:d7b6f4b7:udica-0:0.2.6-20.module+el8.9.0+21243+a586538b.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "runc: file descriptor leak" } ] }
rhsa-2024_0748
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for the container-tools:4.0 module is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The container-tools module contains tools for working with containers, notably podman, buildah, skopeo, and runc.\n\nSecurity Fix(es):\n\n* runc: file descriptor leak (\"Leaky Vessels\") (CVE-2024-21626)\n\nA Red Hat Security Bulletin which addresses further details about the Leaky Vessels flaw is available in the References section.\n\n* golang: net/http/internal: Denial of Service (DoS) via Resource Consumption via HTTP requests (CVE-2023-39326)\n\n* golang: crypto/tls: Timing Side Channel attack in RSA based TLS key exchanges. (CVE-2023-45287)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:0748", "url": "https://access.redhat.com/errata/RHSA-2024:0748" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2024-001", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2024-001" }, { "category": "external", "summary": "2253193", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253193" }, { "category": "external", "summary": "2253330", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253330" }, { "category": "external", "summary": "2258725", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258725" }, { "category": "external", "summary": "RHEL-15029", "url": "https://issues.redhat.com/browse/RHEL-15029" }, { "category": "external", "summary": "RHEL-17145", "url": "https://issues.redhat.com/browse/RHEL-17145" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_0748.json" } ], "title": "Red Hat Security Advisory: container-tools:4.0 security update", "tracking": { "current_release_date": "2024-11-06T04:57:54+00:00", "generator": { "date": "2024-11-06T04:57:54+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:0748", "initial_release_date": "2024-02-08T18:33:53+00:00", "revision_history": [ { "date": "2024-02-08T18:33:53+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-02-08T18:33:53+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T04:57:54+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "container-tools:4.0:8090020240201111813:d7b6f4b7", "product": { "name": "container-tools:4.0:8090020240201111813:d7b6f4b7", "product_id": "container-tools:4.0:8090020240201111813:d7b6f4b7", "product_identification_helper": { "purl": "pkg:rpmmod/redhat/container-tools@4.0:8090020240201111813:d7b6f4b7" } } }, { "category": "product_version", "name": "cockpit-podman-0:46-1.module+el8.9.0+21242+944321bb.noarch", "product": { "name": "cockpit-podman-0:46-1.module+el8.9.0+21242+944321bb.noarch", "product_id": "cockpit-podman-0:46-1.module+el8.9.0+21242+944321bb.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/cockpit-podman@46-1.module%2Bel8.9.0%2B21242%2B944321bb?arch=noarch" } } }, { "category": "product_version", "name": "container-selinux-2:2.205.0-3.module+el8.9.0+21242+944321bb.noarch", "product": { "name": "container-selinux-2:2.205.0-3.module+el8.9.0+21242+944321bb.noarch", "product_id": "container-selinux-2:2.205.0-3.module+el8.9.0+21242+944321bb.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/container-selinux@2.205.0-3.module%2Bel8.9.0%2B21242%2B944321bb?arch=noarch\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-docker-2:4.0.2-26.module+el8.9.0+21242+944321bb.noarch", "product": { "name": "podman-docker-2:4.0.2-26.module+el8.9.0+21242+944321bb.noarch", "product_id": "podman-docker-2:4.0.2-26.module+el8.9.0+21242+944321bb.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-docker@4.0.2-26.module%2Bel8.9.0%2B21242%2B944321bb?arch=noarch\u0026epoch=2" } } }, { "category": "product_version", "name": "python3-podman-0:4.0.0-2.module+el8.9.0+21242+944321bb.noarch", "product": { "name": "python3-podman-0:4.0.0-2.module+el8.9.0+21242+944321bb.noarch", "product_id": "python3-podman-0:4.0.0-2.module+el8.9.0+21242+944321bb.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-podman@4.0.0-2.module%2Bel8.9.0%2B21242%2B944321bb?arch=noarch" } } }, { "category": "product_version", "name": "udica-0:0.2.6-4.module+el8.9.0+21242+944321bb.noarch", "product": { "name": "udica-0:0.2.6-4.module+el8.9.0+21242+944321bb.noarch", "product_id": "udica-0:0.2.6-4.module+el8.9.0+21242+944321bb.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/udica@0.2.6-4.module%2Bel8.9.0%2B21242%2B944321bb?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "aardvark-dns-2:1.0.1-38.module+el8.9.0+21242+944321bb.x86_64", "product": { "name": "aardvark-dns-2:1.0.1-38.module+el8.9.0+21242+944321bb.x86_64", "product_id": "aardvark-dns-2:1.0.1-38.module+el8.9.0+21242+944321bb.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/aardvark-dns@1.0.1-38.module%2Bel8.9.0%2B21242%2B944321bb?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-1:1.24.6-7.module+el8.9.0+21242+944321bb.x86_64", "product": { "name": "buildah-1:1.24.6-7.module+el8.9.0+21242+944321bb.x86_64", "product_id": "buildah-1:1.24.6-7.module+el8.9.0+21242+944321bb.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.24.6-7.module%2Bel8.9.0%2B21242%2B944321bb?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.x86_64", "product": { "name": "buildah-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.x86_64", "product_id": "buildah-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debuginfo@1.24.6-7.module%2Bel8.9.0%2B21242%2B944321bb?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debugsource-1:1.24.6-7.module+el8.9.0+21242+944321bb.x86_64", "product": { "name": "buildah-debugsource-1:1.24.6-7.module+el8.9.0+21242+944321bb.x86_64", "product_id": "buildah-debugsource-1:1.24.6-7.module+el8.9.0+21242+944321bb.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debugsource@1.24.6-7.module%2Bel8.9.0%2B21242%2B944321bb?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-1:1.24.6-7.module+el8.9.0+21242+944321bb.x86_64", "product": { "name": "buildah-tests-1:1.24.6-7.module+el8.9.0+21242+944321bb.x86_64", "product_id": "buildah-tests-1:1.24.6-7.module+el8.9.0+21242+944321bb.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests@1.24.6-7.module%2Bel8.9.0%2B21242%2B944321bb?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.x86_64", "product": { "name": "buildah-tests-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.x86_64", "product_id": "buildah-tests-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.24.6-7.module%2Bel8.9.0%2B21242%2B944321bb?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "conmon-2:2.1.4-2.module+el8.9.0+21242+944321bb.x86_64", "product": { "name": "conmon-2:2.1.4-2.module+el8.9.0+21242+944321bb.x86_64", "product_id": "conmon-2:2.1.4-2.module+el8.9.0+21242+944321bb.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.1.4-2.module%2Bel8.9.0%2B21242%2B944321bb?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "conmon-debuginfo-2:2.1.4-2.module+el8.9.0+21242+944321bb.x86_64", "product": { "name": "conmon-debuginfo-2:2.1.4-2.module+el8.9.0+21242+944321bb.x86_64", "product_id": "conmon-debuginfo-2:2.1.4-2.module+el8.9.0+21242+944321bb.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.4-2.module%2Bel8.9.0%2B21242%2B944321bb?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "conmon-debugsource-2:2.1.4-2.module+el8.9.0+21242+944321bb.x86_64", "product": { "name": "conmon-debugsource-2:2.1.4-2.module+el8.9.0+21242+944321bb.x86_64", "product_id": "conmon-debugsource-2:2.1.4-2.module+el8.9.0+21242+944321bb.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debugsource@2.1.4-2.module%2Bel8.9.0%2B21242%2B944321bb?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "containernetworking-plugins-1:1.1.1-6.module+el8.9.0+21242+944321bb.x86_64", "product": { "name": "containernetworking-plugins-1:1.1.1-6.module+el8.9.0+21242+944321bb.x86_64", "product_id": "containernetworking-plugins-1:1.1.1-6.module+el8.9.0+21242+944321bb.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@1.1.1-6.module%2Bel8.9.0%2B21242%2B944321bb?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "containernetworking-plugins-debuginfo-1:1.1.1-6.module+el8.9.0+21242+944321bb.x86_64", "product": { "name": "containernetworking-plugins-debuginfo-1:1.1.1-6.module+el8.9.0+21242+944321bb.x86_64", "product_id": "containernetworking-plugins-debuginfo-1:1.1.1-6.module+el8.9.0+21242+944321bb.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.1.1-6.module%2Bel8.9.0%2B21242%2B944321bb?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "containernetworking-plugins-debugsource-1:1.1.1-6.module+el8.9.0+21242+944321bb.x86_64", "product": { "name": "containernetworking-plugins-debugsource-1:1.1.1-6.module+el8.9.0+21242+944321bb.x86_64", "product_id": "containernetworking-plugins-debugsource-1:1.1.1-6.module+el8.9.0+21242+944321bb.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.1.1-6.module%2Bel8.9.0%2B21242%2B944321bb?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "containers-common-2:1-38.module+el8.9.0+21242+944321bb.x86_64", "product": { "name": "containers-common-2:1-38.module+el8.9.0+21242+944321bb.x86_64", "product_id": "containers-common-2:1-38.module+el8.9.0+21242+944321bb.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containers-common@1-38.module%2Bel8.9.0%2B21242%2B944321bb?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "crit-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "product": { "name": "crit-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "product_id": "crit-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crit@3.15-3.module%2Bel8.9.0%2B21242%2B944321bb?arch=x86_64" } } }, { "category": "product_version", "name": "criu-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "product": { "name": "criu-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "product_id": "criu-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu@3.15-3.module%2Bel8.9.0%2B21242%2B944321bb?arch=x86_64" } } }, { "category": "product_version", "name": "criu-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "product": { "name": "criu-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "product_id": "criu-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debuginfo@3.15-3.module%2Bel8.9.0%2B21242%2B944321bb?arch=x86_64" } } }, { "category": "product_version", "name": "criu-debugsource-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "product": { "name": "criu-debugsource-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "product_id": "criu-debugsource-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debugsource@3.15-3.module%2Bel8.9.0%2B21242%2B944321bb?arch=x86_64" } } }, { "category": "product_version", "name": "criu-devel-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "product": { "name": "criu-devel-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "product_id": "criu-devel-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-devel@3.15-3.module%2Bel8.9.0%2B21242%2B944321bb?arch=x86_64" } } }, { "category": "product_version", "name": "criu-libs-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "product": { "name": "criu-libs-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "product_id": "criu-libs-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-libs@3.15-3.module%2Bel8.9.0%2B21242%2B944321bb?arch=x86_64" } } }, { "category": "product_version", "name": "criu-libs-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "product": { "name": "criu-libs-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "product_id": "criu-libs-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-libs-debuginfo@3.15-3.module%2Bel8.9.0%2B21242%2B944321bb?arch=x86_64" } } }, { "category": "product_version", "name": "crun-0:1.8.7-1.module+el8.9.0+21242+944321bb.x86_64", "product": { "name": "crun-0:1.8.7-1.module+el8.9.0+21242+944321bb.x86_64", "product_id": "crun-0:1.8.7-1.module+el8.9.0+21242+944321bb.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun@1.8.7-1.module%2Bel8.9.0%2B21242%2B944321bb?arch=x86_64" } } }, { "category": "product_version", "name": "crun-debuginfo-0:1.8.7-1.module+el8.9.0+21242+944321bb.x86_64", "product": { "name": "crun-debuginfo-0:1.8.7-1.module+el8.9.0+21242+944321bb.x86_64", "product_id": "crun-debuginfo-0:1.8.7-1.module+el8.9.0+21242+944321bb.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debuginfo@1.8.7-1.module%2Bel8.9.0%2B21242%2B944321bb?arch=x86_64" } } }, { "category": "product_version", "name": "crun-debugsource-0:1.8.7-1.module+el8.9.0+21242+944321bb.x86_64", "product": { "name": "crun-debugsource-0:1.8.7-1.module+el8.9.0+21242+944321bb.x86_64", "product_id": "crun-debugsource-0:1.8.7-1.module+el8.9.0+21242+944321bb.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debugsource@1.8.7-1.module%2Bel8.9.0%2B21242%2B944321bb?arch=x86_64" } } }, { "category": "product_version", "name": "fuse-overlayfs-0:1.9-2.module+el8.9.0+21242+944321bb.x86_64", "product": { "name": "fuse-overlayfs-0:1.9-2.module+el8.9.0+21242+944321bb.x86_64", "product_id": "fuse-overlayfs-0:1.9-2.module+el8.9.0+21242+944321bb.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs@1.9-2.module%2Bel8.9.0%2B21242%2B944321bb?arch=x86_64" } } }, { "category": "product_version", "name": "fuse-overlayfs-debuginfo-0:1.9-2.module+el8.9.0+21242+944321bb.x86_64", "product": { "name": "fuse-overlayfs-debuginfo-0:1.9-2.module+el8.9.0+21242+944321bb.x86_64", "product_id": "fuse-overlayfs-debuginfo-0:1.9-2.module+el8.9.0+21242+944321bb.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debuginfo@1.9-2.module%2Bel8.9.0%2B21242%2B944321bb?arch=x86_64" } } }, { "category": "product_version", "name": "fuse-overlayfs-debugsource-0:1.9-2.module+el8.9.0+21242+944321bb.x86_64", "product": { "name": "fuse-overlayfs-debugsource-0:1.9-2.module+el8.9.0+21242+944321bb.x86_64", "product_id": "fuse-overlayfs-debugsource-0:1.9-2.module+el8.9.0+21242+944321bb.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debugsource@1.9-2.module%2Bel8.9.0%2B21242%2B944321bb?arch=x86_64" } } }, { "category": "product_version", "name": "libslirp-0:4.4.0-1.module+el8.9.0+21242+944321bb.x86_64", "product": { "name": "libslirp-0:4.4.0-1.module+el8.9.0+21242+944321bb.x86_64", "product_id": "libslirp-0:4.4.0-1.module+el8.9.0+21242+944321bb.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp@4.4.0-1.module%2Bel8.9.0%2B21242%2B944321bb?arch=x86_64" } } }, { "category": "product_version", "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21242+944321bb.x86_64", "product": { "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21242+944321bb.x86_64", "product_id": "libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21242+944321bb.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debuginfo@4.4.0-1.module%2Bel8.9.0%2B21242%2B944321bb?arch=x86_64" } } }, { "category": "product_version", "name": "libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21242+944321bb.x86_64", "product": { "name": "libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21242+944321bb.x86_64", "product_id": "libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21242+944321bb.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debugsource@4.4.0-1.module%2Bel8.9.0%2B21242%2B944321bb?arch=x86_64" } } }, { "category": "product_version", "name": "libslirp-devel-0:4.4.0-1.module+el8.9.0+21242+944321bb.x86_64", "product": { "name": "libslirp-devel-0:4.4.0-1.module+el8.9.0+21242+944321bb.x86_64", "product_id": "libslirp-devel-0:4.4.0-1.module+el8.9.0+21242+944321bb.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-devel@4.4.0-1.module%2Bel8.9.0%2B21242%2B944321bb?arch=x86_64" } } }, { "category": "product_version", "name": "netavark-2:1.0.1-38.module+el8.9.0+21242+944321bb.x86_64", "product": { "name": "netavark-2:1.0.1-38.module+el8.9.0+21242+944321bb.x86_64", "product_id": "netavark-2:1.0.1-38.module+el8.9.0+21242+944321bb.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/netavark@1.0.1-38.module%2Bel8.9.0%2B21242%2B944321bb?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.9.0+21242+944321bb.x86_64", "product": { "name": "oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.9.0+21242+944321bb.x86_64", "product_id": "oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.9.0+21242+944321bb.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.5-2.module%2Bel8.9.0%2B21242%2B944321bb?arch=x86_64" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.9.0+21242+944321bb.x86_64", "product": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.9.0+21242+944321bb.x86_64", "product_id": "oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.9.0+21242+944321bb.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debuginfo@1.2.5-2.module%2Bel8.9.0%2B21242%2B944321bb?arch=x86_64" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.9.0+21242+944321bb.x86_64", "product": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.9.0+21242+944321bb.x86_64", "product_id": "oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.9.0+21242+944321bb.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debugsource@1.2.5-2.module%2Bel8.9.0%2B21242%2B944321bb?arch=x86_64" } } }, { "category": "product_version", "name": "podman-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "product": { "name": "podman-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "product_id": "podman-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.0.2-26.module%2Bel8.9.0%2B21242%2B944321bb?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-catatonit-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "product": { "name": "podman-catatonit-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "product_id": "podman-catatonit-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit@4.0.2-26.module%2Bel8.9.0%2B21242%2B944321bb?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-catatonit-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "product": { "name": "podman-catatonit-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "product_id": "podman-catatonit-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.0.2-26.module%2Bel8.9.0%2B21242%2B944321bb?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "product": { "name": "podman-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "product_id": "podman-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.0.2-26.module%2Bel8.9.0%2B21242%2B944321bb?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-debugsource-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "product": { "name": "podman-debugsource-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "product_id": "podman-debugsource-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.0.2-26.module%2Bel8.9.0%2B21242%2B944321bb?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-gvproxy-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "product": { "name": "podman-gvproxy-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "product_id": "podman-gvproxy-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.0.2-26.module%2Bel8.9.0%2B21242%2B944321bb?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "product": { "name": "podman-gvproxy-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "product_id": "podman-gvproxy-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.0.2-26.module%2Bel8.9.0%2B21242%2B944321bb?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-plugins-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "product": { "name": "podman-plugins-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "product_id": "podman-plugins-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.0.2-26.module%2Bel8.9.0%2B21242%2B944321bb?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "product": { "name": "podman-plugins-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "product_id": "podman-plugins-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.0.2-26.module%2Bel8.9.0%2B21242%2B944321bb?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-remote-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "product": { "name": "podman-remote-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "product_id": "podman-remote-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.0.2-26.module%2Bel8.9.0%2B21242%2B944321bb?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "product": { "name": "podman-remote-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "product_id": "podman-remote-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.0.2-26.module%2Bel8.9.0%2B21242%2B944321bb?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-tests-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "product": { "name": "podman-tests-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "product_id": "podman-tests-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.0.2-26.module%2Bel8.9.0%2B21242%2B944321bb?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "python3-criu-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "product": { "name": "python3-criu-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "product_id": "python3-criu-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-criu@3.15-3.module%2Bel8.9.0%2B21242%2B944321bb?arch=x86_64" } } }, { "category": "product_version", "name": "runc-1:1.1.12-1.module+el8.9.0+21242+944321bb.x86_64", "product": { "name": "runc-1:1.1.12-1.module+el8.9.0+21242+944321bb.x86_64", "product_id": "runc-1:1.1.12-1.module+el8.9.0+21242+944321bb.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.12-1.module%2Bel8.9.0%2B21242%2B944321bb?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "runc-debuginfo-1:1.1.12-1.module+el8.9.0+21242+944321bb.x86_64", "product": { "name": "runc-debuginfo-1:1.1.12-1.module+el8.9.0+21242+944321bb.x86_64", "product_id": "runc-debuginfo-1:1.1.12-1.module+el8.9.0+21242+944321bb.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.12-1.module%2Bel8.9.0%2B21242%2B944321bb?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "runc-debugsource-1:1.1.12-1.module+el8.9.0+21242+944321bb.x86_64", "product": { "name": "runc-debugsource-1:1.1.12-1.module+el8.9.0+21242+944321bb.x86_64", "product_id": "runc-debugsource-1:1.1.12-1.module+el8.9.0+21242+944321bb.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.12-1.module%2Bel8.9.0%2B21242%2B944321bb?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-2:1.6.2-9.module+el8.9.0+21242+944321bb.x86_64", "product": { "name": "skopeo-2:1.6.2-9.module+el8.9.0+21242+944321bb.x86_64", "product_id": "skopeo-2:1.6.2-9.module+el8.9.0+21242+944321bb.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.6.2-9.module%2Bel8.9.0%2B21242%2B944321bb?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debuginfo-2:1.6.2-9.module+el8.9.0+21242+944321bb.x86_64", "product": { "name": "skopeo-debuginfo-2:1.6.2-9.module+el8.9.0+21242+944321bb.x86_64", "product_id": "skopeo-debuginfo-2:1.6.2-9.module+el8.9.0+21242+944321bb.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.6.2-9.module%2Bel8.9.0%2B21242%2B944321bb?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debugsource-2:1.6.2-9.module+el8.9.0+21242+944321bb.x86_64", "product": { "name": "skopeo-debugsource-2:1.6.2-9.module+el8.9.0+21242+944321bb.x86_64", "product_id": "skopeo-debugsource-2:1.6.2-9.module+el8.9.0+21242+944321bb.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debugsource@1.6.2-9.module%2Bel8.9.0%2B21242%2B944321bb?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.6.2-9.module+el8.9.0+21242+944321bb.x86_64", "product": { "name": "skopeo-tests-2:1.6.2-9.module+el8.9.0+21242+944321bb.x86_64", "product_id": "skopeo-tests-2:1.6.2-9.module+el8.9.0+21242+944321bb.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.6.2-9.module%2Bel8.9.0%2B21242%2B944321bb?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "slirp4netns-0:1.1.8-3.module+el8.9.0+21242+944321bb.x86_64", "product": { "name": "slirp4netns-0:1.1.8-3.module+el8.9.0+21242+944321bb.x86_64", "product_id": "slirp4netns-0:1.1.8-3.module+el8.9.0+21242+944321bb.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns@1.1.8-3.module%2Bel8.9.0%2B21242%2B944321bb?arch=x86_64" } } }, { "category": "product_version", "name": "slirp4netns-debuginfo-0:1.1.8-3.module+el8.9.0+21242+944321bb.x86_64", "product": { "name": "slirp4netns-debuginfo-0:1.1.8-3.module+el8.9.0+21242+944321bb.x86_64", "product_id": "slirp4netns-debuginfo-0:1.1.8-3.module+el8.9.0+21242+944321bb.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debuginfo@1.1.8-3.module%2Bel8.9.0%2B21242%2B944321bb?arch=x86_64" } } }, { "category": "product_version", "name": "slirp4netns-debugsource-0:1.1.8-3.module+el8.9.0+21242+944321bb.x86_64", "product": { "name": "slirp4netns-debugsource-0:1.1.8-3.module+el8.9.0+21242+944321bb.x86_64", "product_id": "slirp4netns-debugsource-0:1.1.8-3.module+el8.9.0+21242+944321bb.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debugsource@1.1.8-3.module%2Bel8.9.0%2B21242%2B944321bb?arch=x86_64" } } }, { "category": "product_version", "name": "toolbox-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.x86_64", "product": { "name": "toolbox-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.x86_64", "product_id": "toolbox-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox@0.0.99.4-5.module%2Bel8.9.0%2B21242%2B944321bb?arch=x86_64" } } }, { "category": "product_version", "name": "toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.x86_64", "product": { "name": "toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.x86_64", "product_id": "toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-debuginfo@0.0.99.4-5.module%2Bel8.9.0%2B21242%2B944321bb?arch=x86_64" } } }, { "category": "product_version", "name": "toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.x86_64", "product": { "name": "toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.x86_64", "product_id": "toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-debugsource@0.0.99.4-5.module%2Bel8.9.0%2B21242%2B944321bb?arch=x86_64" } } }, { "category": "product_version", "name": "toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.x86_64", "product": { "name": "toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.x86_64", "product_id": "toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-tests@0.0.99.4-5.module%2Bel8.9.0%2B21242%2B944321bb?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "buildah-1:1.24.6-7.module+el8.9.0+21242+944321bb.src", "product": { "name": "buildah-1:1.24.6-7.module+el8.9.0+21242+944321bb.src", "product_id": "buildah-1:1.24.6-7.module+el8.9.0+21242+944321bb.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.24.6-7.module%2Bel8.9.0%2B21242%2B944321bb?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "cockpit-podman-0:46-1.module+el8.9.0+21242+944321bb.src", "product": { "name": "cockpit-podman-0:46-1.module+el8.9.0+21242+944321bb.src", "product_id": "cockpit-podman-0:46-1.module+el8.9.0+21242+944321bb.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cockpit-podman@46-1.module%2Bel8.9.0%2B21242%2B944321bb?arch=src" } } }, { "category": "product_version", "name": "conmon-2:2.1.4-2.module+el8.9.0+21242+944321bb.src", "product": { "name": "conmon-2:2.1.4-2.module+el8.9.0+21242+944321bb.src", "product_id": "conmon-2:2.1.4-2.module+el8.9.0+21242+944321bb.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.1.4-2.module%2Bel8.9.0%2B21242%2B944321bb?arch=src\u0026epoch=2" } } }, { "category": "product_version", "name": "container-selinux-2:2.205.0-3.module+el8.9.0+21242+944321bb.src", "product": { "name": "container-selinux-2:2.205.0-3.module+el8.9.0+21242+944321bb.src", "product_id": "container-selinux-2:2.205.0-3.module+el8.9.0+21242+944321bb.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/container-selinux@2.205.0-3.module%2Bel8.9.0%2B21242%2B944321bb?arch=src\u0026epoch=2" } } }, { "category": "product_version", "name": "containernetworking-plugins-1:1.1.1-6.module+el8.9.0+21242+944321bb.src", "product": { "name": "containernetworking-plugins-1:1.1.1-6.module+el8.9.0+21242+944321bb.src", "product_id": "containernetworking-plugins-1:1.1.1-6.module+el8.9.0+21242+944321bb.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@1.1.1-6.module%2Bel8.9.0%2B21242%2B944321bb?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "containers-common-2:1-38.module+el8.9.0+21242+944321bb.src", "product": { "name": "containers-common-2:1-38.module+el8.9.0+21242+944321bb.src", "product_id": "containers-common-2:1-38.module+el8.9.0+21242+944321bb.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/containers-common@1-38.module%2Bel8.9.0%2B21242%2B944321bb?arch=src\u0026epoch=2" } } }, { "category": "product_version", "name": "criu-0:3.15-3.module+el8.9.0+21242+944321bb.src", "product": { "name": "criu-0:3.15-3.module+el8.9.0+21242+944321bb.src", "product_id": "criu-0:3.15-3.module+el8.9.0+21242+944321bb.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu@3.15-3.module%2Bel8.9.0%2B21242%2B944321bb?arch=src" } } }, { "category": "product_version", "name": "crun-0:1.8.7-1.module+el8.9.0+21242+944321bb.src", "product": { "name": "crun-0:1.8.7-1.module+el8.9.0+21242+944321bb.src", "product_id": "crun-0:1.8.7-1.module+el8.9.0+21242+944321bb.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun@1.8.7-1.module%2Bel8.9.0%2B21242%2B944321bb?arch=src" } } }, { "category": "product_version", "name": "fuse-overlayfs-0:1.9-2.module+el8.9.0+21242+944321bb.src", "product": { "name": "fuse-overlayfs-0:1.9-2.module+el8.9.0+21242+944321bb.src", "product_id": "fuse-overlayfs-0:1.9-2.module+el8.9.0+21242+944321bb.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs@1.9-2.module%2Bel8.9.0%2B21242%2B944321bb?arch=src" } } }, { "category": "product_version", "name": "libslirp-0:4.4.0-1.module+el8.9.0+21242+944321bb.src", "product": { "name": "libslirp-0:4.4.0-1.module+el8.9.0+21242+944321bb.src", "product_id": "libslirp-0:4.4.0-1.module+el8.9.0+21242+944321bb.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp@4.4.0-1.module%2Bel8.9.0%2B21242%2B944321bb?arch=src" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.9.0+21242+944321bb.src", "product": { "name": "oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.9.0+21242+944321bb.src", "product_id": "oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.9.0+21242+944321bb.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.5-2.module%2Bel8.9.0%2B21242%2B944321bb?arch=src" } } }, { "category": "product_version", "name": "podman-2:4.0.2-26.module+el8.9.0+21242+944321bb.src", "product": { "name": "podman-2:4.0.2-26.module+el8.9.0+21242+944321bb.src", "product_id": "podman-2:4.0.2-26.module+el8.9.0+21242+944321bb.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.0.2-26.module%2Bel8.9.0%2B21242%2B944321bb?arch=src\u0026epoch=2" } } }, { "category": "product_version", "name": "python-podman-0:4.0.0-2.module+el8.9.0+21242+944321bb.src", "product": { "name": "python-podman-0:4.0.0-2.module+el8.9.0+21242+944321bb.src", "product_id": "python-podman-0:4.0.0-2.module+el8.9.0+21242+944321bb.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-podman@4.0.0-2.module%2Bel8.9.0%2B21242%2B944321bb?arch=src" } } }, { "category": "product_version", "name": "runc-1:1.1.12-1.module+el8.9.0+21242+944321bb.src", "product": { "name": "runc-1:1.1.12-1.module+el8.9.0+21242+944321bb.src", "product_id": "runc-1:1.1.12-1.module+el8.9.0+21242+944321bb.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.12-1.module%2Bel8.9.0%2B21242%2B944321bb?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-2:1.6.2-9.module+el8.9.0+21242+944321bb.src", "product": { "name": "skopeo-2:1.6.2-9.module+el8.9.0+21242+944321bb.src", "product_id": "skopeo-2:1.6.2-9.module+el8.9.0+21242+944321bb.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.6.2-9.module%2Bel8.9.0%2B21242%2B944321bb?arch=src\u0026epoch=2" } } }, { "category": "product_version", "name": "slirp4netns-0:1.1.8-3.module+el8.9.0+21242+944321bb.src", "product": { "name": "slirp4netns-0:1.1.8-3.module+el8.9.0+21242+944321bb.src", "product_id": "slirp4netns-0:1.1.8-3.module+el8.9.0+21242+944321bb.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns@1.1.8-3.module%2Bel8.9.0%2B21242%2B944321bb?arch=src" } } }, { "category": "product_version", "name": "toolbox-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.src", "product": { "name": "toolbox-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.src", "product_id": "toolbox-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox@0.0.99.4-5.module%2Bel8.9.0%2B21242%2B944321bb?arch=src" } } }, { "category": "product_version", "name": "udica-0:0.2.6-4.module+el8.9.0+21242+944321bb.src", "product": { "name": "udica-0:0.2.6-4.module+el8.9.0+21242+944321bb.src", "product_id": "udica-0:0.2.6-4.module+el8.9.0+21242+944321bb.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/udica@0.2.6-4.module%2Bel8.9.0%2B21242%2B944321bb?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "aardvark-dns-2:1.0.1-38.module+el8.9.0+21242+944321bb.s390x", "product": { "name": "aardvark-dns-2:1.0.1-38.module+el8.9.0+21242+944321bb.s390x", "product_id": "aardvark-dns-2:1.0.1-38.module+el8.9.0+21242+944321bb.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/aardvark-dns@1.0.1-38.module%2Bel8.9.0%2B21242%2B944321bb?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-1:1.24.6-7.module+el8.9.0+21242+944321bb.s390x", "product": { "name": "buildah-1:1.24.6-7.module+el8.9.0+21242+944321bb.s390x", "product_id": "buildah-1:1.24.6-7.module+el8.9.0+21242+944321bb.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.24.6-7.module%2Bel8.9.0%2B21242%2B944321bb?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.s390x", "product": { "name": "buildah-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.s390x", "product_id": "buildah-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debuginfo@1.24.6-7.module%2Bel8.9.0%2B21242%2B944321bb?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debugsource-1:1.24.6-7.module+el8.9.0+21242+944321bb.s390x", "product": { "name": "buildah-debugsource-1:1.24.6-7.module+el8.9.0+21242+944321bb.s390x", "product_id": "buildah-debugsource-1:1.24.6-7.module+el8.9.0+21242+944321bb.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debugsource@1.24.6-7.module%2Bel8.9.0%2B21242%2B944321bb?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-1:1.24.6-7.module+el8.9.0+21242+944321bb.s390x", "product": { "name": "buildah-tests-1:1.24.6-7.module+el8.9.0+21242+944321bb.s390x", "product_id": "buildah-tests-1:1.24.6-7.module+el8.9.0+21242+944321bb.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests@1.24.6-7.module%2Bel8.9.0%2B21242%2B944321bb?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.s390x", "product": { "name": "buildah-tests-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.s390x", "product_id": "buildah-tests-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.24.6-7.module%2Bel8.9.0%2B21242%2B944321bb?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "conmon-2:2.1.4-2.module+el8.9.0+21242+944321bb.s390x", "product": { "name": "conmon-2:2.1.4-2.module+el8.9.0+21242+944321bb.s390x", "product_id": "conmon-2:2.1.4-2.module+el8.9.0+21242+944321bb.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.1.4-2.module%2Bel8.9.0%2B21242%2B944321bb?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "conmon-debuginfo-2:2.1.4-2.module+el8.9.0+21242+944321bb.s390x", "product": { "name": "conmon-debuginfo-2:2.1.4-2.module+el8.9.0+21242+944321bb.s390x", "product_id": "conmon-debuginfo-2:2.1.4-2.module+el8.9.0+21242+944321bb.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.4-2.module%2Bel8.9.0%2B21242%2B944321bb?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "conmon-debugsource-2:2.1.4-2.module+el8.9.0+21242+944321bb.s390x", "product": { "name": "conmon-debugsource-2:2.1.4-2.module+el8.9.0+21242+944321bb.s390x", "product_id": "conmon-debugsource-2:2.1.4-2.module+el8.9.0+21242+944321bb.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debugsource@2.1.4-2.module%2Bel8.9.0%2B21242%2B944321bb?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "containernetworking-plugins-1:1.1.1-6.module+el8.9.0+21242+944321bb.s390x", "product": { "name": "containernetworking-plugins-1:1.1.1-6.module+el8.9.0+21242+944321bb.s390x", "product_id": "containernetworking-plugins-1:1.1.1-6.module+el8.9.0+21242+944321bb.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@1.1.1-6.module%2Bel8.9.0%2B21242%2B944321bb?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "containernetworking-plugins-debuginfo-1:1.1.1-6.module+el8.9.0+21242+944321bb.s390x", "product": { "name": "containernetworking-plugins-debuginfo-1:1.1.1-6.module+el8.9.0+21242+944321bb.s390x", "product_id": "containernetworking-plugins-debuginfo-1:1.1.1-6.module+el8.9.0+21242+944321bb.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.1.1-6.module%2Bel8.9.0%2B21242%2B944321bb?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "containernetworking-plugins-debugsource-1:1.1.1-6.module+el8.9.0+21242+944321bb.s390x", "product": { "name": "containernetworking-plugins-debugsource-1:1.1.1-6.module+el8.9.0+21242+944321bb.s390x", "product_id": "containernetworking-plugins-debugsource-1:1.1.1-6.module+el8.9.0+21242+944321bb.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.1.1-6.module%2Bel8.9.0%2B21242%2B944321bb?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "containers-common-2:1-38.module+el8.9.0+21242+944321bb.s390x", "product": { "name": "containers-common-2:1-38.module+el8.9.0+21242+944321bb.s390x", "product_id": "containers-common-2:1-38.module+el8.9.0+21242+944321bb.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/containers-common@1-38.module%2Bel8.9.0%2B21242%2B944321bb?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "crit-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "product": { "name": "crit-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "product_id": "crit-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/crit@3.15-3.module%2Bel8.9.0%2B21242%2B944321bb?arch=s390x" } } }, { "category": "product_version", "name": "criu-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "product": { "name": "criu-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "product_id": "criu-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu@3.15-3.module%2Bel8.9.0%2B21242%2B944321bb?arch=s390x" } } }, { "category": "product_version", "name": "criu-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "product": { "name": "criu-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "product_id": "criu-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debuginfo@3.15-3.module%2Bel8.9.0%2B21242%2B944321bb?arch=s390x" } } }, { "category": "product_version", "name": "criu-debugsource-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "product": { "name": "criu-debugsource-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "product_id": "criu-debugsource-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debugsource@3.15-3.module%2Bel8.9.0%2B21242%2B944321bb?arch=s390x" } } }, { "category": "product_version", "name": "criu-devel-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "product": { "name": "criu-devel-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "product_id": "criu-devel-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-devel@3.15-3.module%2Bel8.9.0%2B21242%2B944321bb?arch=s390x" } } }, { "category": "product_version", "name": "criu-libs-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "product": { "name": "criu-libs-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "product_id": "criu-libs-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-libs@3.15-3.module%2Bel8.9.0%2B21242%2B944321bb?arch=s390x" } } }, { "category": "product_version", "name": "criu-libs-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "product": { "name": "criu-libs-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "product_id": "criu-libs-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-libs-debuginfo@3.15-3.module%2Bel8.9.0%2B21242%2B944321bb?arch=s390x" } } }, { "category": "product_version", "name": "crun-0:1.8.7-1.module+el8.9.0+21242+944321bb.s390x", "product": { "name": "crun-0:1.8.7-1.module+el8.9.0+21242+944321bb.s390x", "product_id": "crun-0:1.8.7-1.module+el8.9.0+21242+944321bb.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun@1.8.7-1.module%2Bel8.9.0%2B21242%2B944321bb?arch=s390x" } } }, { "category": "product_version", "name": "crun-debuginfo-0:1.8.7-1.module+el8.9.0+21242+944321bb.s390x", "product": { "name": "crun-debuginfo-0:1.8.7-1.module+el8.9.0+21242+944321bb.s390x", "product_id": "crun-debuginfo-0:1.8.7-1.module+el8.9.0+21242+944321bb.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debuginfo@1.8.7-1.module%2Bel8.9.0%2B21242%2B944321bb?arch=s390x" } } }, { "category": "product_version", "name": "crun-debugsource-0:1.8.7-1.module+el8.9.0+21242+944321bb.s390x", "product": { "name": "crun-debugsource-0:1.8.7-1.module+el8.9.0+21242+944321bb.s390x", "product_id": "crun-debugsource-0:1.8.7-1.module+el8.9.0+21242+944321bb.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debugsource@1.8.7-1.module%2Bel8.9.0%2B21242%2B944321bb?arch=s390x" } } }, { "category": "product_version", "name": "fuse-overlayfs-0:1.9-2.module+el8.9.0+21242+944321bb.s390x", "product": { "name": "fuse-overlayfs-0:1.9-2.module+el8.9.0+21242+944321bb.s390x", "product_id": "fuse-overlayfs-0:1.9-2.module+el8.9.0+21242+944321bb.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs@1.9-2.module%2Bel8.9.0%2B21242%2B944321bb?arch=s390x" } } }, { "category": "product_version", "name": "fuse-overlayfs-debuginfo-0:1.9-2.module+el8.9.0+21242+944321bb.s390x", "product": { "name": "fuse-overlayfs-debuginfo-0:1.9-2.module+el8.9.0+21242+944321bb.s390x", "product_id": "fuse-overlayfs-debuginfo-0:1.9-2.module+el8.9.0+21242+944321bb.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debuginfo@1.9-2.module%2Bel8.9.0%2B21242%2B944321bb?arch=s390x" } } }, { "category": "product_version", "name": "fuse-overlayfs-debugsource-0:1.9-2.module+el8.9.0+21242+944321bb.s390x", "product": { "name": "fuse-overlayfs-debugsource-0:1.9-2.module+el8.9.0+21242+944321bb.s390x", "product_id": "fuse-overlayfs-debugsource-0:1.9-2.module+el8.9.0+21242+944321bb.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debugsource@1.9-2.module%2Bel8.9.0%2B21242%2B944321bb?arch=s390x" } } }, { "category": "product_version", "name": "libslirp-0:4.4.0-1.module+el8.9.0+21242+944321bb.s390x", "product": { "name": "libslirp-0:4.4.0-1.module+el8.9.0+21242+944321bb.s390x", "product_id": "libslirp-0:4.4.0-1.module+el8.9.0+21242+944321bb.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp@4.4.0-1.module%2Bel8.9.0%2B21242%2B944321bb?arch=s390x" } } }, { "category": "product_version", "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21242+944321bb.s390x", "product": { "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21242+944321bb.s390x", "product_id": "libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21242+944321bb.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debuginfo@4.4.0-1.module%2Bel8.9.0%2B21242%2B944321bb?arch=s390x" } } }, { "category": "product_version", "name": "libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21242+944321bb.s390x", "product": { "name": "libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21242+944321bb.s390x", "product_id": "libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21242+944321bb.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debugsource@4.4.0-1.module%2Bel8.9.0%2B21242%2B944321bb?arch=s390x" } } }, { "category": "product_version", "name": "libslirp-devel-0:4.4.0-1.module+el8.9.0+21242+944321bb.s390x", "product": { "name": "libslirp-devel-0:4.4.0-1.module+el8.9.0+21242+944321bb.s390x", "product_id": "libslirp-devel-0:4.4.0-1.module+el8.9.0+21242+944321bb.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-devel@4.4.0-1.module%2Bel8.9.0%2B21242%2B944321bb?arch=s390x" } } }, { "category": "product_version", "name": "netavark-2:1.0.1-38.module+el8.9.0+21242+944321bb.s390x", "product": { "name": "netavark-2:1.0.1-38.module+el8.9.0+21242+944321bb.s390x", "product_id": "netavark-2:1.0.1-38.module+el8.9.0+21242+944321bb.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/netavark@1.0.1-38.module%2Bel8.9.0%2B21242%2B944321bb?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.9.0+21242+944321bb.s390x", "product": { "name": "oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.9.0+21242+944321bb.s390x", "product_id": "oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.9.0+21242+944321bb.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.5-2.module%2Bel8.9.0%2B21242%2B944321bb?arch=s390x" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.9.0+21242+944321bb.s390x", "product": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.9.0+21242+944321bb.s390x", "product_id": "oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.9.0+21242+944321bb.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debuginfo@1.2.5-2.module%2Bel8.9.0%2B21242%2B944321bb?arch=s390x" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.9.0+21242+944321bb.s390x", "product": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.9.0+21242+944321bb.s390x", "product_id": "oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.9.0+21242+944321bb.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debugsource@1.2.5-2.module%2Bel8.9.0%2B21242%2B944321bb?arch=s390x" } } }, { "category": "product_version", "name": "podman-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "product": { "name": "podman-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "product_id": "podman-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.0.2-26.module%2Bel8.9.0%2B21242%2B944321bb?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-catatonit-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "product": { "name": "podman-catatonit-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "product_id": "podman-catatonit-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit@4.0.2-26.module%2Bel8.9.0%2B21242%2B944321bb?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-catatonit-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "product": { "name": "podman-catatonit-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "product_id": "podman-catatonit-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.0.2-26.module%2Bel8.9.0%2B21242%2B944321bb?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "product": { "name": "podman-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "product_id": "podman-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.0.2-26.module%2Bel8.9.0%2B21242%2B944321bb?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-debugsource-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "product": { "name": "podman-debugsource-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "product_id": "podman-debugsource-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.0.2-26.module%2Bel8.9.0%2B21242%2B944321bb?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-gvproxy-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "product": { "name": "podman-gvproxy-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "product_id": "podman-gvproxy-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.0.2-26.module%2Bel8.9.0%2B21242%2B944321bb?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "product": { "name": "podman-gvproxy-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "product_id": "podman-gvproxy-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.0.2-26.module%2Bel8.9.0%2B21242%2B944321bb?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-plugins-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "product": { "name": "podman-plugins-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "product_id": "podman-plugins-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.0.2-26.module%2Bel8.9.0%2B21242%2B944321bb?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "product": { "name": "podman-plugins-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "product_id": "podman-plugins-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.0.2-26.module%2Bel8.9.0%2B21242%2B944321bb?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-remote-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "product": { "name": "podman-remote-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "product_id": "podman-remote-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.0.2-26.module%2Bel8.9.0%2B21242%2B944321bb?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "product": { "name": "podman-remote-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "product_id": "podman-remote-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.0.2-26.module%2Bel8.9.0%2B21242%2B944321bb?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-tests-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "product": { "name": "podman-tests-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "product_id": "podman-tests-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.0.2-26.module%2Bel8.9.0%2B21242%2B944321bb?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "python3-criu-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "product": { "name": "python3-criu-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "product_id": "python3-criu-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-criu@3.15-3.module%2Bel8.9.0%2B21242%2B944321bb?arch=s390x" } } }, { "category": "product_version", "name": "runc-1:1.1.12-1.module+el8.9.0+21242+944321bb.s390x", "product": { "name": "runc-1:1.1.12-1.module+el8.9.0+21242+944321bb.s390x", "product_id": "runc-1:1.1.12-1.module+el8.9.0+21242+944321bb.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.12-1.module%2Bel8.9.0%2B21242%2B944321bb?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "runc-debuginfo-1:1.1.12-1.module+el8.9.0+21242+944321bb.s390x", "product": { "name": "runc-debuginfo-1:1.1.12-1.module+el8.9.0+21242+944321bb.s390x", "product_id": "runc-debuginfo-1:1.1.12-1.module+el8.9.0+21242+944321bb.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.12-1.module%2Bel8.9.0%2B21242%2B944321bb?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "runc-debugsource-1:1.1.12-1.module+el8.9.0+21242+944321bb.s390x", "product": { "name": "runc-debugsource-1:1.1.12-1.module+el8.9.0+21242+944321bb.s390x", "product_id": "runc-debugsource-1:1.1.12-1.module+el8.9.0+21242+944321bb.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.12-1.module%2Bel8.9.0%2B21242%2B944321bb?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-2:1.6.2-9.module+el8.9.0+21242+944321bb.s390x", "product": { "name": "skopeo-2:1.6.2-9.module+el8.9.0+21242+944321bb.s390x", "product_id": "skopeo-2:1.6.2-9.module+el8.9.0+21242+944321bb.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.6.2-9.module%2Bel8.9.0%2B21242%2B944321bb?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debuginfo-2:1.6.2-9.module+el8.9.0+21242+944321bb.s390x", "product": { "name": "skopeo-debuginfo-2:1.6.2-9.module+el8.9.0+21242+944321bb.s390x", "product_id": "skopeo-debuginfo-2:1.6.2-9.module+el8.9.0+21242+944321bb.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.6.2-9.module%2Bel8.9.0%2B21242%2B944321bb?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debugsource-2:1.6.2-9.module+el8.9.0+21242+944321bb.s390x", "product": { "name": "skopeo-debugsource-2:1.6.2-9.module+el8.9.0+21242+944321bb.s390x", "product_id": "skopeo-debugsource-2:1.6.2-9.module+el8.9.0+21242+944321bb.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debugsource@1.6.2-9.module%2Bel8.9.0%2B21242%2B944321bb?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.6.2-9.module+el8.9.0+21242+944321bb.s390x", "product": { "name": "skopeo-tests-2:1.6.2-9.module+el8.9.0+21242+944321bb.s390x", "product_id": "skopeo-tests-2:1.6.2-9.module+el8.9.0+21242+944321bb.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.6.2-9.module%2Bel8.9.0%2B21242%2B944321bb?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "slirp4netns-0:1.1.8-3.module+el8.9.0+21242+944321bb.s390x", "product": { "name": "slirp4netns-0:1.1.8-3.module+el8.9.0+21242+944321bb.s390x", "product_id": "slirp4netns-0:1.1.8-3.module+el8.9.0+21242+944321bb.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns@1.1.8-3.module%2Bel8.9.0%2B21242%2B944321bb?arch=s390x" } } }, { "category": "product_version", "name": "slirp4netns-debuginfo-0:1.1.8-3.module+el8.9.0+21242+944321bb.s390x", "product": { "name": "slirp4netns-debuginfo-0:1.1.8-3.module+el8.9.0+21242+944321bb.s390x", "product_id": "slirp4netns-debuginfo-0:1.1.8-3.module+el8.9.0+21242+944321bb.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debuginfo@1.1.8-3.module%2Bel8.9.0%2B21242%2B944321bb?arch=s390x" } } }, { "category": "product_version", "name": "slirp4netns-debugsource-0:1.1.8-3.module+el8.9.0+21242+944321bb.s390x", "product": { "name": "slirp4netns-debugsource-0:1.1.8-3.module+el8.9.0+21242+944321bb.s390x", "product_id": "slirp4netns-debugsource-0:1.1.8-3.module+el8.9.0+21242+944321bb.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debugsource@1.1.8-3.module%2Bel8.9.0%2B21242%2B944321bb?arch=s390x" } } }, { "category": "product_version", "name": "toolbox-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.s390x", "product": { "name": "toolbox-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.s390x", "product_id": "toolbox-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox@0.0.99.4-5.module%2Bel8.9.0%2B21242%2B944321bb?arch=s390x" } } }, { "category": "product_version", "name": "toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.s390x", "product": { "name": "toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.s390x", "product_id": "toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-debuginfo@0.0.99.4-5.module%2Bel8.9.0%2B21242%2B944321bb?arch=s390x" } } }, { "category": "product_version", "name": "toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.s390x", "product": { "name": "toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.s390x", "product_id": "toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-debugsource@0.0.99.4-5.module%2Bel8.9.0%2B21242%2B944321bb?arch=s390x" } } }, { "category": "product_version", "name": "toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.s390x", "product": { "name": "toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.s390x", "product_id": "toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-tests@0.0.99.4-5.module%2Bel8.9.0%2B21242%2B944321bb?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "aardvark-dns-2:1.0.1-38.module+el8.9.0+21242+944321bb.ppc64le", "product": { "name": "aardvark-dns-2:1.0.1-38.module+el8.9.0+21242+944321bb.ppc64le", "product_id": "aardvark-dns-2:1.0.1-38.module+el8.9.0+21242+944321bb.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/aardvark-dns@1.0.1-38.module%2Bel8.9.0%2B21242%2B944321bb?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-1:1.24.6-7.module+el8.9.0+21242+944321bb.ppc64le", "product": { "name": "buildah-1:1.24.6-7.module+el8.9.0+21242+944321bb.ppc64le", "product_id": "buildah-1:1.24.6-7.module+el8.9.0+21242+944321bb.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.24.6-7.module%2Bel8.9.0%2B21242%2B944321bb?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.ppc64le", "product": { "name": "buildah-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.ppc64le", "product_id": "buildah-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debuginfo@1.24.6-7.module%2Bel8.9.0%2B21242%2B944321bb?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debugsource-1:1.24.6-7.module+el8.9.0+21242+944321bb.ppc64le", "product": { "name": "buildah-debugsource-1:1.24.6-7.module+el8.9.0+21242+944321bb.ppc64le", "product_id": "buildah-debugsource-1:1.24.6-7.module+el8.9.0+21242+944321bb.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debugsource@1.24.6-7.module%2Bel8.9.0%2B21242%2B944321bb?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-1:1.24.6-7.module+el8.9.0+21242+944321bb.ppc64le", "product": { "name": "buildah-tests-1:1.24.6-7.module+el8.9.0+21242+944321bb.ppc64le", "product_id": "buildah-tests-1:1.24.6-7.module+el8.9.0+21242+944321bb.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests@1.24.6-7.module%2Bel8.9.0%2B21242%2B944321bb?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.ppc64le", "product": { "name": "buildah-tests-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.ppc64le", "product_id": "buildah-tests-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.24.6-7.module%2Bel8.9.0%2B21242%2B944321bb?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "conmon-2:2.1.4-2.module+el8.9.0+21242+944321bb.ppc64le", "product": { "name": "conmon-2:2.1.4-2.module+el8.9.0+21242+944321bb.ppc64le", "product_id": "conmon-2:2.1.4-2.module+el8.9.0+21242+944321bb.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.1.4-2.module%2Bel8.9.0%2B21242%2B944321bb?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "conmon-debuginfo-2:2.1.4-2.module+el8.9.0+21242+944321bb.ppc64le", "product": { "name": "conmon-debuginfo-2:2.1.4-2.module+el8.9.0+21242+944321bb.ppc64le", "product_id": "conmon-debuginfo-2:2.1.4-2.module+el8.9.0+21242+944321bb.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.4-2.module%2Bel8.9.0%2B21242%2B944321bb?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "conmon-debugsource-2:2.1.4-2.module+el8.9.0+21242+944321bb.ppc64le", "product": { "name": "conmon-debugsource-2:2.1.4-2.module+el8.9.0+21242+944321bb.ppc64le", "product_id": "conmon-debugsource-2:2.1.4-2.module+el8.9.0+21242+944321bb.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debugsource@2.1.4-2.module%2Bel8.9.0%2B21242%2B944321bb?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "containernetworking-plugins-1:1.1.1-6.module+el8.9.0+21242+944321bb.ppc64le", "product": { "name": "containernetworking-plugins-1:1.1.1-6.module+el8.9.0+21242+944321bb.ppc64le", "product_id": "containernetworking-plugins-1:1.1.1-6.module+el8.9.0+21242+944321bb.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@1.1.1-6.module%2Bel8.9.0%2B21242%2B944321bb?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "containernetworking-plugins-debuginfo-1:1.1.1-6.module+el8.9.0+21242+944321bb.ppc64le", "product": { "name": "containernetworking-plugins-debuginfo-1:1.1.1-6.module+el8.9.0+21242+944321bb.ppc64le", "product_id": "containernetworking-plugins-debuginfo-1:1.1.1-6.module+el8.9.0+21242+944321bb.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.1.1-6.module%2Bel8.9.0%2B21242%2B944321bb?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "containernetworking-plugins-debugsource-1:1.1.1-6.module+el8.9.0+21242+944321bb.ppc64le", "product": { "name": "containernetworking-plugins-debugsource-1:1.1.1-6.module+el8.9.0+21242+944321bb.ppc64le", "product_id": "containernetworking-plugins-debugsource-1:1.1.1-6.module+el8.9.0+21242+944321bb.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.1.1-6.module%2Bel8.9.0%2B21242%2B944321bb?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "containers-common-2:1-38.module+el8.9.0+21242+944321bb.ppc64le", "product": { "name": "containers-common-2:1-38.module+el8.9.0+21242+944321bb.ppc64le", "product_id": "containers-common-2:1-38.module+el8.9.0+21242+944321bb.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/containers-common@1-38.module%2Bel8.9.0%2B21242%2B944321bb?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "crit-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "product": { "name": "crit-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "product_id": "crit-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/crit@3.15-3.module%2Bel8.9.0%2B21242%2B944321bb?arch=ppc64le" } } }, { "category": "product_version", "name": "criu-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "product": { "name": "criu-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "product_id": "criu-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu@3.15-3.module%2Bel8.9.0%2B21242%2B944321bb?arch=ppc64le" } } }, { "category": "product_version", "name": "criu-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "product": { "name": "criu-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "product_id": "criu-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debuginfo@3.15-3.module%2Bel8.9.0%2B21242%2B944321bb?arch=ppc64le" } } }, { "category": "product_version", "name": "criu-debugsource-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "product": { "name": "criu-debugsource-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "product_id": "criu-debugsource-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debugsource@3.15-3.module%2Bel8.9.0%2B21242%2B944321bb?arch=ppc64le" } } }, { "category": "product_version", "name": "criu-devel-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "product": { "name": "criu-devel-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "product_id": "criu-devel-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-devel@3.15-3.module%2Bel8.9.0%2B21242%2B944321bb?arch=ppc64le" } } }, { "category": "product_version", "name": "criu-libs-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "product": { "name": "criu-libs-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "product_id": "criu-libs-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-libs@3.15-3.module%2Bel8.9.0%2B21242%2B944321bb?arch=ppc64le" } } }, { "category": "product_version", "name": "criu-libs-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "product": { "name": "criu-libs-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "product_id": "criu-libs-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-libs-debuginfo@3.15-3.module%2Bel8.9.0%2B21242%2B944321bb?arch=ppc64le" } } }, { "category": "product_version", "name": "crun-0:1.8.7-1.module+el8.9.0+21242+944321bb.ppc64le", "product": { "name": "crun-0:1.8.7-1.module+el8.9.0+21242+944321bb.ppc64le", "product_id": "crun-0:1.8.7-1.module+el8.9.0+21242+944321bb.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun@1.8.7-1.module%2Bel8.9.0%2B21242%2B944321bb?arch=ppc64le" } } }, { "category": "product_version", "name": "crun-debuginfo-0:1.8.7-1.module+el8.9.0+21242+944321bb.ppc64le", "product": { "name": "crun-debuginfo-0:1.8.7-1.module+el8.9.0+21242+944321bb.ppc64le", "product_id": "crun-debuginfo-0:1.8.7-1.module+el8.9.0+21242+944321bb.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debuginfo@1.8.7-1.module%2Bel8.9.0%2B21242%2B944321bb?arch=ppc64le" } } }, { "category": "product_version", "name": "crun-debugsource-0:1.8.7-1.module+el8.9.0+21242+944321bb.ppc64le", "product": { "name": "crun-debugsource-0:1.8.7-1.module+el8.9.0+21242+944321bb.ppc64le", "product_id": "crun-debugsource-0:1.8.7-1.module+el8.9.0+21242+944321bb.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debugsource@1.8.7-1.module%2Bel8.9.0%2B21242%2B944321bb?arch=ppc64le" } } }, { "category": "product_version", "name": "fuse-overlayfs-0:1.9-2.module+el8.9.0+21242+944321bb.ppc64le", "product": { "name": "fuse-overlayfs-0:1.9-2.module+el8.9.0+21242+944321bb.ppc64le", "product_id": "fuse-overlayfs-0:1.9-2.module+el8.9.0+21242+944321bb.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs@1.9-2.module%2Bel8.9.0%2B21242%2B944321bb?arch=ppc64le" } } }, { "category": "product_version", "name": "fuse-overlayfs-debuginfo-0:1.9-2.module+el8.9.0+21242+944321bb.ppc64le", "product": { "name": "fuse-overlayfs-debuginfo-0:1.9-2.module+el8.9.0+21242+944321bb.ppc64le", "product_id": "fuse-overlayfs-debuginfo-0:1.9-2.module+el8.9.0+21242+944321bb.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debuginfo@1.9-2.module%2Bel8.9.0%2B21242%2B944321bb?arch=ppc64le" } } }, { "category": "product_version", "name": "fuse-overlayfs-debugsource-0:1.9-2.module+el8.9.0+21242+944321bb.ppc64le", "product": { "name": "fuse-overlayfs-debugsource-0:1.9-2.module+el8.9.0+21242+944321bb.ppc64le", "product_id": "fuse-overlayfs-debugsource-0:1.9-2.module+el8.9.0+21242+944321bb.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debugsource@1.9-2.module%2Bel8.9.0%2B21242%2B944321bb?arch=ppc64le" } } }, { "category": "product_version", "name": "libslirp-0:4.4.0-1.module+el8.9.0+21242+944321bb.ppc64le", "product": { "name": "libslirp-0:4.4.0-1.module+el8.9.0+21242+944321bb.ppc64le", "product_id": "libslirp-0:4.4.0-1.module+el8.9.0+21242+944321bb.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp@4.4.0-1.module%2Bel8.9.0%2B21242%2B944321bb?arch=ppc64le" } } }, { "category": "product_version", "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21242+944321bb.ppc64le", "product": { "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21242+944321bb.ppc64le", "product_id": "libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21242+944321bb.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debuginfo@4.4.0-1.module%2Bel8.9.0%2B21242%2B944321bb?arch=ppc64le" } } }, { "category": "product_version", "name": "libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21242+944321bb.ppc64le", "product": { "name": "libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21242+944321bb.ppc64le", "product_id": "libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21242+944321bb.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debugsource@4.4.0-1.module%2Bel8.9.0%2B21242%2B944321bb?arch=ppc64le" } } }, { "category": "product_version", "name": "libslirp-devel-0:4.4.0-1.module+el8.9.0+21242+944321bb.ppc64le", "product": { "name": "libslirp-devel-0:4.4.0-1.module+el8.9.0+21242+944321bb.ppc64le", "product_id": "libslirp-devel-0:4.4.0-1.module+el8.9.0+21242+944321bb.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-devel@4.4.0-1.module%2Bel8.9.0%2B21242%2B944321bb?arch=ppc64le" } } }, { "category": "product_version", "name": "netavark-2:1.0.1-38.module+el8.9.0+21242+944321bb.ppc64le", "product": { "name": "netavark-2:1.0.1-38.module+el8.9.0+21242+944321bb.ppc64le", "product_id": "netavark-2:1.0.1-38.module+el8.9.0+21242+944321bb.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/netavark@1.0.1-38.module%2Bel8.9.0%2B21242%2B944321bb?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.9.0+21242+944321bb.ppc64le", "product": { "name": "oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.9.0+21242+944321bb.ppc64le", "product_id": "oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.9.0+21242+944321bb.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.5-2.module%2Bel8.9.0%2B21242%2B944321bb?arch=ppc64le" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.9.0+21242+944321bb.ppc64le", "product": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.9.0+21242+944321bb.ppc64le", "product_id": "oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.9.0+21242+944321bb.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debuginfo@1.2.5-2.module%2Bel8.9.0%2B21242%2B944321bb?arch=ppc64le" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.9.0+21242+944321bb.ppc64le", "product": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.9.0+21242+944321bb.ppc64le", "product_id": "oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.9.0+21242+944321bb.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debugsource@1.2.5-2.module%2Bel8.9.0%2B21242%2B944321bb?arch=ppc64le" } } }, { "category": "product_version", "name": "podman-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "product": { "name": "podman-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "product_id": "podman-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.0.2-26.module%2Bel8.9.0%2B21242%2B944321bb?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-catatonit-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "product": { "name": "podman-catatonit-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "product_id": "podman-catatonit-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit@4.0.2-26.module%2Bel8.9.0%2B21242%2B944321bb?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-catatonit-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "product": { "name": "podman-catatonit-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "product_id": "podman-catatonit-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.0.2-26.module%2Bel8.9.0%2B21242%2B944321bb?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "product": { "name": "podman-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "product_id": "podman-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.0.2-26.module%2Bel8.9.0%2B21242%2B944321bb?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-debugsource-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "product": { "name": "podman-debugsource-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "product_id": "podman-debugsource-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.0.2-26.module%2Bel8.9.0%2B21242%2B944321bb?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-gvproxy-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "product": { "name": "podman-gvproxy-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "product_id": "podman-gvproxy-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.0.2-26.module%2Bel8.9.0%2B21242%2B944321bb?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "product": { "name": "podman-gvproxy-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "product_id": "podman-gvproxy-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.0.2-26.module%2Bel8.9.0%2B21242%2B944321bb?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-plugins-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "product": { "name": "podman-plugins-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "product_id": "podman-plugins-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.0.2-26.module%2Bel8.9.0%2B21242%2B944321bb?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "product": { "name": "podman-plugins-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "product_id": "podman-plugins-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.0.2-26.module%2Bel8.9.0%2B21242%2B944321bb?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-remote-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "product": { "name": "podman-remote-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "product_id": "podman-remote-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.0.2-26.module%2Bel8.9.0%2B21242%2B944321bb?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "product": { "name": "podman-remote-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "product_id": "podman-remote-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.0.2-26.module%2Bel8.9.0%2B21242%2B944321bb?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-tests-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "product": { "name": "podman-tests-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "product_id": "podman-tests-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.0.2-26.module%2Bel8.9.0%2B21242%2B944321bb?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "python3-criu-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "product": { "name": "python3-criu-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "product_id": "python3-criu-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-criu@3.15-3.module%2Bel8.9.0%2B21242%2B944321bb?arch=ppc64le" } } }, { "category": "product_version", "name": "runc-1:1.1.12-1.module+el8.9.0+21242+944321bb.ppc64le", "product": { "name": "runc-1:1.1.12-1.module+el8.9.0+21242+944321bb.ppc64le", "product_id": "runc-1:1.1.12-1.module+el8.9.0+21242+944321bb.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.12-1.module%2Bel8.9.0%2B21242%2B944321bb?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "runc-debuginfo-1:1.1.12-1.module+el8.9.0+21242+944321bb.ppc64le", "product": { "name": "runc-debuginfo-1:1.1.12-1.module+el8.9.0+21242+944321bb.ppc64le", "product_id": "runc-debuginfo-1:1.1.12-1.module+el8.9.0+21242+944321bb.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.12-1.module%2Bel8.9.0%2B21242%2B944321bb?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "runc-debugsource-1:1.1.12-1.module+el8.9.0+21242+944321bb.ppc64le", "product": { "name": "runc-debugsource-1:1.1.12-1.module+el8.9.0+21242+944321bb.ppc64le", "product_id": "runc-debugsource-1:1.1.12-1.module+el8.9.0+21242+944321bb.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.12-1.module%2Bel8.9.0%2B21242%2B944321bb?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-2:1.6.2-9.module+el8.9.0+21242+944321bb.ppc64le", "product": { "name": "skopeo-2:1.6.2-9.module+el8.9.0+21242+944321bb.ppc64le", "product_id": "skopeo-2:1.6.2-9.module+el8.9.0+21242+944321bb.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.6.2-9.module%2Bel8.9.0%2B21242%2B944321bb?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debuginfo-2:1.6.2-9.module+el8.9.0+21242+944321bb.ppc64le", "product": { "name": "skopeo-debuginfo-2:1.6.2-9.module+el8.9.0+21242+944321bb.ppc64le", "product_id": "skopeo-debuginfo-2:1.6.2-9.module+el8.9.0+21242+944321bb.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.6.2-9.module%2Bel8.9.0%2B21242%2B944321bb?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debugsource-2:1.6.2-9.module+el8.9.0+21242+944321bb.ppc64le", "product": { "name": "skopeo-debugsource-2:1.6.2-9.module+el8.9.0+21242+944321bb.ppc64le", "product_id": "skopeo-debugsource-2:1.6.2-9.module+el8.9.0+21242+944321bb.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debugsource@1.6.2-9.module%2Bel8.9.0%2B21242%2B944321bb?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.6.2-9.module+el8.9.0+21242+944321bb.ppc64le", "product": { "name": "skopeo-tests-2:1.6.2-9.module+el8.9.0+21242+944321bb.ppc64le", "product_id": "skopeo-tests-2:1.6.2-9.module+el8.9.0+21242+944321bb.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.6.2-9.module%2Bel8.9.0%2B21242%2B944321bb?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "slirp4netns-0:1.1.8-3.module+el8.9.0+21242+944321bb.ppc64le", "product": { "name": "slirp4netns-0:1.1.8-3.module+el8.9.0+21242+944321bb.ppc64le", "product_id": "slirp4netns-0:1.1.8-3.module+el8.9.0+21242+944321bb.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns@1.1.8-3.module%2Bel8.9.0%2B21242%2B944321bb?arch=ppc64le" } } }, { "category": "product_version", "name": "slirp4netns-debuginfo-0:1.1.8-3.module+el8.9.0+21242+944321bb.ppc64le", "product": { "name": "slirp4netns-debuginfo-0:1.1.8-3.module+el8.9.0+21242+944321bb.ppc64le", "product_id": "slirp4netns-debuginfo-0:1.1.8-3.module+el8.9.0+21242+944321bb.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debuginfo@1.1.8-3.module%2Bel8.9.0%2B21242%2B944321bb?arch=ppc64le" } } }, { "category": "product_version", "name": "slirp4netns-debugsource-0:1.1.8-3.module+el8.9.0+21242+944321bb.ppc64le", "product": { "name": "slirp4netns-debugsource-0:1.1.8-3.module+el8.9.0+21242+944321bb.ppc64le", "product_id": "slirp4netns-debugsource-0:1.1.8-3.module+el8.9.0+21242+944321bb.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debugsource@1.1.8-3.module%2Bel8.9.0%2B21242%2B944321bb?arch=ppc64le" } } }, { "category": "product_version", "name": "toolbox-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.ppc64le", "product": { "name": "toolbox-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.ppc64le", "product_id": "toolbox-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox@0.0.99.4-5.module%2Bel8.9.0%2B21242%2B944321bb?arch=ppc64le" } } }, { "category": "product_version", "name": "toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.ppc64le", "product": { "name": "toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.ppc64le", "product_id": "toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-debuginfo@0.0.99.4-5.module%2Bel8.9.0%2B21242%2B944321bb?arch=ppc64le" } } }, { "category": "product_version", "name": "toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.ppc64le", "product": { "name": "toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.ppc64le", "product_id": "toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-debugsource@0.0.99.4-5.module%2Bel8.9.0%2B21242%2B944321bb?arch=ppc64le" } } }, { "category": "product_version", "name": "toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.ppc64le", "product": { "name": "toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.ppc64le", "product_id": "toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-tests@0.0.99.4-5.module%2Bel8.9.0%2B21242%2B944321bb?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "aardvark-dns-2:1.0.1-38.module+el8.9.0+21242+944321bb.aarch64", "product": { "name": "aardvark-dns-2:1.0.1-38.module+el8.9.0+21242+944321bb.aarch64", "product_id": "aardvark-dns-2:1.0.1-38.module+el8.9.0+21242+944321bb.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/aardvark-dns@1.0.1-38.module%2Bel8.9.0%2B21242%2B944321bb?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-1:1.24.6-7.module+el8.9.0+21242+944321bb.aarch64", "product": { "name": "buildah-1:1.24.6-7.module+el8.9.0+21242+944321bb.aarch64", "product_id": "buildah-1:1.24.6-7.module+el8.9.0+21242+944321bb.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.24.6-7.module%2Bel8.9.0%2B21242%2B944321bb?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.aarch64", "product": { "name": "buildah-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.aarch64", "product_id": "buildah-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debuginfo@1.24.6-7.module%2Bel8.9.0%2B21242%2B944321bb?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debugsource-1:1.24.6-7.module+el8.9.0+21242+944321bb.aarch64", "product": { "name": "buildah-debugsource-1:1.24.6-7.module+el8.9.0+21242+944321bb.aarch64", "product_id": "buildah-debugsource-1:1.24.6-7.module+el8.9.0+21242+944321bb.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debugsource@1.24.6-7.module%2Bel8.9.0%2B21242%2B944321bb?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-1:1.24.6-7.module+el8.9.0+21242+944321bb.aarch64", "product": { "name": "buildah-tests-1:1.24.6-7.module+el8.9.0+21242+944321bb.aarch64", "product_id": "buildah-tests-1:1.24.6-7.module+el8.9.0+21242+944321bb.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests@1.24.6-7.module%2Bel8.9.0%2B21242%2B944321bb?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.aarch64", "product": { "name": "buildah-tests-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.aarch64", "product_id": "buildah-tests-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.24.6-7.module%2Bel8.9.0%2B21242%2B944321bb?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "conmon-2:2.1.4-2.module+el8.9.0+21242+944321bb.aarch64", "product": { "name": "conmon-2:2.1.4-2.module+el8.9.0+21242+944321bb.aarch64", "product_id": "conmon-2:2.1.4-2.module+el8.9.0+21242+944321bb.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.1.4-2.module%2Bel8.9.0%2B21242%2B944321bb?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "conmon-debuginfo-2:2.1.4-2.module+el8.9.0+21242+944321bb.aarch64", "product": { "name": "conmon-debuginfo-2:2.1.4-2.module+el8.9.0+21242+944321bb.aarch64", "product_id": "conmon-debuginfo-2:2.1.4-2.module+el8.9.0+21242+944321bb.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.4-2.module%2Bel8.9.0%2B21242%2B944321bb?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "conmon-debugsource-2:2.1.4-2.module+el8.9.0+21242+944321bb.aarch64", "product": { "name": "conmon-debugsource-2:2.1.4-2.module+el8.9.0+21242+944321bb.aarch64", "product_id": "conmon-debugsource-2:2.1.4-2.module+el8.9.0+21242+944321bb.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debugsource@2.1.4-2.module%2Bel8.9.0%2B21242%2B944321bb?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "containernetworking-plugins-1:1.1.1-6.module+el8.9.0+21242+944321bb.aarch64", "product": { "name": "containernetworking-plugins-1:1.1.1-6.module+el8.9.0+21242+944321bb.aarch64", "product_id": "containernetworking-plugins-1:1.1.1-6.module+el8.9.0+21242+944321bb.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@1.1.1-6.module%2Bel8.9.0%2B21242%2B944321bb?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "containernetworking-plugins-debuginfo-1:1.1.1-6.module+el8.9.0+21242+944321bb.aarch64", "product": { "name": "containernetworking-plugins-debuginfo-1:1.1.1-6.module+el8.9.0+21242+944321bb.aarch64", "product_id": "containernetworking-plugins-debuginfo-1:1.1.1-6.module+el8.9.0+21242+944321bb.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.1.1-6.module%2Bel8.9.0%2B21242%2B944321bb?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "containernetworking-plugins-debugsource-1:1.1.1-6.module+el8.9.0+21242+944321bb.aarch64", "product": { "name": "containernetworking-plugins-debugsource-1:1.1.1-6.module+el8.9.0+21242+944321bb.aarch64", "product_id": "containernetworking-plugins-debugsource-1:1.1.1-6.module+el8.9.0+21242+944321bb.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.1.1-6.module%2Bel8.9.0%2B21242%2B944321bb?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "containers-common-2:1-38.module+el8.9.0+21242+944321bb.aarch64", "product": { "name": "containers-common-2:1-38.module+el8.9.0+21242+944321bb.aarch64", "product_id": "containers-common-2:1-38.module+el8.9.0+21242+944321bb.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containers-common@1-38.module%2Bel8.9.0%2B21242%2B944321bb?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "crit-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "product": { "name": "crit-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "product_id": "crit-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crit@3.15-3.module%2Bel8.9.0%2B21242%2B944321bb?arch=aarch64" } } }, { "category": "product_version", "name": "criu-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "product": { "name": "criu-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "product_id": "criu-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu@3.15-3.module%2Bel8.9.0%2B21242%2B944321bb?arch=aarch64" } } }, { "category": "product_version", "name": "criu-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "product": { "name": "criu-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "product_id": "criu-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debuginfo@3.15-3.module%2Bel8.9.0%2B21242%2B944321bb?arch=aarch64" } } }, { "category": "product_version", "name": "criu-debugsource-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "product": { "name": "criu-debugsource-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "product_id": "criu-debugsource-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debugsource@3.15-3.module%2Bel8.9.0%2B21242%2B944321bb?arch=aarch64" } } }, { "category": "product_version", "name": "criu-devel-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "product": { "name": "criu-devel-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "product_id": "criu-devel-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-devel@3.15-3.module%2Bel8.9.0%2B21242%2B944321bb?arch=aarch64" } } }, { "category": "product_version", "name": "criu-libs-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "product": { "name": "criu-libs-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "product_id": "criu-libs-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-libs@3.15-3.module%2Bel8.9.0%2B21242%2B944321bb?arch=aarch64" } } }, { "category": "product_version", "name": "criu-libs-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "product": { "name": "criu-libs-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "product_id": "criu-libs-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-libs-debuginfo@3.15-3.module%2Bel8.9.0%2B21242%2B944321bb?arch=aarch64" } } }, { "category": "product_version", "name": "crun-0:1.8.7-1.module+el8.9.0+21242+944321bb.aarch64", "product": { "name": "crun-0:1.8.7-1.module+el8.9.0+21242+944321bb.aarch64", "product_id": "crun-0:1.8.7-1.module+el8.9.0+21242+944321bb.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun@1.8.7-1.module%2Bel8.9.0%2B21242%2B944321bb?arch=aarch64" } } }, { "category": "product_version", "name": "crun-debuginfo-0:1.8.7-1.module+el8.9.0+21242+944321bb.aarch64", "product": { "name": "crun-debuginfo-0:1.8.7-1.module+el8.9.0+21242+944321bb.aarch64", "product_id": "crun-debuginfo-0:1.8.7-1.module+el8.9.0+21242+944321bb.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debuginfo@1.8.7-1.module%2Bel8.9.0%2B21242%2B944321bb?arch=aarch64" } } }, { "category": "product_version", "name": "crun-debugsource-0:1.8.7-1.module+el8.9.0+21242+944321bb.aarch64", "product": { "name": "crun-debugsource-0:1.8.7-1.module+el8.9.0+21242+944321bb.aarch64", "product_id": "crun-debugsource-0:1.8.7-1.module+el8.9.0+21242+944321bb.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debugsource@1.8.7-1.module%2Bel8.9.0%2B21242%2B944321bb?arch=aarch64" } } }, { "category": "product_version", "name": "fuse-overlayfs-0:1.9-2.module+el8.9.0+21242+944321bb.aarch64", "product": { "name": "fuse-overlayfs-0:1.9-2.module+el8.9.0+21242+944321bb.aarch64", "product_id": "fuse-overlayfs-0:1.9-2.module+el8.9.0+21242+944321bb.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs@1.9-2.module%2Bel8.9.0%2B21242%2B944321bb?arch=aarch64" } } }, { "category": "product_version", "name": "fuse-overlayfs-debuginfo-0:1.9-2.module+el8.9.0+21242+944321bb.aarch64", "product": { "name": "fuse-overlayfs-debuginfo-0:1.9-2.module+el8.9.0+21242+944321bb.aarch64", "product_id": "fuse-overlayfs-debuginfo-0:1.9-2.module+el8.9.0+21242+944321bb.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debuginfo@1.9-2.module%2Bel8.9.0%2B21242%2B944321bb?arch=aarch64" } } }, { "category": "product_version", "name": "fuse-overlayfs-debugsource-0:1.9-2.module+el8.9.0+21242+944321bb.aarch64", "product": { "name": "fuse-overlayfs-debugsource-0:1.9-2.module+el8.9.0+21242+944321bb.aarch64", "product_id": "fuse-overlayfs-debugsource-0:1.9-2.module+el8.9.0+21242+944321bb.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debugsource@1.9-2.module%2Bel8.9.0%2B21242%2B944321bb?arch=aarch64" } } }, { "category": "product_version", "name": "libslirp-0:4.4.0-1.module+el8.9.0+21242+944321bb.aarch64", "product": { "name": "libslirp-0:4.4.0-1.module+el8.9.0+21242+944321bb.aarch64", "product_id": "libslirp-0:4.4.0-1.module+el8.9.0+21242+944321bb.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp@4.4.0-1.module%2Bel8.9.0%2B21242%2B944321bb?arch=aarch64" } } }, { "category": "product_version", "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21242+944321bb.aarch64", "product": { "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21242+944321bb.aarch64", "product_id": "libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21242+944321bb.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debuginfo@4.4.0-1.module%2Bel8.9.0%2B21242%2B944321bb?arch=aarch64" } } }, { "category": "product_version", "name": "libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21242+944321bb.aarch64", "product": { "name": "libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21242+944321bb.aarch64", "product_id": "libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21242+944321bb.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debugsource@4.4.0-1.module%2Bel8.9.0%2B21242%2B944321bb?arch=aarch64" } } }, { "category": "product_version", "name": "libslirp-devel-0:4.4.0-1.module+el8.9.0+21242+944321bb.aarch64", "product": { "name": "libslirp-devel-0:4.4.0-1.module+el8.9.0+21242+944321bb.aarch64", "product_id": "libslirp-devel-0:4.4.0-1.module+el8.9.0+21242+944321bb.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-devel@4.4.0-1.module%2Bel8.9.0%2B21242%2B944321bb?arch=aarch64" } } }, { "category": "product_version", "name": "netavark-2:1.0.1-38.module+el8.9.0+21242+944321bb.aarch64", "product": { "name": "netavark-2:1.0.1-38.module+el8.9.0+21242+944321bb.aarch64", "product_id": "netavark-2:1.0.1-38.module+el8.9.0+21242+944321bb.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/netavark@1.0.1-38.module%2Bel8.9.0%2B21242%2B944321bb?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.9.0+21242+944321bb.aarch64", "product": { "name": "oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.9.0+21242+944321bb.aarch64", "product_id": "oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.9.0+21242+944321bb.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.5-2.module%2Bel8.9.0%2B21242%2B944321bb?arch=aarch64" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.9.0+21242+944321bb.aarch64", "product": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.9.0+21242+944321bb.aarch64", "product_id": "oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.9.0+21242+944321bb.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debuginfo@1.2.5-2.module%2Bel8.9.0%2B21242%2B944321bb?arch=aarch64" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.9.0+21242+944321bb.aarch64", "product": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.9.0+21242+944321bb.aarch64", "product_id": "oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.9.0+21242+944321bb.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debugsource@1.2.5-2.module%2Bel8.9.0%2B21242%2B944321bb?arch=aarch64" } } }, { "category": "product_version", "name": "podman-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "product": { "name": "podman-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "product_id": "podman-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.0.2-26.module%2Bel8.9.0%2B21242%2B944321bb?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-catatonit-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "product": { "name": "podman-catatonit-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "product_id": "podman-catatonit-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit@4.0.2-26.module%2Bel8.9.0%2B21242%2B944321bb?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-catatonit-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "product": { "name": "podman-catatonit-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "product_id": "podman-catatonit-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.0.2-26.module%2Bel8.9.0%2B21242%2B944321bb?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "product": { "name": "podman-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "product_id": "podman-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.0.2-26.module%2Bel8.9.0%2B21242%2B944321bb?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-debugsource-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "product": { "name": "podman-debugsource-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "product_id": "podman-debugsource-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.0.2-26.module%2Bel8.9.0%2B21242%2B944321bb?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-gvproxy-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "product": { "name": "podman-gvproxy-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "product_id": "podman-gvproxy-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.0.2-26.module%2Bel8.9.0%2B21242%2B944321bb?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "product": { "name": "podman-gvproxy-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "product_id": "podman-gvproxy-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.0.2-26.module%2Bel8.9.0%2B21242%2B944321bb?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-plugins-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "product": { "name": "podman-plugins-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "product_id": "podman-plugins-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.0.2-26.module%2Bel8.9.0%2B21242%2B944321bb?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "product": { "name": "podman-plugins-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "product_id": "podman-plugins-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.0.2-26.module%2Bel8.9.0%2B21242%2B944321bb?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-remote-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "product": { "name": "podman-remote-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "product_id": "podman-remote-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.0.2-26.module%2Bel8.9.0%2B21242%2B944321bb?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "product": { "name": "podman-remote-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "product_id": "podman-remote-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.0.2-26.module%2Bel8.9.0%2B21242%2B944321bb?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-tests-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "product": { "name": "podman-tests-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "product_id": "podman-tests-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.0.2-26.module%2Bel8.9.0%2B21242%2B944321bb?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "python3-criu-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "product": { "name": "python3-criu-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "product_id": "python3-criu-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-criu@3.15-3.module%2Bel8.9.0%2B21242%2B944321bb?arch=aarch64" } } }, { "category": "product_version", "name": "runc-1:1.1.12-1.module+el8.9.0+21242+944321bb.aarch64", "product": { "name": "runc-1:1.1.12-1.module+el8.9.0+21242+944321bb.aarch64", "product_id": "runc-1:1.1.12-1.module+el8.9.0+21242+944321bb.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.12-1.module%2Bel8.9.0%2B21242%2B944321bb?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "runc-debuginfo-1:1.1.12-1.module+el8.9.0+21242+944321bb.aarch64", "product": { "name": "runc-debuginfo-1:1.1.12-1.module+el8.9.0+21242+944321bb.aarch64", "product_id": "runc-debuginfo-1:1.1.12-1.module+el8.9.0+21242+944321bb.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.12-1.module%2Bel8.9.0%2B21242%2B944321bb?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "runc-debugsource-1:1.1.12-1.module+el8.9.0+21242+944321bb.aarch64", "product": { "name": "runc-debugsource-1:1.1.12-1.module+el8.9.0+21242+944321bb.aarch64", "product_id": "runc-debugsource-1:1.1.12-1.module+el8.9.0+21242+944321bb.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.12-1.module%2Bel8.9.0%2B21242%2B944321bb?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-2:1.6.2-9.module+el8.9.0+21242+944321bb.aarch64", "product": { "name": "skopeo-2:1.6.2-9.module+el8.9.0+21242+944321bb.aarch64", "product_id": "skopeo-2:1.6.2-9.module+el8.9.0+21242+944321bb.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.6.2-9.module%2Bel8.9.0%2B21242%2B944321bb?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debuginfo-2:1.6.2-9.module+el8.9.0+21242+944321bb.aarch64", "product": { "name": "skopeo-debuginfo-2:1.6.2-9.module+el8.9.0+21242+944321bb.aarch64", "product_id": "skopeo-debuginfo-2:1.6.2-9.module+el8.9.0+21242+944321bb.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.6.2-9.module%2Bel8.9.0%2B21242%2B944321bb?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debugsource-2:1.6.2-9.module+el8.9.0+21242+944321bb.aarch64", "product": { "name": "skopeo-debugsource-2:1.6.2-9.module+el8.9.0+21242+944321bb.aarch64", "product_id": "skopeo-debugsource-2:1.6.2-9.module+el8.9.0+21242+944321bb.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debugsource@1.6.2-9.module%2Bel8.9.0%2B21242%2B944321bb?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.6.2-9.module+el8.9.0+21242+944321bb.aarch64", "product": { "name": "skopeo-tests-2:1.6.2-9.module+el8.9.0+21242+944321bb.aarch64", "product_id": "skopeo-tests-2:1.6.2-9.module+el8.9.0+21242+944321bb.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.6.2-9.module%2Bel8.9.0%2B21242%2B944321bb?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "slirp4netns-0:1.1.8-3.module+el8.9.0+21242+944321bb.aarch64", "product": { "name": "slirp4netns-0:1.1.8-3.module+el8.9.0+21242+944321bb.aarch64", "product_id": "slirp4netns-0:1.1.8-3.module+el8.9.0+21242+944321bb.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns@1.1.8-3.module%2Bel8.9.0%2B21242%2B944321bb?arch=aarch64" } } }, { "category": "product_version", "name": "slirp4netns-debuginfo-0:1.1.8-3.module+el8.9.0+21242+944321bb.aarch64", "product": { "name": "slirp4netns-debuginfo-0:1.1.8-3.module+el8.9.0+21242+944321bb.aarch64", "product_id": "slirp4netns-debuginfo-0:1.1.8-3.module+el8.9.0+21242+944321bb.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debuginfo@1.1.8-3.module%2Bel8.9.0%2B21242%2B944321bb?arch=aarch64" } } }, { "category": "product_version", "name": "slirp4netns-debugsource-0:1.1.8-3.module+el8.9.0+21242+944321bb.aarch64", "product": { "name": "slirp4netns-debugsource-0:1.1.8-3.module+el8.9.0+21242+944321bb.aarch64", "product_id": "slirp4netns-debugsource-0:1.1.8-3.module+el8.9.0+21242+944321bb.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debugsource@1.1.8-3.module%2Bel8.9.0%2B21242%2B944321bb?arch=aarch64" } } }, { "category": "product_version", "name": "toolbox-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.aarch64", "product": { "name": "toolbox-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.aarch64", "product_id": "toolbox-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox@0.0.99.4-5.module%2Bel8.9.0%2B21242%2B944321bb?arch=aarch64" } } }, { "category": "product_version", "name": "toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.aarch64", "product": { "name": "toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.aarch64", "product_id": "toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-debuginfo@0.0.99.4-5.module%2Bel8.9.0%2B21242%2B944321bb?arch=aarch64" } } }, { "category": "product_version", "name": "toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.aarch64", "product": { "name": "toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.aarch64", "product_id": "toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-debugsource@0.0.99.4-5.module%2Bel8.9.0%2B21242%2B944321bb?arch=aarch64" } } }, { "category": "product_version", "name": "toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.aarch64", "product": { "name": "toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.aarch64", "product_id": "toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-tests@0.0.99.4-5.module%2Bel8.9.0%2B21242%2B944321bb?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, "product_reference": "container-tools:4.0:8090020240201111813:d7b6f4b7", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "aardvark-dns-2:1.0.1-38.module+el8.9.0+21242+944321bb.aarch64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:aardvark-dns-2:1.0.1-38.module+el8.9.0+21242+944321bb.aarch64" }, "product_reference": "aardvark-dns-2:1.0.1-38.module+el8.9.0+21242+944321bb.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "aardvark-dns-2:1.0.1-38.module+el8.9.0+21242+944321bb.ppc64le as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:aardvark-dns-2:1.0.1-38.module+el8.9.0+21242+944321bb.ppc64le" }, "product_reference": "aardvark-dns-2:1.0.1-38.module+el8.9.0+21242+944321bb.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "aardvark-dns-2:1.0.1-38.module+el8.9.0+21242+944321bb.s390x as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:aardvark-dns-2:1.0.1-38.module+el8.9.0+21242+944321bb.s390x" }, "product_reference": "aardvark-dns-2:1.0.1-38.module+el8.9.0+21242+944321bb.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "aardvark-dns-2:1.0.1-38.module+el8.9.0+21242+944321bb.x86_64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:aardvark-dns-2:1.0.1-38.module+el8.9.0+21242+944321bb.x86_64" }, "product_reference": "aardvark-dns-2:1.0.1-38.module+el8.9.0+21242+944321bb.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1:1.24.6-7.module+el8.9.0+21242+944321bb.aarch64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-1:1.24.6-7.module+el8.9.0+21242+944321bb.aarch64" }, "product_reference": "buildah-1:1.24.6-7.module+el8.9.0+21242+944321bb.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1:1.24.6-7.module+el8.9.0+21242+944321bb.ppc64le as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-1:1.24.6-7.module+el8.9.0+21242+944321bb.ppc64le" }, "product_reference": "buildah-1:1.24.6-7.module+el8.9.0+21242+944321bb.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1:1.24.6-7.module+el8.9.0+21242+944321bb.s390x as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-1:1.24.6-7.module+el8.9.0+21242+944321bb.s390x" }, "product_reference": "buildah-1:1.24.6-7.module+el8.9.0+21242+944321bb.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1:1.24.6-7.module+el8.9.0+21242+944321bb.src as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-1:1.24.6-7.module+el8.9.0+21242+944321bb.src" }, "product_reference": "buildah-1:1.24.6-7.module+el8.9.0+21242+944321bb.src", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1:1.24.6-7.module+el8.9.0+21242+944321bb.x86_64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-1:1.24.6-7.module+el8.9.0+21242+944321bb.x86_64" }, "product_reference": "buildah-1:1.24.6-7.module+el8.9.0+21242+944321bb.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.aarch64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.aarch64" }, "product_reference": "buildah-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.ppc64le as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.ppc64le" }, "product_reference": "buildah-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.s390x as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.s390x" }, "product_reference": "buildah-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.x86_64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.x86_64" }, "product_reference": "buildah-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debugsource-1:1.24.6-7.module+el8.9.0+21242+944321bb.aarch64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-debugsource-1:1.24.6-7.module+el8.9.0+21242+944321bb.aarch64" }, "product_reference": "buildah-debugsource-1:1.24.6-7.module+el8.9.0+21242+944321bb.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debugsource-1:1.24.6-7.module+el8.9.0+21242+944321bb.ppc64le as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-debugsource-1:1.24.6-7.module+el8.9.0+21242+944321bb.ppc64le" }, "product_reference": "buildah-debugsource-1:1.24.6-7.module+el8.9.0+21242+944321bb.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debugsource-1:1.24.6-7.module+el8.9.0+21242+944321bb.s390x as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-debugsource-1:1.24.6-7.module+el8.9.0+21242+944321bb.s390x" }, "product_reference": "buildah-debugsource-1:1.24.6-7.module+el8.9.0+21242+944321bb.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debugsource-1:1.24.6-7.module+el8.9.0+21242+944321bb.x86_64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-debugsource-1:1.24.6-7.module+el8.9.0+21242+944321bb.x86_64" }, "product_reference": "buildah-debugsource-1:1.24.6-7.module+el8.9.0+21242+944321bb.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-1:1.24.6-7.module+el8.9.0+21242+944321bb.aarch64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-tests-1:1.24.6-7.module+el8.9.0+21242+944321bb.aarch64" }, "product_reference": "buildah-tests-1:1.24.6-7.module+el8.9.0+21242+944321bb.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-1:1.24.6-7.module+el8.9.0+21242+944321bb.ppc64le as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-tests-1:1.24.6-7.module+el8.9.0+21242+944321bb.ppc64le" }, "product_reference": "buildah-tests-1:1.24.6-7.module+el8.9.0+21242+944321bb.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-1:1.24.6-7.module+el8.9.0+21242+944321bb.s390x as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-tests-1:1.24.6-7.module+el8.9.0+21242+944321bb.s390x" }, "product_reference": "buildah-tests-1:1.24.6-7.module+el8.9.0+21242+944321bb.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-1:1.24.6-7.module+el8.9.0+21242+944321bb.x86_64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-tests-1:1.24.6-7.module+el8.9.0+21242+944321bb.x86_64" }, "product_reference": "buildah-tests-1:1.24.6-7.module+el8.9.0+21242+944321bb.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.aarch64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-tests-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.aarch64" }, "product_reference": "buildah-tests-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.ppc64le as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-tests-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.ppc64le" }, "product_reference": "buildah-tests-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.s390x as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-tests-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.s390x" }, "product_reference": "buildah-tests-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.x86_64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-tests-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.x86_64" }, "product_reference": "buildah-tests-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "cockpit-podman-0:46-1.module+el8.9.0+21242+944321bb.noarch as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:cockpit-podman-0:46-1.module+el8.9.0+21242+944321bb.noarch" }, "product_reference": "cockpit-podman-0:46-1.module+el8.9.0+21242+944321bb.noarch", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "cockpit-podman-0:46-1.module+el8.9.0+21242+944321bb.src as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:cockpit-podman-0:46-1.module+el8.9.0+21242+944321bb.src" }, "product_reference": "cockpit-podman-0:46-1.module+el8.9.0+21242+944321bb.src", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-2:2.1.4-2.module+el8.9.0+21242+944321bb.aarch64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-2:2.1.4-2.module+el8.9.0+21242+944321bb.aarch64" }, "product_reference": "conmon-2:2.1.4-2.module+el8.9.0+21242+944321bb.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-2:2.1.4-2.module+el8.9.0+21242+944321bb.ppc64le as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-2:2.1.4-2.module+el8.9.0+21242+944321bb.ppc64le" }, "product_reference": "conmon-2:2.1.4-2.module+el8.9.0+21242+944321bb.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-2:2.1.4-2.module+el8.9.0+21242+944321bb.s390x as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-2:2.1.4-2.module+el8.9.0+21242+944321bb.s390x" }, "product_reference": "conmon-2:2.1.4-2.module+el8.9.0+21242+944321bb.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-2:2.1.4-2.module+el8.9.0+21242+944321bb.src as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-2:2.1.4-2.module+el8.9.0+21242+944321bb.src" }, "product_reference": "conmon-2:2.1.4-2.module+el8.9.0+21242+944321bb.src", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-2:2.1.4-2.module+el8.9.0+21242+944321bb.x86_64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-2:2.1.4-2.module+el8.9.0+21242+944321bb.x86_64" }, "product_reference": "conmon-2:2.1.4-2.module+el8.9.0+21242+944321bb.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debuginfo-2:2.1.4-2.module+el8.9.0+21242+944321bb.aarch64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-debuginfo-2:2.1.4-2.module+el8.9.0+21242+944321bb.aarch64" }, "product_reference": "conmon-debuginfo-2:2.1.4-2.module+el8.9.0+21242+944321bb.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debuginfo-2:2.1.4-2.module+el8.9.0+21242+944321bb.ppc64le as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-debuginfo-2:2.1.4-2.module+el8.9.0+21242+944321bb.ppc64le" }, "product_reference": "conmon-debuginfo-2:2.1.4-2.module+el8.9.0+21242+944321bb.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debuginfo-2:2.1.4-2.module+el8.9.0+21242+944321bb.s390x as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-debuginfo-2:2.1.4-2.module+el8.9.0+21242+944321bb.s390x" }, "product_reference": "conmon-debuginfo-2:2.1.4-2.module+el8.9.0+21242+944321bb.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debuginfo-2:2.1.4-2.module+el8.9.0+21242+944321bb.x86_64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-debuginfo-2:2.1.4-2.module+el8.9.0+21242+944321bb.x86_64" }, "product_reference": "conmon-debuginfo-2:2.1.4-2.module+el8.9.0+21242+944321bb.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debugsource-2:2.1.4-2.module+el8.9.0+21242+944321bb.aarch64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-debugsource-2:2.1.4-2.module+el8.9.0+21242+944321bb.aarch64" }, "product_reference": "conmon-debugsource-2:2.1.4-2.module+el8.9.0+21242+944321bb.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debugsource-2:2.1.4-2.module+el8.9.0+21242+944321bb.ppc64le as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-debugsource-2:2.1.4-2.module+el8.9.0+21242+944321bb.ppc64le" }, "product_reference": "conmon-debugsource-2:2.1.4-2.module+el8.9.0+21242+944321bb.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debugsource-2:2.1.4-2.module+el8.9.0+21242+944321bb.s390x as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-debugsource-2:2.1.4-2.module+el8.9.0+21242+944321bb.s390x" }, "product_reference": "conmon-debugsource-2:2.1.4-2.module+el8.9.0+21242+944321bb.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debugsource-2:2.1.4-2.module+el8.9.0+21242+944321bb.x86_64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-debugsource-2:2.1.4-2.module+el8.9.0+21242+944321bb.x86_64" }, "product_reference": "conmon-debugsource-2:2.1.4-2.module+el8.9.0+21242+944321bb.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "container-selinux-2:2.205.0-3.module+el8.9.0+21242+944321bb.noarch as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:container-selinux-2:2.205.0-3.module+el8.9.0+21242+944321bb.noarch" }, "product_reference": "container-selinux-2:2.205.0-3.module+el8.9.0+21242+944321bb.noarch", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "container-selinux-2:2.205.0-3.module+el8.9.0+21242+944321bb.src as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:container-selinux-2:2.205.0-3.module+el8.9.0+21242+944321bb.src" }, "product_reference": "container-selinux-2:2.205.0-3.module+el8.9.0+21242+944321bb.src", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-1:1.1.1-6.module+el8.9.0+21242+944321bb.aarch64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-1:1.1.1-6.module+el8.9.0+21242+944321bb.aarch64" }, "product_reference": "containernetworking-plugins-1:1.1.1-6.module+el8.9.0+21242+944321bb.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-1:1.1.1-6.module+el8.9.0+21242+944321bb.ppc64le as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-1:1.1.1-6.module+el8.9.0+21242+944321bb.ppc64le" }, "product_reference": "containernetworking-plugins-1:1.1.1-6.module+el8.9.0+21242+944321bb.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-1:1.1.1-6.module+el8.9.0+21242+944321bb.s390x as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-1:1.1.1-6.module+el8.9.0+21242+944321bb.s390x" }, "product_reference": "containernetworking-plugins-1:1.1.1-6.module+el8.9.0+21242+944321bb.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-1:1.1.1-6.module+el8.9.0+21242+944321bb.src as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-1:1.1.1-6.module+el8.9.0+21242+944321bb.src" }, "product_reference": "containernetworking-plugins-1:1.1.1-6.module+el8.9.0+21242+944321bb.src", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-1:1.1.1-6.module+el8.9.0+21242+944321bb.x86_64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-1:1.1.1-6.module+el8.9.0+21242+944321bb.x86_64" }, "product_reference": "containernetworking-plugins-1:1.1.1-6.module+el8.9.0+21242+944321bb.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debuginfo-1:1.1.1-6.module+el8.9.0+21242+944321bb.aarch64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-debuginfo-1:1.1.1-6.module+el8.9.0+21242+944321bb.aarch64" }, "product_reference": "containernetworking-plugins-debuginfo-1:1.1.1-6.module+el8.9.0+21242+944321bb.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debuginfo-1:1.1.1-6.module+el8.9.0+21242+944321bb.ppc64le as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-debuginfo-1:1.1.1-6.module+el8.9.0+21242+944321bb.ppc64le" }, "product_reference": "containernetworking-plugins-debuginfo-1:1.1.1-6.module+el8.9.0+21242+944321bb.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debuginfo-1:1.1.1-6.module+el8.9.0+21242+944321bb.s390x as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-debuginfo-1:1.1.1-6.module+el8.9.0+21242+944321bb.s390x" }, "product_reference": "containernetworking-plugins-debuginfo-1:1.1.1-6.module+el8.9.0+21242+944321bb.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debuginfo-1:1.1.1-6.module+el8.9.0+21242+944321bb.x86_64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-debuginfo-1:1.1.1-6.module+el8.9.0+21242+944321bb.x86_64" }, "product_reference": "containernetworking-plugins-debuginfo-1:1.1.1-6.module+el8.9.0+21242+944321bb.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debugsource-1:1.1.1-6.module+el8.9.0+21242+944321bb.aarch64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-debugsource-1:1.1.1-6.module+el8.9.0+21242+944321bb.aarch64" }, "product_reference": "containernetworking-plugins-debugsource-1:1.1.1-6.module+el8.9.0+21242+944321bb.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debugsource-1:1.1.1-6.module+el8.9.0+21242+944321bb.ppc64le as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-debugsource-1:1.1.1-6.module+el8.9.0+21242+944321bb.ppc64le" }, "product_reference": "containernetworking-plugins-debugsource-1:1.1.1-6.module+el8.9.0+21242+944321bb.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debugsource-1:1.1.1-6.module+el8.9.0+21242+944321bb.s390x as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-debugsource-1:1.1.1-6.module+el8.9.0+21242+944321bb.s390x" }, "product_reference": "containernetworking-plugins-debugsource-1:1.1.1-6.module+el8.9.0+21242+944321bb.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debugsource-1:1.1.1-6.module+el8.9.0+21242+944321bb.x86_64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-debugsource-1:1.1.1-6.module+el8.9.0+21242+944321bb.x86_64" }, "product_reference": "containernetworking-plugins-debugsource-1:1.1.1-6.module+el8.9.0+21242+944321bb.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "containers-common-2:1-38.module+el8.9.0+21242+944321bb.aarch64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containers-common-2:1-38.module+el8.9.0+21242+944321bb.aarch64" }, "product_reference": "containers-common-2:1-38.module+el8.9.0+21242+944321bb.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "containers-common-2:1-38.module+el8.9.0+21242+944321bb.ppc64le as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containers-common-2:1-38.module+el8.9.0+21242+944321bb.ppc64le" }, "product_reference": "containers-common-2:1-38.module+el8.9.0+21242+944321bb.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "containers-common-2:1-38.module+el8.9.0+21242+944321bb.s390x as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containers-common-2:1-38.module+el8.9.0+21242+944321bb.s390x" }, "product_reference": "containers-common-2:1-38.module+el8.9.0+21242+944321bb.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "containers-common-2:1-38.module+el8.9.0+21242+944321bb.src as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containers-common-2:1-38.module+el8.9.0+21242+944321bb.src" }, "product_reference": "containers-common-2:1-38.module+el8.9.0+21242+944321bb.src", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "containers-common-2:1-38.module+el8.9.0+21242+944321bb.x86_64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containers-common-2:1-38.module+el8.9.0+21242+944321bb.x86_64" }, "product_reference": "containers-common-2:1-38.module+el8.9.0+21242+944321bb.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "crit-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crit-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64" }, "product_reference": "crit-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "crit-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crit-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le" }, "product_reference": "crit-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "crit-0:3.15-3.module+el8.9.0+21242+944321bb.s390x as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crit-0:3.15-3.module+el8.9.0+21242+944321bb.s390x" }, "product_reference": "crit-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "crit-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crit-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64" }, "product_reference": "crit-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64" }, "product_reference": "criu-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le" }, "product_reference": "criu-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-0:3.15-3.module+el8.9.0+21242+944321bb.s390x as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-0:3.15-3.module+el8.9.0+21242+944321bb.s390x" }, "product_reference": "criu-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-0:3.15-3.module+el8.9.0+21242+944321bb.src as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-0:3.15-3.module+el8.9.0+21242+944321bb.src" }, "product_reference": "criu-0:3.15-3.module+el8.9.0+21242+944321bb.src", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64" }, "product_reference": "criu-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64" }, "product_reference": "criu-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le" }, "product_reference": "criu-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.s390x as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.s390x" }, "product_reference": "criu-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64" }, "product_reference": "criu-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debugsource-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-debugsource-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64" }, "product_reference": "criu-debugsource-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debugsource-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-debugsource-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le" }, "product_reference": "criu-debugsource-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debugsource-0:3.15-3.module+el8.9.0+21242+944321bb.s390x as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-debugsource-0:3.15-3.module+el8.9.0+21242+944321bb.s390x" }, "product_reference": "criu-debugsource-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debugsource-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-debugsource-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64" }, "product_reference": "criu-debugsource-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-devel-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-devel-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64" }, "product_reference": "criu-devel-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-devel-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-devel-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le" }, "product_reference": "criu-devel-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-devel-0:3.15-3.module+el8.9.0+21242+944321bb.s390x as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-devel-0:3.15-3.module+el8.9.0+21242+944321bb.s390x" }, "product_reference": "criu-devel-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-devel-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-devel-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64" }, "product_reference": "criu-devel-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-libs-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-libs-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64" }, "product_reference": "criu-libs-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-libs-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-libs-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le" }, "product_reference": "criu-libs-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-libs-0:3.15-3.module+el8.9.0+21242+944321bb.s390x as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-libs-0:3.15-3.module+el8.9.0+21242+944321bb.s390x" }, "product_reference": "criu-libs-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-libs-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-libs-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64" }, "product_reference": "criu-libs-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-libs-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-libs-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64" }, "product_reference": "criu-libs-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-libs-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-libs-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le" }, "product_reference": "criu-libs-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-libs-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.s390x as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-libs-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.s390x" }, "product_reference": "criu-libs-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-libs-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-libs-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64" }, "product_reference": "criu-libs-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "crun-0:1.8.7-1.module+el8.9.0+21242+944321bb.aarch64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-0:1.8.7-1.module+el8.9.0+21242+944321bb.aarch64" }, "product_reference": "crun-0:1.8.7-1.module+el8.9.0+21242+944321bb.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "crun-0:1.8.7-1.module+el8.9.0+21242+944321bb.ppc64le as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-0:1.8.7-1.module+el8.9.0+21242+944321bb.ppc64le" }, "product_reference": "crun-0:1.8.7-1.module+el8.9.0+21242+944321bb.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "crun-0:1.8.7-1.module+el8.9.0+21242+944321bb.s390x as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-0:1.8.7-1.module+el8.9.0+21242+944321bb.s390x" }, "product_reference": "crun-0:1.8.7-1.module+el8.9.0+21242+944321bb.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "crun-0:1.8.7-1.module+el8.9.0+21242+944321bb.src as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-0:1.8.7-1.module+el8.9.0+21242+944321bb.src" }, "product_reference": "crun-0:1.8.7-1.module+el8.9.0+21242+944321bb.src", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "crun-0:1.8.7-1.module+el8.9.0+21242+944321bb.x86_64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-0:1.8.7-1.module+el8.9.0+21242+944321bb.x86_64" }, "product_reference": "crun-0:1.8.7-1.module+el8.9.0+21242+944321bb.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debuginfo-0:1.8.7-1.module+el8.9.0+21242+944321bb.aarch64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-debuginfo-0:1.8.7-1.module+el8.9.0+21242+944321bb.aarch64" }, "product_reference": "crun-debuginfo-0:1.8.7-1.module+el8.9.0+21242+944321bb.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debuginfo-0:1.8.7-1.module+el8.9.0+21242+944321bb.ppc64le as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-debuginfo-0:1.8.7-1.module+el8.9.0+21242+944321bb.ppc64le" }, "product_reference": "crun-debuginfo-0:1.8.7-1.module+el8.9.0+21242+944321bb.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debuginfo-0:1.8.7-1.module+el8.9.0+21242+944321bb.s390x as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-debuginfo-0:1.8.7-1.module+el8.9.0+21242+944321bb.s390x" }, "product_reference": "crun-debuginfo-0:1.8.7-1.module+el8.9.0+21242+944321bb.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debuginfo-0:1.8.7-1.module+el8.9.0+21242+944321bb.x86_64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-debuginfo-0:1.8.7-1.module+el8.9.0+21242+944321bb.x86_64" }, "product_reference": "crun-debuginfo-0:1.8.7-1.module+el8.9.0+21242+944321bb.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debugsource-0:1.8.7-1.module+el8.9.0+21242+944321bb.aarch64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-debugsource-0:1.8.7-1.module+el8.9.0+21242+944321bb.aarch64" }, "product_reference": "crun-debugsource-0:1.8.7-1.module+el8.9.0+21242+944321bb.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debugsource-0:1.8.7-1.module+el8.9.0+21242+944321bb.ppc64le as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-debugsource-0:1.8.7-1.module+el8.9.0+21242+944321bb.ppc64le" }, "product_reference": "crun-debugsource-0:1.8.7-1.module+el8.9.0+21242+944321bb.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debugsource-0:1.8.7-1.module+el8.9.0+21242+944321bb.s390x as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-debugsource-0:1.8.7-1.module+el8.9.0+21242+944321bb.s390x" }, "product_reference": "crun-debugsource-0:1.8.7-1.module+el8.9.0+21242+944321bb.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debugsource-0:1.8.7-1.module+el8.9.0+21242+944321bb.x86_64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-debugsource-0:1.8.7-1.module+el8.9.0+21242+944321bb.x86_64" }, "product_reference": "crun-debugsource-0:1.8.7-1.module+el8.9.0+21242+944321bb.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-0:1.9-2.module+el8.9.0+21242+944321bb.aarch64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-0:1.9-2.module+el8.9.0+21242+944321bb.aarch64" }, "product_reference": "fuse-overlayfs-0:1.9-2.module+el8.9.0+21242+944321bb.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-0:1.9-2.module+el8.9.0+21242+944321bb.ppc64le as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-0:1.9-2.module+el8.9.0+21242+944321bb.ppc64le" }, "product_reference": "fuse-overlayfs-0:1.9-2.module+el8.9.0+21242+944321bb.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-0:1.9-2.module+el8.9.0+21242+944321bb.s390x as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-0:1.9-2.module+el8.9.0+21242+944321bb.s390x" }, "product_reference": "fuse-overlayfs-0:1.9-2.module+el8.9.0+21242+944321bb.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-0:1.9-2.module+el8.9.0+21242+944321bb.src as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-0:1.9-2.module+el8.9.0+21242+944321bb.src" }, "product_reference": "fuse-overlayfs-0:1.9-2.module+el8.9.0+21242+944321bb.src", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-0:1.9-2.module+el8.9.0+21242+944321bb.x86_64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-0:1.9-2.module+el8.9.0+21242+944321bb.x86_64" }, "product_reference": "fuse-overlayfs-0:1.9-2.module+el8.9.0+21242+944321bb.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debuginfo-0:1.9-2.module+el8.9.0+21242+944321bb.aarch64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-debuginfo-0:1.9-2.module+el8.9.0+21242+944321bb.aarch64" }, "product_reference": "fuse-overlayfs-debuginfo-0:1.9-2.module+el8.9.0+21242+944321bb.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debuginfo-0:1.9-2.module+el8.9.0+21242+944321bb.ppc64le as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-debuginfo-0:1.9-2.module+el8.9.0+21242+944321bb.ppc64le" }, "product_reference": "fuse-overlayfs-debuginfo-0:1.9-2.module+el8.9.0+21242+944321bb.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debuginfo-0:1.9-2.module+el8.9.0+21242+944321bb.s390x as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-debuginfo-0:1.9-2.module+el8.9.0+21242+944321bb.s390x" }, "product_reference": "fuse-overlayfs-debuginfo-0:1.9-2.module+el8.9.0+21242+944321bb.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debuginfo-0:1.9-2.module+el8.9.0+21242+944321bb.x86_64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-debuginfo-0:1.9-2.module+el8.9.0+21242+944321bb.x86_64" }, "product_reference": "fuse-overlayfs-debuginfo-0:1.9-2.module+el8.9.0+21242+944321bb.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debugsource-0:1.9-2.module+el8.9.0+21242+944321bb.aarch64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-debugsource-0:1.9-2.module+el8.9.0+21242+944321bb.aarch64" }, "product_reference": "fuse-overlayfs-debugsource-0:1.9-2.module+el8.9.0+21242+944321bb.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debugsource-0:1.9-2.module+el8.9.0+21242+944321bb.ppc64le as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-debugsource-0:1.9-2.module+el8.9.0+21242+944321bb.ppc64le" }, "product_reference": "fuse-overlayfs-debugsource-0:1.9-2.module+el8.9.0+21242+944321bb.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debugsource-0:1.9-2.module+el8.9.0+21242+944321bb.s390x as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-debugsource-0:1.9-2.module+el8.9.0+21242+944321bb.s390x" }, "product_reference": "fuse-overlayfs-debugsource-0:1.9-2.module+el8.9.0+21242+944321bb.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debugsource-0:1.9-2.module+el8.9.0+21242+944321bb.x86_64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-debugsource-0:1.9-2.module+el8.9.0+21242+944321bb.x86_64" }, "product_reference": "fuse-overlayfs-debugsource-0:1.9-2.module+el8.9.0+21242+944321bb.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-0:4.4.0-1.module+el8.9.0+21242+944321bb.aarch64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-0:4.4.0-1.module+el8.9.0+21242+944321bb.aarch64" }, "product_reference": "libslirp-0:4.4.0-1.module+el8.9.0+21242+944321bb.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-0:4.4.0-1.module+el8.9.0+21242+944321bb.ppc64le as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-0:4.4.0-1.module+el8.9.0+21242+944321bb.ppc64le" }, "product_reference": "libslirp-0:4.4.0-1.module+el8.9.0+21242+944321bb.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-0:4.4.0-1.module+el8.9.0+21242+944321bb.s390x as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-0:4.4.0-1.module+el8.9.0+21242+944321bb.s390x" }, "product_reference": "libslirp-0:4.4.0-1.module+el8.9.0+21242+944321bb.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-0:4.4.0-1.module+el8.9.0+21242+944321bb.src as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-0:4.4.0-1.module+el8.9.0+21242+944321bb.src" }, "product_reference": "libslirp-0:4.4.0-1.module+el8.9.0+21242+944321bb.src", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-0:4.4.0-1.module+el8.9.0+21242+944321bb.x86_64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-0:4.4.0-1.module+el8.9.0+21242+944321bb.x86_64" }, "product_reference": "libslirp-0:4.4.0-1.module+el8.9.0+21242+944321bb.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21242+944321bb.aarch64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21242+944321bb.aarch64" }, "product_reference": "libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21242+944321bb.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21242+944321bb.ppc64le as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21242+944321bb.ppc64le" }, "product_reference": "libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21242+944321bb.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21242+944321bb.s390x as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21242+944321bb.s390x" }, "product_reference": "libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21242+944321bb.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21242+944321bb.x86_64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21242+944321bb.x86_64" }, "product_reference": "libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21242+944321bb.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21242+944321bb.aarch64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21242+944321bb.aarch64" }, "product_reference": "libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21242+944321bb.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21242+944321bb.ppc64le as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21242+944321bb.ppc64le" }, "product_reference": "libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21242+944321bb.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21242+944321bb.s390x as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21242+944321bb.s390x" }, "product_reference": "libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21242+944321bb.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21242+944321bb.x86_64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21242+944321bb.x86_64" }, "product_reference": "libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21242+944321bb.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-devel-0:4.4.0-1.module+el8.9.0+21242+944321bb.aarch64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-devel-0:4.4.0-1.module+el8.9.0+21242+944321bb.aarch64" }, "product_reference": "libslirp-devel-0:4.4.0-1.module+el8.9.0+21242+944321bb.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-devel-0:4.4.0-1.module+el8.9.0+21242+944321bb.ppc64le as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-devel-0:4.4.0-1.module+el8.9.0+21242+944321bb.ppc64le" }, "product_reference": "libslirp-devel-0:4.4.0-1.module+el8.9.0+21242+944321bb.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-devel-0:4.4.0-1.module+el8.9.0+21242+944321bb.s390x as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-devel-0:4.4.0-1.module+el8.9.0+21242+944321bb.s390x" }, "product_reference": "libslirp-devel-0:4.4.0-1.module+el8.9.0+21242+944321bb.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-devel-0:4.4.0-1.module+el8.9.0+21242+944321bb.x86_64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-devel-0:4.4.0-1.module+el8.9.0+21242+944321bb.x86_64" }, "product_reference": "libslirp-devel-0:4.4.0-1.module+el8.9.0+21242+944321bb.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "netavark-2:1.0.1-38.module+el8.9.0+21242+944321bb.aarch64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:netavark-2:1.0.1-38.module+el8.9.0+21242+944321bb.aarch64" }, "product_reference": "netavark-2:1.0.1-38.module+el8.9.0+21242+944321bb.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "netavark-2:1.0.1-38.module+el8.9.0+21242+944321bb.ppc64le as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:netavark-2:1.0.1-38.module+el8.9.0+21242+944321bb.ppc64le" }, "product_reference": "netavark-2:1.0.1-38.module+el8.9.0+21242+944321bb.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "netavark-2:1.0.1-38.module+el8.9.0+21242+944321bb.s390x as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:netavark-2:1.0.1-38.module+el8.9.0+21242+944321bb.s390x" }, "product_reference": "netavark-2:1.0.1-38.module+el8.9.0+21242+944321bb.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "netavark-2:1.0.1-38.module+el8.9.0+21242+944321bb.x86_64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:netavark-2:1.0.1-38.module+el8.9.0+21242+944321bb.x86_64" }, "product_reference": "netavark-2:1.0.1-38.module+el8.9.0+21242+944321bb.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.9.0+21242+944321bb.aarch64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.9.0+21242+944321bb.aarch64" }, "product_reference": "oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.9.0+21242+944321bb.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.9.0+21242+944321bb.ppc64le as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.9.0+21242+944321bb.ppc64le" }, "product_reference": "oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.9.0+21242+944321bb.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.9.0+21242+944321bb.s390x as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.9.0+21242+944321bb.s390x" }, "product_reference": "oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.9.0+21242+944321bb.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.9.0+21242+944321bb.src as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.9.0+21242+944321bb.src" }, "product_reference": "oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.9.0+21242+944321bb.src", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.9.0+21242+944321bb.x86_64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.9.0+21242+944321bb.x86_64" }, "product_reference": "oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.9.0+21242+944321bb.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.9.0+21242+944321bb.aarch64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.9.0+21242+944321bb.aarch64" }, "product_reference": "oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.9.0+21242+944321bb.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.9.0+21242+944321bb.ppc64le as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.9.0+21242+944321bb.ppc64le" }, "product_reference": "oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.9.0+21242+944321bb.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.9.0+21242+944321bb.s390x as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.9.0+21242+944321bb.s390x" }, "product_reference": "oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.9.0+21242+944321bb.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.9.0+21242+944321bb.x86_64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.9.0+21242+944321bb.x86_64" }, "product_reference": "oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.9.0+21242+944321bb.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.9.0+21242+944321bb.aarch64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.9.0+21242+944321bb.aarch64" }, "product_reference": "oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.9.0+21242+944321bb.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.9.0+21242+944321bb.ppc64le as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.9.0+21242+944321bb.ppc64le" }, "product_reference": "oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.9.0+21242+944321bb.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.9.0+21242+944321bb.s390x as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.9.0+21242+944321bb.s390x" }, "product_reference": "oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.9.0+21242+944321bb.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.9.0+21242+944321bb.x86_64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.9.0+21242+944321bb.x86_64" }, "product_reference": "oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.9.0+21242+944321bb.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64" }, "product_reference": "podman-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le" }, "product_reference": "podman-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x" }, "product_reference": "podman-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-2:4.0.2-26.module+el8.9.0+21242+944321bb.src as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-2:4.0.2-26.module+el8.9.0+21242+944321bb.src" }, "product_reference": "podman-2:4.0.2-26.module+el8.9.0+21242+944321bb.src", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64" }, "product_reference": "podman-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-catatonit-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64" }, "product_reference": "podman-catatonit-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-catatonit-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le" }, "product_reference": "podman-catatonit-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-catatonit-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x" }, "product_reference": "podman-catatonit-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-catatonit-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64" }, "product_reference": "podman-catatonit-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-catatonit-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64" }, "product_reference": "podman-catatonit-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-catatonit-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le" }, "product_reference": "podman-catatonit-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-catatonit-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x" }, "product_reference": "podman-catatonit-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-catatonit-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64" }, "product_reference": "podman-catatonit-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64" }, "product_reference": "podman-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le" }, "product_reference": "podman-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x" }, "product_reference": "podman-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64" }, "product_reference": "podman-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-debugsource-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64" }, "product_reference": "podman-debugsource-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-debugsource-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le" }, "product_reference": "podman-debugsource-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-debugsource-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x" }, "product_reference": "podman-debugsource-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-debugsource-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64" }, "product_reference": "podman-debugsource-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-docker-2:4.0.2-26.module+el8.9.0+21242+944321bb.noarch as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-docker-2:4.0.2-26.module+el8.9.0+21242+944321bb.noarch" }, "product_reference": "podman-docker-2:4.0.2-26.module+el8.9.0+21242+944321bb.noarch", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-gvproxy-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64" }, "product_reference": "podman-gvproxy-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-gvproxy-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le" }, "product_reference": "podman-gvproxy-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-gvproxy-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x" }, "product_reference": "podman-gvproxy-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-gvproxy-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64" }, "product_reference": "podman-gvproxy-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-gvproxy-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64" }, "product_reference": "podman-gvproxy-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-gvproxy-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le" }, "product_reference": "podman-gvproxy-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-gvproxy-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x" }, "product_reference": "podman-gvproxy-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-gvproxy-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64" }, "product_reference": "podman-gvproxy-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-plugins-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64" }, "product_reference": "podman-plugins-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-plugins-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le" }, "product_reference": "podman-plugins-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-plugins-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x" }, "product_reference": "podman-plugins-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-plugins-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64" }, "product_reference": "podman-plugins-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-plugins-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64" }, "product_reference": "podman-plugins-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-plugins-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le" }, "product_reference": "podman-plugins-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-plugins-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x" }, "product_reference": "podman-plugins-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-plugins-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64" }, "product_reference": "podman-plugins-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-remote-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64" }, "product_reference": "podman-remote-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-remote-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le" }, "product_reference": "podman-remote-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-remote-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x" }, "product_reference": "podman-remote-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-remote-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64" }, "product_reference": "podman-remote-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-remote-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64" }, "product_reference": "podman-remote-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-remote-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le" }, "product_reference": "podman-remote-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-remote-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x" }, "product_reference": "podman-remote-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-remote-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64" }, "product_reference": "podman-remote-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-tests-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64" }, "product_reference": "podman-tests-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-tests-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le" }, "product_reference": "podman-tests-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-tests-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x" }, "product_reference": "podman-tests-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-tests-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64" }, "product_reference": "podman-tests-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "python-podman-0:4.0.0-2.module+el8.9.0+21242+944321bb.src as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:python-podman-0:4.0.0-2.module+el8.9.0+21242+944321bb.src" }, "product_reference": "python-podman-0:4.0.0-2.module+el8.9.0+21242+944321bb.src", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-criu-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:python3-criu-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64" }, "product_reference": "python3-criu-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-criu-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:python3-criu-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le" }, "product_reference": "python3-criu-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-criu-0:3.15-3.module+el8.9.0+21242+944321bb.s390x as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:python3-criu-0:3.15-3.module+el8.9.0+21242+944321bb.s390x" }, "product_reference": "python3-criu-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-criu-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:python3-criu-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64" }, "product_reference": "python3-criu-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-podman-0:4.0.0-2.module+el8.9.0+21242+944321bb.noarch as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:python3-podman-0:4.0.0-2.module+el8.9.0+21242+944321bb.noarch" }, "product_reference": "python3-podman-0:4.0.0-2.module+el8.9.0+21242+944321bb.noarch", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "runc-1:1.1.12-1.module+el8.9.0+21242+944321bb.aarch64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-1:1.1.12-1.module+el8.9.0+21242+944321bb.aarch64" }, "product_reference": "runc-1:1.1.12-1.module+el8.9.0+21242+944321bb.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "runc-1:1.1.12-1.module+el8.9.0+21242+944321bb.ppc64le as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-1:1.1.12-1.module+el8.9.0+21242+944321bb.ppc64le" }, "product_reference": "runc-1:1.1.12-1.module+el8.9.0+21242+944321bb.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "runc-1:1.1.12-1.module+el8.9.0+21242+944321bb.s390x as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-1:1.1.12-1.module+el8.9.0+21242+944321bb.s390x" }, "product_reference": "runc-1:1.1.12-1.module+el8.9.0+21242+944321bb.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "runc-1:1.1.12-1.module+el8.9.0+21242+944321bb.src as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-1:1.1.12-1.module+el8.9.0+21242+944321bb.src" }, "product_reference": "runc-1:1.1.12-1.module+el8.9.0+21242+944321bb.src", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "runc-1:1.1.12-1.module+el8.9.0+21242+944321bb.x86_64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-1:1.1.12-1.module+el8.9.0+21242+944321bb.x86_64" }, "product_reference": "runc-1:1.1.12-1.module+el8.9.0+21242+944321bb.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-1:1.1.12-1.module+el8.9.0+21242+944321bb.aarch64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-debuginfo-1:1.1.12-1.module+el8.9.0+21242+944321bb.aarch64" }, "product_reference": "runc-debuginfo-1:1.1.12-1.module+el8.9.0+21242+944321bb.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-1:1.1.12-1.module+el8.9.0+21242+944321bb.ppc64le as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-debuginfo-1:1.1.12-1.module+el8.9.0+21242+944321bb.ppc64le" }, "product_reference": "runc-debuginfo-1:1.1.12-1.module+el8.9.0+21242+944321bb.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-1:1.1.12-1.module+el8.9.0+21242+944321bb.s390x as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-debuginfo-1:1.1.12-1.module+el8.9.0+21242+944321bb.s390x" }, "product_reference": "runc-debuginfo-1:1.1.12-1.module+el8.9.0+21242+944321bb.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-1:1.1.12-1.module+el8.9.0+21242+944321bb.x86_64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-debuginfo-1:1.1.12-1.module+el8.9.0+21242+944321bb.x86_64" }, "product_reference": "runc-debuginfo-1:1.1.12-1.module+el8.9.0+21242+944321bb.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-1:1.1.12-1.module+el8.9.0+21242+944321bb.aarch64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-debugsource-1:1.1.12-1.module+el8.9.0+21242+944321bb.aarch64" }, "product_reference": "runc-debugsource-1:1.1.12-1.module+el8.9.0+21242+944321bb.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-1:1.1.12-1.module+el8.9.0+21242+944321bb.ppc64le as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-debugsource-1:1.1.12-1.module+el8.9.0+21242+944321bb.ppc64le" }, "product_reference": "runc-debugsource-1:1.1.12-1.module+el8.9.0+21242+944321bb.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-1:1.1.12-1.module+el8.9.0+21242+944321bb.s390x as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-debugsource-1:1.1.12-1.module+el8.9.0+21242+944321bb.s390x" }, "product_reference": "runc-debugsource-1:1.1.12-1.module+el8.9.0+21242+944321bb.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-1:1.1.12-1.module+el8.9.0+21242+944321bb.x86_64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-debugsource-1:1.1.12-1.module+el8.9.0+21242+944321bb.x86_64" }, "product_reference": "runc-debugsource-1:1.1.12-1.module+el8.9.0+21242+944321bb.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.6.2-9.module+el8.9.0+21242+944321bb.aarch64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-2:1.6.2-9.module+el8.9.0+21242+944321bb.aarch64" }, "product_reference": "skopeo-2:1.6.2-9.module+el8.9.0+21242+944321bb.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.6.2-9.module+el8.9.0+21242+944321bb.ppc64le as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-2:1.6.2-9.module+el8.9.0+21242+944321bb.ppc64le" }, "product_reference": "skopeo-2:1.6.2-9.module+el8.9.0+21242+944321bb.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.6.2-9.module+el8.9.0+21242+944321bb.s390x as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-2:1.6.2-9.module+el8.9.0+21242+944321bb.s390x" }, "product_reference": "skopeo-2:1.6.2-9.module+el8.9.0+21242+944321bb.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.6.2-9.module+el8.9.0+21242+944321bb.src as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-2:1.6.2-9.module+el8.9.0+21242+944321bb.src" }, "product_reference": "skopeo-2:1.6.2-9.module+el8.9.0+21242+944321bb.src", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.6.2-9.module+el8.9.0+21242+944321bb.x86_64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-2:1.6.2-9.module+el8.9.0+21242+944321bb.x86_64" }, "product_reference": "skopeo-2:1.6.2-9.module+el8.9.0+21242+944321bb.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-2:1.6.2-9.module+el8.9.0+21242+944321bb.aarch64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-debuginfo-2:1.6.2-9.module+el8.9.0+21242+944321bb.aarch64" }, "product_reference": "skopeo-debuginfo-2:1.6.2-9.module+el8.9.0+21242+944321bb.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-2:1.6.2-9.module+el8.9.0+21242+944321bb.ppc64le as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-debuginfo-2:1.6.2-9.module+el8.9.0+21242+944321bb.ppc64le" }, "product_reference": "skopeo-debuginfo-2:1.6.2-9.module+el8.9.0+21242+944321bb.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-2:1.6.2-9.module+el8.9.0+21242+944321bb.s390x as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-debuginfo-2:1.6.2-9.module+el8.9.0+21242+944321bb.s390x" }, "product_reference": "skopeo-debuginfo-2:1.6.2-9.module+el8.9.0+21242+944321bb.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-2:1.6.2-9.module+el8.9.0+21242+944321bb.x86_64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-debuginfo-2:1.6.2-9.module+el8.9.0+21242+944321bb.x86_64" }, "product_reference": "skopeo-debuginfo-2:1.6.2-9.module+el8.9.0+21242+944321bb.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-2:1.6.2-9.module+el8.9.0+21242+944321bb.aarch64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-debugsource-2:1.6.2-9.module+el8.9.0+21242+944321bb.aarch64" }, "product_reference": "skopeo-debugsource-2:1.6.2-9.module+el8.9.0+21242+944321bb.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-2:1.6.2-9.module+el8.9.0+21242+944321bb.ppc64le as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-debugsource-2:1.6.2-9.module+el8.9.0+21242+944321bb.ppc64le" }, "product_reference": "skopeo-debugsource-2:1.6.2-9.module+el8.9.0+21242+944321bb.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-2:1.6.2-9.module+el8.9.0+21242+944321bb.s390x as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-debugsource-2:1.6.2-9.module+el8.9.0+21242+944321bb.s390x" }, "product_reference": "skopeo-debugsource-2:1.6.2-9.module+el8.9.0+21242+944321bb.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-2:1.6.2-9.module+el8.9.0+21242+944321bb.x86_64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-debugsource-2:1.6.2-9.module+el8.9.0+21242+944321bb.x86_64" }, "product_reference": "skopeo-debugsource-2:1.6.2-9.module+el8.9.0+21242+944321bb.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.6.2-9.module+el8.9.0+21242+944321bb.aarch64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-tests-2:1.6.2-9.module+el8.9.0+21242+944321bb.aarch64" }, "product_reference": "skopeo-tests-2:1.6.2-9.module+el8.9.0+21242+944321bb.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.6.2-9.module+el8.9.0+21242+944321bb.ppc64le as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-tests-2:1.6.2-9.module+el8.9.0+21242+944321bb.ppc64le" }, "product_reference": "skopeo-tests-2:1.6.2-9.module+el8.9.0+21242+944321bb.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.6.2-9.module+el8.9.0+21242+944321bb.s390x as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-tests-2:1.6.2-9.module+el8.9.0+21242+944321bb.s390x" }, "product_reference": "skopeo-tests-2:1.6.2-9.module+el8.9.0+21242+944321bb.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.6.2-9.module+el8.9.0+21242+944321bb.x86_64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-tests-2:1.6.2-9.module+el8.9.0+21242+944321bb.x86_64" }, "product_reference": "skopeo-tests-2:1.6.2-9.module+el8.9.0+21242+944321bb.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-0:1.1.8-3.module+el8.9.0+21242+944321bb.aarch64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-0:1.1.8-3.module+el8.9.0+21242+944321bb.aarch64" }, "product_reference": "slirp4netns-0:1.1.8-3.module+el8.9.0+21242+944321bb.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-0:1.1.8-3.module+el8.9.0+21242+944321bb.ppc64le as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-0:1.1.8-3.module+el8.9.0+21242+944321bb.ppc64le" }, "product_reference": "slirp4netns-0:1.1.8-3.module+el8.9.0+21242+944321bb.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-0:1.1.8-3.module+el8.9.0+21242+944321bb.s390x as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-0:1.1.8-3.module+el8.9.0+21242+944321bb.s390x" }, "product_reference": "slirp4netns-0:1.1.8-3.module+el8.9.0+21242+944321bb.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-0:1.1.8-3.module+el8.9.0+21242+944321bb.src as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-0:1.1.8-3.module+el8.9.0+21242+944321bb.src" }, "product_reference": "slirp4netns-0:1.1.8-3.module+el8.9.0+21242+944321bb.src", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-0:1.1.8-3.module+el8.9.0+21242+944321bb.x86_64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-0:1.1.8-3.module+el8.9.0+21242+944321bb.x86_64" }, "product_reference": "slirp4netns-0:1.1.8-3.module+el8.9.0+21242+944321bb.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debuginfo-0:1.1.8-3.module+el8.9.0+21242+944321bb.aarch64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-debuginfo-0:1.1.8-3.module+el8.9.0+21242+944321bb.aarch64" }, "product_reference": "slirp4netns-debuginfo-0:1.1.8-3.module+el8.9.0+21242+944321bb.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debuginfo-0:1.1.8-3.module+el8.9.0+21242+944321bb.ppc64le as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-debuginfo-0:1.1.8-3.module+el8.9.0+21242+944321bb.ppc64le" }, "product_reference": "slirp4netns-debuginfo-0:1.1.8-3.module+el8.9.0+21242+944321bb.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debuginfo-0:1.1.8-3.module+el8.9.0+21242+944321bb.s390x as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-debuginfo-0:1.1.8-3.module+el8.9.0+21242+944321bb.s390x" }, "product_reference": "slirp4netns-debuginfo-0:1.1.8-3.module+el8.9.0+21242+944321bb.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debuginfo-0:1.1.8-3.module+el8.9.0+21242+944321bb.x86_64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-debuginfo-0:1.1.8-3.module+el8.9.0+21242+944321bb.x86_64" }, "product_reference": "slirp4netns-debuginfo-0:1.1.8-3.module+el8.9.0+21242+944321bb.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debugsource-0:1.1.8-3.module+el8.9.0+21242+944321bb.aarch64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-debugsource-0:1.1.8-3.module+el8.9.0+21242+944321bb.aarch64" }, "product_reference": "slirp4netns-debugsource-0:1.1.8-3.module+el8.9.0+21242+944321bb.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debugsource-0:1.1.8-3.module+el8.9.0+21242+944321bb.ppc64le as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-debugsource-0:1.1.8-3.module+el8.9.0+21242+944321bb.ppc64le" }, "product_reference": "slirp4netns-debugsource-0:1.1.8-3.module+el8.9.0+21242+944321bb.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debugsource-0:1.1.8-3.module+el8.9.0+21242+944321bb.s390x as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-debugsource-0:1.1.8-3.module+el8.9.0+21242+944321bb.s390x" }, "product_reference": "slirp4netns-debugsource-0:1.1.8-3.module+el8.9.0+21242+944321bb.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debugsource-0:1.1.8-3.module+el8.9.0+21242+944321bb.x86_64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-debugsource-0:1.1.8-3.module+el8.9.0+21242+944321bb.x86_64" }, "product_reference": "slirp4netns-debugsource-0:1.1.8-3.module+el8.9.0+21242+944321bb.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.aarch64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.aarch64" }, "product_reference": "toolbox-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.ppc64le as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.ppc64le" }, "product_reference": "toolbox-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.s390x as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.s390x" }, "product_reference": "toolbox-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.src as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.src" }, "product_reference": "toolbox-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.src", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.x86_64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.x86_64" }, "product_reference": "toolbox-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.aarch64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.aarch64" }, "product_reference": "toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.ppc64le as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.ppc64le" }, "product_reference": "toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.s390x as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.s390x" }, "product_reference": "toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.x86_64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.x86_64" }, "product_reference": "toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.aarch64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.aarch64" }, "product_reference": "toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.ppc64le as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.ppc64le" }, "product_reference": "toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.s390x as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.s390x" }, "product_reference": "toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.x86_64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.x86_64" }, "product_reference": "toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.aarch64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.aarch64" }, "product_reference": "toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.ppc64le as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.ppc64le" }, "product_reference": "toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.s390x as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.s390x" }, "product_reference": "toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.x86_64 as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.x86_64" }, "product_reference": "toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "udica-0:0.2.6-4.module+el8.9.0+21242+944321bb.noarch as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:udica-0:0.2.6-4.module+el8.9.0+21242+944321bb.noarch" }, "product_reference": "udica-0:0.2.6-4.module+el8.9.0+21242+944321bb.noarch", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" }, { "category": "default_component_of", "full_product_name": { "name": "udica-0:0.2.6-4.module+el8.9.0+21242+944321bb.src as a component of container-tools:4.0:8090020240201111813:d7b6f4b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:udica-0:0.2.6-4.module+el8.9.0+21242+944321bb.src" }, "product_reference": "udica-0:0.2.6-4.module+el8.9.0+21242+944321bb.src", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-39326", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2023-12-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2253330" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Golang net/http/internal package. This issue may allow a malicious user to send an HTTP request and cause the receiver to read more bytes from network than are in the body (up to 1GiB), causing the receiver to fail reading the response, possibly leading to a Denial of Service (DoS).", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http/internal: Denial of Service (DoS) via Resource Consumption via HTTP requests", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:aardvark-dns-2:1.0.1-38.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:aardvark-dns-2:1.0.1-38.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:aardvark-dns-2:1.0.1-38.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:aardvark-dns-2:1.0.1-38.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-1:1.24.6-7.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-1:1.24.6-7.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-1:1.24.6-7.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-1:1.24.6-7.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-1:1.24.6-7.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-debugsource-1:1.24.6-7.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-debugsource-1:1.24.6-7.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-debugsource-1:1.24.6-7.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-debugsource-1:1.24.6-7.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-tests-1:1.24.6-7.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-tests-1:1.24.6-7.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-tests-1:1.24.6-7.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-tests-1:1.24.6-7.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-tests-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-tests-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-tests-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-tests-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:cockpit-podman-0:46-1.module+el8.9.0+21242+944321bb.noarch", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:cockpit-podman-0:46-1.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-2:2.1.4-2.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-2:2.1.4-2.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-2:2.1.4-2.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-2:2.1.4-2.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-2:2.1.4-2.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-debuginfo-2:2.1.4-2.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-debuginfo-2:2.1.4-2.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-debuginfo-2:2.1.4-2.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-debuginfo-2:2.1.4-2.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-debugsource-2:2.1.4-2.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-debugsource-2:2.1.4-2.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-debugsource-2:2.1.4-2.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-debugsource-2:2.1.4-2.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:container-selinux-2:2.205.0-3.module+el8.9.0+21242+944321bb.noarch", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:container-selinux-2:2.205.0-3.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-1:1.1.1-6.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-1:1.1.1-6.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-1:1.1.1-6.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-1:1.1.1-6.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-1:1.1.1-6.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-debuginfo-1:1.1.1-6.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-debuginfo-1:1.1.1-6.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-debuginfo-1:1.1.1-6.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-debuginfo-1:1.1.1-6.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-debugsource-1:1.1.1-6.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-debugsource-1:1.1.1-6.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-debugsource-1:1.1.1-6.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-debugsource-1:1.1.1-6.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containers-common-2:1-38.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containers-common-2:1-38.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containers-common-2:1-38.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containers-common-2:1-38.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containers-common-2:1-38.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crit-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crit-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crit-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crit-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-0:3.15-3.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-debugsource-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-debugsource-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-debugsource-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-debugsource-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-devel-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-devel-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-devel-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-devel-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-libs-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-libs-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-libs-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-libs-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-libs-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-libs-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-libs-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-libs-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-0:1.8.7-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-0:1.8.7-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-0:1.8.7-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-0:1.8.7-1.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-0:1.8.7-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-debuginfo-0:1.8.7-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-debuginfo-0:1.8.7-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-debuginfo-0:1.8.7-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-debuginfo-0:1.8.7-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-debugsource-0:1.8.7-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-debugsource-0:1.8.7-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-debugsource-0:1.8.7-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-debugsource-0:1.8.7-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-0:1.9-2.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-0:1.9-2.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-0:1.9-2.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-0:1.9-2.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-0:1.9-2.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-debuginfo-0:1.9-2.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-debuginfo-0:1.9-2.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-debuginfo-0:1.9-2.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-debuginfo-0:1.9-2.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-debugsource-0:1.9-2.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-debugsource-0:1.9-2.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-debugsource-0:1.9-2.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-debugsource-0:1.9-2.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-0:4.4.0-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-0:4.4.0-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-0:4.4.0-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-0:4.4.0-1.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-0:4.4.0-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-devel-0:4.4.0-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-devel-0:4.4.0-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-devel-0:4.4.0-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-devel-0:4.4.0-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:netavark-2:1.0.1-38.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:netavark-2:1.0.1-38.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:netavark-2:1.0.1-38.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:netavark-2:1.0.1-38.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-2:4.0.2-26.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-catatonit-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-catatonit-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-catatonit-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-catatonit-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-catatonit-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-catatonit-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-catatonit-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-catatonit-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-debugsource-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-debugsource-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-debugsource-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-debugsource-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-docker-2:4.0.2-26.module+el8.9.0+21242+944321bb.noarch", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-gvproxy-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-gvproxy-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-gvproxy-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-gvproxy-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-gvproxy-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-gvproxy-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-gvproxy-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-gvproxy-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-plugins-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-plugins-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-plugins-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-plugins-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-plugins-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-plugins-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-plugins-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-plugins-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-remote-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-remote-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-remote-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-remote-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-remote-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-remote-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-remote-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-remote-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-tests-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-tests-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-tests-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-tests-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:python-podman-0:4.0.0-2.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:python3-criu-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:python3-criu-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:python3-criu-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:python3-criu-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:python3-podman-0:4.0.0-2.module+el8.9.0+21242+944321bb.noarch", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-1:1.1.12-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-1:1.1.12-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-1:1.1.12-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-1:1.1.12-1.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-1:1.1.12-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-debuginfo-1:1.1.12-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-debuginfo-1:1.1.12-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-debuginfo-1:1.1.12-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-debuginfo-1:1.1.12-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-debugsource-1:1.1.12-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-debugsource-1:1.1.12-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-debugsource-1:1.1.12-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-debugsource-1:1.1.12-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-2:1.6.2-9.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-2:1.6.2-9.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-2:1.6.2-9.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-2:1.6.2-9.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-2:1.6.2-9.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-debuginfo-2:1.6.2-9.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-debuginfo-2:1.6.2-9.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-debuginfo-2:1.6.2-9.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-debuginfo-2:1.6.2-9.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-debugsource-2:1.6.2-9.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-debugsource-2:1.6.2-9.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-debugsource-2:1.6.2-9.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-debugsource-2:1.6.2-9.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-tests-2:1.6.2-9.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-tests-2:1.6.2-9.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-tests-2:1.6.2-9.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-tests-2:1.6.2-9.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-0:1.1.8-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-0:1.1.8-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-0:1.1.8-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-0:1.1.8-3.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-0:1.1.8-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-debuginfo-0:1.1.8-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-debuginfo-0:1.1.8-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-debuginfo-0:1.1.8-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-debuginfo-0:1.1.8-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-debugsource-0:1.1.8-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-debugsource-0:1.1.8-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-debugsource-0:1.1.8-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-debugsource-0:1.1.8-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:udica-0:0.2.6-4.module+el8.9.0+21242+944321bb.noarch", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:udica-0:0.2.6-4.module+el8.9.0+21242+944321bb.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-39326" }, { "category": "external", "summary": "RHBZ#2253330", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253330" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-39326", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39326" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-39326", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-39326" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2023-2382", "url": "https://pkg.go.dev/vuln/GO-2023-2382" } ], "release_date": "2023-12-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-02-08T18:33:53+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:aardvark-dns-2:1.0.1-38.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:aardvark-dns-2:1.0.1-38.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:aardvark-dns-2:1.0.1-38.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:aardvark-dns-2:1.0.1-38.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-1:1.24.6-7.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-1:1.24.6-7.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-1:1.24.6-7.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-1:1.24.6-7.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-1:1.24.6-7.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-debugsource-1:1.24.6-7.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-debugsource-1:1.24.6-7.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-debugsource-1:1.24.6-7.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-debugsource-1:1.24.6-7.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-tests-1:1.24.6-7.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-tests-1:1.24.6-7.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-tests-1:1.24.6-7.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-tests-1:1.24.6-7.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-tests-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-tests-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-tests-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-tests-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:cockpit-podman-0:46-1.module+el8.9.0+21242+944321bb.noarch", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:cockpit-podman-0:46-1.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-2:2.1.4-2.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-2:2.1.4-2.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-2:2.1.4-2.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-2:2.1.4-2.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-2:2.1.4-2.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-debuginfo-2:2.1.4-2.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-debuginfo-2:2.1.4-2.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-debuginfo-2:2.1.4-2.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-debuginfo-2:2.1.4-2.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-debugsource-2:2.1.4-2.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-debugsource-2:2.1.4-2.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-debugsource-2:2.1.4-2.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-debugsource-2:2.1.4-2.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:container-selinux-2:2.205.0-3.module+el8.9.0+21242+944321bb.noarch", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:container-selinux-2:2.205.0-3.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-1:1.1.1-6.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-1:1.1.1-6.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-1:1.1.1-6.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-1:1.1.1-6.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-1:1.1.1-6.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-debuginfo-1:1.1.1-6.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-debuginfo-1:1.1.1-6.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-debuginfo-1:1.1.1-6.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-debuginfo-1:1.1.1-6.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-debugsource-1:1.1.1-6.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-debugsource-1:1.1.1-6.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-debugsource-1:1.1.1-6.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-debugsource-1:1.1.1-6.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containers-common-2:1-38.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containers-common-2:1-38.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containers-common-2:1-38.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containers-common-2:1-38.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containers-common-2:1-38.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crit-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crit-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crit-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crit-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-0:3.15-3.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-debugsource-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-debugsource-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-debugsource-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-debugsource-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-devel-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-devel-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-devel-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-devel-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-libs-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-libs-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-libs-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-libs-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-libs-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-libs-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-libs-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-libs-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-0:1.8.7-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-0:1.8.7-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-0:1.8.7-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-0:1.8.7-1.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-0:1.8.7-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-debuginfo-0:1.8.7-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-debuginfo-0:1.8.7-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-debuginfo-0:1.8.7-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-debuginfo-0:1.8.7-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-debugsource-0:1.8.7-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-debugsource-0:1.8.7-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-debugsource-0:1.8.7-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-debugsource-0:1.8.7-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-0:1.9-2.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-0:1.9-2.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-0:1.9-2.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-0:1.9-2.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-0:1.9-2.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-debuginfo-0:1.9-2.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-debuginfo-0:1.9-2.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-debuginfo-0:1.9-2.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-debuginfo-0:1.9-2.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-debugsource-0:1.9-2.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-debugsource-0:1.9-2.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-debugsource-0:1.9-2.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-debugsource-0:1.9-2.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-0:4.4.0-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-0:4.4.0-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-0:4.4.0-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-0:4.4.0-1.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-0:4.4.0-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-devel-0:4.4.0-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-devel-0:4.4.0-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-devel-0:4.4.0-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-devel-0:4.4.0-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:netavark-2:1.0.1-38.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:netavark-2:1.0.1-38.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:netavark-2:1.0.1-38.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:netavark-2:1.0.1-38.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-2:4.0.2-26.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-catatonit-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-catatonit-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-catatonit-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-catatonit-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-catatonit-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-catatonit-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-catatonit-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-catatonit-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-debugsource-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-debugsource-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-debugsource-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-debugsource-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-docker-2:4.0.2-26.module+el8.9.0+21242+944321bb.noarch", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-gvproxy-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-gvproxy-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-gvproxy-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-gvproxy-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-gvproxy-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-gvproxy-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-gvproxy-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-gvproxy-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-plugins-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-plugins-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-plugins-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-plugins-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-plugins-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-plugins-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-plugins-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-plugins-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-remote-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-remote-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-remote-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-remote-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-remote-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-remote-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-remote-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-remote-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-tests-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-tests-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-tests-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-tests-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:python-podman-0:4.0.0-2.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:python3-criu-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:python3-criu-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:python3-criu-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:python3-criu-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:python3-podman-0:4.0.0-2.module+el8.9.0+21242+944321bb.noarch", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-1:1.1.12-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-1:1.1.12-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-1:1.1.12-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-1:1.1.12-1.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-1:1.1.12-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-debuginfo-1:1.1.12-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-debuginfo-1:1.1.12-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-debuginfo-1:1.1.12-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-debuginfo-1:1.1.12-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-debugsource-1:1.1.12-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-debugsource-1:1.1.12-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-debugsource-1:1.1.12-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-debugsource-1:1.1.12-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-2:1.6.2-9.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-2:1.6.2-9.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-2:1.6.2-9.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-2:1.6.2-9.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-2:1.6.2-9.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-debuginfo-2:1.6.2-9.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-debuginfo-2:1.6.2-9.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-debuginfo-2:1.6.2-9.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-debuginfo-2:1.6.2-9.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-debugsource-2:1.6.2-9.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-debugsource-2:1.6.2-9.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-debugsource-2:1.6.2-9.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-debugsource-2:1.6.2-9.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-tests-2:1.6.2-9.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-tests-2:1.6.2-9.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-tests-2:1.6.2-9.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-tests-2:1.6.2-9.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-0:1.1.8-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-0:1.1.8-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-0:1.1.8-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-0:1.1.8-3.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-0:1.1.8-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-debuginfo-0:1.1.8-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-debuginfo-0:1.1.8-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-debuginfo-0:1.1.8-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-debuginfo-0:1.1.8-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-debugsource-0:1.1.8-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-debugsource-0:1.1.8-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-debugsource-0:1.1.8-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-debugsource-0:1.1.8-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:udica-0:0.2.6-4.module+el8.9.0+21242+944321bb.noarch", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:udica-0:0.2.6-4.module+el8.9.0+21242+944321bb.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:0748" }, { "category": "workaround", "details": "No mitigation is available for this flaw.", "product_ids": [ "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:aardvark-dns-2:1.0.1-38.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:aardvark-dns-2:1.0.1-38.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:aardvark-dns-2:1.0.1-38.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:aardvark-dns-2:1.0.1-38.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-1:1.24.6-7.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-1:1.24.6-7.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-1:1.24.6-7.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-1:1.24.6-7.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-1:1.24.6-7.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-debugsource-1:1.24.6-7.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-debugsource-1:1.24.6-7.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-debugsource-1:1.24.6-7.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-debugsource-1:1.24.6-7.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-tests-1:1.24.6-7.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-tests-1:1.24.6-7.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-tests-1:1.24.6-7.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-tests-1:1.24.6-7.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-tests-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-tests-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-tests-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-tests-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:cockpit-podman-0:46-1.module+el8.9.0+21242+944321bb.noarch", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:cockpit-podman-0:46-1.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-2:2.1.4-2.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-2:2.1.4-2.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-2:2.1.4-2.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-2:2.1.4-2.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-2:2.1.4-2.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-debuginfo-2:2.1.4-2.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-debuginfo-2:2.1.4-2.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-debuginfo-2:2.1.4-2.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-debuginfo-2:2.1.4-2.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-debugsource-2:2.1.4-2.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-debugsource-2:2.1.4-2.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-debugsource-2:2.1.4-2.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-debugsource-2:2.1.4-2.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:container-selinux-2:2.205.0-3.module+el8.9.0+21242+944321bb.noarch", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:container-selinux-2:2.205.0-3.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-1:1.1.1-6.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-1:1.1.1-6.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-1:1.1.1-6.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-1:1.1.1-6.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-1:1.1.1-6.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-debuginfo-1:1.1.1-6.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-debuginfo-1:1.1.1-6.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-debuginfo-1:1.1.1-6.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-debuginfo-1:1.1.1-6.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-debugsource-1:1.1.1-6.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-debugsource-1:1.1.1-6.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-debugsource-1:1.1.1-6.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-debugsource-1:1.1.1-6.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containers-common-2:1-38.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containers-common-2:1-38.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containers-common-2:1-38.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containers-common-2:1-38.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containers-common-2:1-38.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crit-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crit-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crit-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crit-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-0:3.15-3.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-debugsource-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-debugsource-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-debugsource-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-debugsource-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-devel-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-devel-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-devel-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-devel-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-libs-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-libs-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-libs-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-libs-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-libs-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-libs-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-libs-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-libs-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-0:1.8.7-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-0:1.8.7-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-0:1.8.7-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-0:1.8.7-1.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-0:1.8.7-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-debuginfo-0:1.8.7-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-debuginfo-0:1.8.7-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-debuginfo-0:1.8.7-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-debuginfo-0:1.8.7-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-debugsource-0:1.8.7-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-debugsource-0:1.8.7-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-debugsource-0:1.8.7-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-debugsource-0:1.8.7-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-0:1.9-2.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-0:1.9-2.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-0:1.9-2.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-0:1.9-2.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-0:1.9-2.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-debuginfo-0:1.9-2.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-debuginfo-0:1.9-2.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-debuginfo-0:1.9-2.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-debuginfo-0:1.9-2.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-debugsource-0:1.9-2.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-debugsource-0:1.9-2.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-debugsource-0:1.9-2.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-debugsource-0:1.9-2.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-0:4.4.0-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-0:4.4.0-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-0:4.4.0-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-0:4.4.0-1.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-0:4.4.0-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-devel-0:4.4.0-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-devel-0:4.4.0-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-devel-0:4.4.0-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-devel-0:4.4.0-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:netavark-2:1.0.1-38.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:netavark-2:1.0.1-38.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:netavark-2:1.0.1-38.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:netavark-2:1.0.1-38.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-2:4.0.2-26.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-catatonit-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-catatonit-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-catatonit-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-catatonit-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-catatonit-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-catatonit-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-catatonit-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-catatonit-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-debugsource-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-debugsource-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-debugsource-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-debugsource-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-docker-2:4.0.2-26.module+el8.9.0+21242+944321bb.noarch", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-gvproxy-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-gvproxy-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-gvproxy-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-gvproxy-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-gvproxy-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-gvproxy-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-gvproxy-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-gvproxy-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-plugins-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-plugins-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-plugins-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-plugins-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-plugins-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-plugins-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-plugins-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-plugins-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-remote-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-remote-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-remote-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-remote-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-remote-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-remote-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-remote-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-remote-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-tests-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-tests-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-tests-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-tests-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:python-podman-0:4.0.0-2.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:python3-criu-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:python3-criu-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:python3-criu-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:python3-criu-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:python3-podman-0:4.0.0-2.module+el8.9.0+21242+944321bb.noarch", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-1:1.1.12-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-1:1.1.12-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-1:1.1.12-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-1:1.1.12-1.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-1:1.1.12-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-debuginfo-1:1.1.12-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-debuginfo-1:1.1.12-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-debuginfo-1:1.1.12-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-debuginfo-1:1.1.12-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-debugsource-1:1.1.12-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-debugsource-1:1.1.12-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-debugsource-1:1.1.12-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-debugsource-1:1.1.12-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-2:1.6.2-9.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-2:1.6.2-9.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-2:1.6.2-9.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-2:1.6.2-9.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-2:1.6.2-9.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-debuginfo-2:1.6.2-9.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-debuginfo-2:1.6.2-9.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-debuginfo-2:1.6.2-9.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-debuginfo-2:1.6.2-9.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-debugsource-2:1.6.2-9.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-debugsource-2:1.6.2-9.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-debugsource-2:1.6.2-9.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-debugsource-2:1.6.2-9.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-tests-2:1.6.2-9.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-tests-2:1.6.2-9.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-tests-2:1.6.2-9.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-tests-2:1.6.2-9.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-0:1.1.8-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-0:1.1.8-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-0:1.1.8-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-0:1.1.8-3.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-0:1.1.8-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-debuginfo-0:1.1.8-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-debuginfo-0:1.1.8-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-debuginfo-0:1.1.8-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-debuginfo-0:1.1.8-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-debugsource-0:1.1.8-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-debugsource-0:1.1.8-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-debugsource-0:1.1.8-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-debugsource-0:1.1.8-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:udica-0:0.2.6-4.module+el8.9.0+21242+944321bb.noarch", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:udica-0:0.2.6-4.module+el8.9.0+21242+944321bb.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:aardvark-dns-2:1.0.1-38.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:aardvark-dns-2:1.0.1-38.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:aardvark-dns-2:1.0.1-38.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:aardvark-dns-2:1.0.1-38.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-1:1.24.6-7.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-1:1.24.6-7.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-1:1.24.6-7.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-1:1.24.6-7.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-1:1.24.6-7.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-debugsource-1:1.24.6-7.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-debugsource-1:1.24.6-7.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-debugsource-1:1.24.6-7.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-debugsource-1:1.24.6-7.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-tests-1:1.24.6-7.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-tests-1:1.24.6-7.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-tests-1:1.24.6-7.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-tests-1:1.24.6-7.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-tests-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-tests-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-tests-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-tests-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:cockpit-podman-0:46-1.module+el8.9.0+21242+944321bb.noarch", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:cockpit-podman-0:46-1.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-2:2.1.4-2.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-2:2.1.4-2.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-2:2.1.4-2.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-2:2.1.4-2.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-2:2.1.4-2.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-debuginfo-2:2.1.4-2.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-debuginfo-2:2.1.4-2.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-debuginfo-2:2.1.4-2.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-debuginfo-2:2.1.4-2.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-debugsource-2:2.1.4-2.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-debugsource-2:2.1.4-2.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-debugsource-2:2.1.4-2.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-debugsource-2:2.1.4-2.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:container-selinux-2:2.205.0-3.module+el8.9.0+21242+944321bb.noarch", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:container-selinux-2:2.205.0-3.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-1:1.1.1-6.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-1:1.1.1-6.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-1:1.1.1-6.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-1:1.1.1-6.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-1:1.1.1-6.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-debuginfo-1:1.1.1-6.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-debuginfo-1:1.1.1-6.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-debuginfo-1:1.1.1-6.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-debuginfo-1:1.1.1-6.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-debugsource-1:1.1.1-6.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-debugsource-1:1.1.1-6.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-debugsource-1:1.1.1-6.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-debugsource-1:1.1.1-6.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containers-common-2:1-38.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containers-common-2:1-38.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containers-common-2:1-38.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containers-common-2:1-38.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containers-common-2:1-38.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crit-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crit-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crit-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crit-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-0:3.15-3.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-debugsource-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-debugsource-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-debugsource-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-debugsource-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-devel-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-devel-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-devel-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-devel-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-libs-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-libs-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-libs-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-libs-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-libs-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-libs-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-libs-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-libs-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-0:1.8.7-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-0:1.8.7-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-0:1.8.7-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-0:1.8.7-1.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-0:1.8.7-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-debuginfo-0:1.8.7-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-debuginfo-0:1.8.7-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-debuginfo-0:1.8.7-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-debuginfo-0:1.8.7-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-debugsource-0:1.8.7-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-debugsource-0:1.8.7-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-debugsource-0:1.8.7-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-debugsource-0:1.8.7-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-0:1.9-2.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-0:1.9-2.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-0:1.9-2.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-0:1.9-2.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-0:1.9-2.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-debuginfo-0:1.9-2.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-debuginfo-0:1.9-2.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-debuginfo-0:1.9-2.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-debuginfo-0:1.9-2.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-debugsource-0:1.9-2.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-debugsource-0:1.9-2.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-debugsource-0:1.9-2.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-debugsource-0:1.9-2.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-0:4.4.0-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-0:4.4.0-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-0:4.4.0-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-0:4.4.0-1.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-0:4.4.0-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-devel-0:4.4.0-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-devel-0:4.4.0-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-devel-0:4.4.0-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-devel-0:4.4.0-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:netavark-2:1.0.1-38.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:netavark-2:1.0.1-38.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:netavark-2:1.0.1-38.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:netavark-2:1.0.1-38.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-2:4.0.2-26.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-catatonit-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-catatonit-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-catatonit-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-catatonit-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-catatonit-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-catatonit-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-catatonit-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-catatonit-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-debugsource-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-debugsource-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-debugsource-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-debugsource-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-docker-2:4.0.2-26.module+el8.9.0+21242+944321bb.noarch", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-gvproxy-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-gvproxy-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-gvproxy-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-gvproxy-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-gvproxy-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-gvproxy-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-gvproxy-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-gvproxy-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-plugins-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-plugins-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-plugins-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-plugins-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-plugins-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-plugins-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-plugins-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-plugins-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-remote-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-remote-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-remote-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-remote-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-remote-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-remote-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-remote-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-remote-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-tests-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-tests-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-tests-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-tests-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:python-podman-0:4.0.0-2.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:python3-criu-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:python3-criu-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:python3-criu-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:python3-criu-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:python3-podman-0:4.0.0-2.module+el8.9.0+21242+944321bb.noarch", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-1:1.1.12-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-1:1.1.12-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-1:1.1.12-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-1:1.1.12-1.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-1:1.1.12-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-debuginfo-1:1.1.12-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-debuginfo-1:1.1.12-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-debuginfo-1:1.1.12-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-debuginfo-1:1.1.12-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-debugsource-1:1.1.12-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-debugsource-1:1.1.12-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-debugsource-1:1.1.12-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-debugsource-1:1.1.12-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-2:1.6.2-9.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-2:1.6.2-9.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-2:1.6.2-9.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-2:1.6.2-9.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-2:1.6.2-9.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-debuginfo-2:1.6.2-9.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-debuginfo-2:1.6.2-9.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-debuginfo-2:1.6.2-9.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-debuginfo-2:1.6.2-9.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-debugsource-2:1.6.2-9.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-debugsource-2:1.6.2-9.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-debugsource-2:1.6.2-9.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-debugsource-2:1.6.2-9.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-tests-2:1.6.2-9.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-tests-2:1.6.2-9.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-tests-2:1.6.2-9.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-tests-2:1.6.2-9.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-0:1.1.8-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-0:1.1.8-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-0:1.1.8-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-0:1.1.8-3.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-0:1.1.8-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-debuginfo-0:1.1.8-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-debuginfo-0:1.1.8-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-debuginfo-0:1.1.8-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-debuginfo-0:1.1.8-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-debugsource-0:1.1.8-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-debugsource-0:1.1.8-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-debugsource-0:1.1.8-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-debugsource-0:1.1.8-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:udica-0:0.2.6-4.module+el8.9.0+21242+944321bb.noarch", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:udica-0:0.2.6-4.module+el8.9.0+21242+944321bb.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http/internal: Denial of Service (DoS) via Resource Consumption via HTTP requests" }, { "cve": "CVE-2023-45287", "cwe": { "id": "CWE-208", "name": "Observable Timing Discrepancy" }, "discovery_date": "2023-12-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2253193" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Golang crypto/tls standard library. In previous versions, the package was vulnerable to a Timing Side Channel attack by observing the time it took for RSA-based TLS key exchanges, which was not constant. This flaw allows a malicious user to gather information from the environment.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/tls: Timing Side Channel attack in RSA based TLS key exchanges.", "title": "Vulnerability summary" }, { "category": "other", "text": "The identified flaw in the Golang crypto/tls library, is assessed as a moderate severity issue rather than important due to several mitigating factors. Although the vulnerability exposes a Timing Side Channel, potentially allowing information retrieval through RSA-based TLS key exchanges, its exploitation demands significant access and expertise. Additionally, while earlier versions implemented RSA blinding to counter timing attacks, the removal of PKCS#1 padding may still leak timing data. However, the practicality of exploiting this flaw is limited, and the transition to a fully constant time RSA implementation in Go 1.20 significantly bolsters security, reducing the risk posed by timing side channels.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:aardvark-dns-2:1.0.1-38.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:aardvark-dns-2:1.0.1-38.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:aardvark-dns-2:1.0.1-38.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:aardvark-dns-2:1.0.1-38.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-1:1.24.6-7.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-1:1.24.6-7.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-1:1.24.6-7.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-1:1.24.6-7.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-1:1.24.6-7.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-debugsource-1:1.24.6-7.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-debugsource-1:1.24.6-7.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-debugsource-1:1.24.6-7.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-debugsource-1:1.24.6-7.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-tests-1:1.24.6-7.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-tests-1:1.24.6-7.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-tests-1:1.24.6-7.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-tests-1:1.24.6-7.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-tests-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-tests-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-tests-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-tests-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:cockpit-podman-0:46-1.module+el8.9.0+21242+944321bb.noarch", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:cockpit-podman-0:46-1.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-2:2.1.4-2.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-2:2.1.4-2.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-2:2.1.4-2.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-2:2.1.4-2.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-2:2.1.4-2.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-debuginfo-2:2.1.4-2.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-debuginfo-2:2.1.4-2.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-debuginfo-2:2.1.4-2.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-debuginfo-2:2.1.4-2.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-debugsource-2:2.1.4-2.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-debugsource-2:2.1.4-2.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-debugsource-2:2.1.4-2.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-debugsource-2:2.1.4-2.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:container-selinux-2:2.205.0-3.module+el8.9.0+21242+944321bb.noarch", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:container-selinux-2:2.205.0-3.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-1:1.1.1-6.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-1:1.1.1-6.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-1:1.1.1-6.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-1:1.1.1-6.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-1:1.1.1-6.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-debuginfo-1:1.1.1-6.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-debuginfo-1:1.1.1-6.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-debuginfo-1:1.1.1-6.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-debuginfo-1:1.1.1-6.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-debugsource-1:1.1.1-6.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-debugsource-1:1.1.1-6.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-debugsource-1:1.1.1-6.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-debugsource-1:1.1.1-6.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containers-common-2:1-38.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containers-common-2:1-38.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containers-common-2:1-38.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containers-common-2:1-38.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containers-common-2:1-38.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crit-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crit-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crit-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crit-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-0:3.15-3.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-debugsource-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-debugsource-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-debugsource-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-debugsource-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-devel-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-devel-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-devel-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-devel-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-libs-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-libs-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-libs-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-libs-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-libs-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-libs-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-libs-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-libs-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-0:1.8.7-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-0:1.8.7-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-0:1.8.7-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-0:1.8.7-1.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-0:1.8.7-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-debuginfo-0:1.8.7-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-debuginfo-0:1.8.7-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-debuginfo-0:1.8.7-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-debuginfo-0:1.8.7-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-debugsource-0:1.8.7-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-debugsource-0:1.8.7-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-debugsource-0:1.8.7-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-debugsource-0:1.8.7-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-0:1.9-2.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-0:1.9-2.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-0:1.9-2.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-0:1.9-2.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-0:1.9-2.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-debuginfo-0:1.9-2.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-debuginfo-0:1.9-2.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-debuginfo-0:1.9-2.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-debuginfo-0:1.9-2.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-debugsource-0:1.9-2.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-debugsource-0:1.9-2.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-debugsource-0:1.9-2.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-debugsource-0:1.9-2.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-0:4.4.0-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-0:4.4.0-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-0:4.4.0-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-0:4.4.0-1.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-0:4.4.0-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-devel-0:4.4.0-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-devel-0:4.4.0-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-devel-0:4.4.0-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-devel-0:4.4.0-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:netavark-2:1.0.1-38.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:netavark-2:1.0.1-38.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:netavark-2:1.0.1-38.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:netavark-2:1.0.1-38.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-2:4.0.2-26.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-catatonit-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-catatonit-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-catatonit-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-catatonit-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-catatonit-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-catatonit-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-catatonit-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-catatonit-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-debugsource-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-debugsource-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-debugsource-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-debugsource-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-docker-2:4.0.2-26.module+el8.9.0+21242+944321bb.noarch", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-gvproxy-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-gvproxy-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-gvproxy-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-gvproxy-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-gvproxy-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-gvproxy-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-gvproxy-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-gvproxy-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-plugins-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-plugins-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-plugins-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-plugins-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-plugins-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-plugins-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-plugins-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-plugins-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-remote-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-remote-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-remote-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-remote-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-remote-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-remote-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-remote-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-remote-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-tests-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-tests-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-tests-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-tests-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:python-podman-0:4.0.0-2.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:python3-criu-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:python3-criu-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:python3-criu-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:python3-criu-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:python3-podman-0:4.0.0-2.module+el8.9.0+21242+944321bb.noarch", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-1:1.1.12-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-1:1.1.12-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-1:1.1.12-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-1:1.1.12-1.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-1:1.1.12-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-debuginfo-1:1.1.12-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-debuginfo-1:1.1.12-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-debuginfo-1:1.1.12-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-debuginfo-1:1.1.12-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-debugsource-1:1.1.12-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-debugsource-1:1.1.12-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-debugsource-1:1.1.12-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-debugsource-1:1.1.12-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-2:1.6.2-9.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-2:1.6.2-9.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-2:1.6.2-9.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-2:1.6.2-9.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-2:1.6.2-9.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-debuginfo-2:1.6.2-9.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-debuginfo-2:1.6.2-9.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-debuginfo-2:1.6.2-9.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-debuginfo-2:1.6.2-9.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-debugsource-2:1.6.2-9.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-debugsource-2:1.6.2-9.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-debugsource-2:1.6.2-9.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-debugsource-2:1.6.2-9.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-tests-2:1.6.2-9.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-tests-2:1.6.2-9.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-tests-2:1.6.2-9.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-tests-2:1.6.2-9.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-0:1.1.8-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-0:1.1.8-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-0:1.1.8-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-0:1.1.8-3.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-0:1.1.8-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-debuginfo-0:1.1.8-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-debuginfo-0:1.1.8-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-debuginfo-0:1.1.8-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-debuginfo-0:1.1.8-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-debugsource-0:1.1.8-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-debugsource-0:1.1.8-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-debugsource-0:1.1.8-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-debugsource-0:1.1.8-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:udica-0:0.2.6-4.module+el8.9.0+21242+944321bb.noarch", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:udica-0:0.2.6-4.module+el8.9.0+21242+944321bb.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-45287" }, { "category": "external", "summary": "RHBZ#2253193", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253193" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-45287", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45287" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45287", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45287" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2023-2375", "url": "https://pkg.go.dev/vuln/GO-2023-2375" } ], "release_date": "2023-12-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-02-08T18:33:53+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:aardvark-dns-2:1.0.1-38.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:aardvark-dns-2:1.0.1-38.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:aardvark-dns-2:1.0.1-38.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:aardvark-dns-2:1.0.1-38.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-1:1.24.6-7.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-1:1.24.6-7.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-1:1.24.6-7.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-1:1.24.6-7.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-1:1.24.6-7.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-debugsource-1:1.24.6-7.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-debugsource-1:1.24.6-7.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-debugsource-1:1.24.6-7.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-debugsource-1:1.24.6-7.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-tests-1:1.24.6-7.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-tests-1:1.24.6-7.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-tests-1:1.24.6-7.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-tests-1:1.24.6-7.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-tests-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-tests-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-tests-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-tests-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:cockpit-podman-0:46-1.module+el8.9.0+21242+944321bb.noarch", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:cockpit-podman-0:46-1.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-2:2.1.4-2.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-2:2.1.4-2.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-2:2.1.4-2.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-2:2.1.4-2.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-2:2.1.4-2.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-debuginfo-2:2.1.4-2.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-debuginfo-2:2.1.4-2.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-debuginfo-2:2.1.4-2.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-debuginfo-2:2.1.4-2.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-debugsource-2:2.1.4-2.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-debugsource-2:2.1.4-2.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-debugsource-2:2.1.4-2.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-debugsource-2:2.1.4-2.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:container-selinux-2:2.205.0-3.module+el8.9.0+21242+944321bb.noarch", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:container-selinux-2:2.205.0-3.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-1:1.1.1-6.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-1:1.1.1-6.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-1:1.1.1-6.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-1:1.1.1-6.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-1:1.1.1-6.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-debuginfo-1:1.1.1-6.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-debuginfo-1:1.1.1-6.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-debuginfo-1:1.1.1-6.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-debuginfo-1:1.1.1-6.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-debugsource-1:1.1.1-6.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-debugsource-1:1.1.1-6.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-debugsource-1:1.1.1-6.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-debugsource-1:1.1.1-6.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containers-common-2:1-38.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containers-common-2:1-38.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containers-common-2:1-38.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containers-common-2:1-38.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containers-common-2:1-38.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crit-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crit-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crit-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crit-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-0:3.15-3.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-debugsource-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-debugsource-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-debugsource-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-debugsource-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-devel-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-devel-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-devel-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-devel-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-libs-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-libs-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-libs-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-libs-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-libs-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-libs-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-libs-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-libs-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-0:1.8.7-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-0:1.8.7-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-0:1.8.7-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-0:1.8.7-1.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-0:1.8.7-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-debuginfo-0:1.8.7-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-debuginfo-0:1.8.7-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-debuginfo-0:1.8.7-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-debuginfo-0:1.8.7-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-debugsource-0:1.8.7-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-debugsource-0:1.8.7-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-debugsource-0:1.8.7-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-debugsource-0:1.8.7-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-0:1.9-2.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-0:1.9-2.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-0:1.9-2.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-0:1.9-2.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-0:1.9-2.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-debuginfo-0:1.9-2.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-debuginfo-0:1.9-2.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-debuginfo-0:1.9-2.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-debuginfo-0:1.9-2.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-debugsource-0:1.9-2.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-debugsource-0:1.9-2.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-debugsource-0:1.9-2.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-debugsource-0:1.9-2.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-0:4.4.0-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-0:4.4.0-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-0:4.4.0-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-0:4.4.0-1.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-0:4.4.0-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-devel-0:4.4.0-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-devel-0:4.4.0-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-devel-0:4.4.0-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-devel-0:4.4.0-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:netavark-2:1.0.1-38.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:netavark-2:1.0.1-38.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:netavark-2:1.0.1-38.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:netavark-2:1.0.1-38.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-2:4.0.2-26.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-catatonit-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-catatonit-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-catatonit-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-catatonit-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-catatonit-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-catatonit-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-catatonit-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-catatonit-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-debugsource-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-debugsource-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-debugsource-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-debugsource-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-docker-2:4.0.2-26.module+el8.9.0+21242+944321bb.noarch", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-gvproxy-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-gvproxy-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-gvproxy-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-gvproxy-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-gvproxy-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-gvproxy-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-gvproxy-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-gvproxy-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-plugins-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-plugins-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-plugins-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-plugins-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-plugins-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-plugins-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-plugins-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-plugins-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-remote-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-remote-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-remote-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-remote-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-remote-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-remote-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-remote-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-remote-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-tests-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-tests-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-tests-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-tests-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:python-podman-0:4.0.0-2.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:python3-criu-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:python3-criu-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:python3-criu-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:python3-criu-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:python3-podman-0:4.0.0-2.module+el8.9.0+21242+944321bb.noarch", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-1:1.1.12-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-1:1.1.12-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-1:1.1.12-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-1:1.1.12-1.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-1:1.1.12-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-debuginfo-1:1.1.12-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-debuginfo-1:1.1.12-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-debuginfo-1:1.1.12-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-debuginfo-1:1.1.12-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-debugsource-1:1.1.12-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-debugsource-1:1.1.12-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-debugsource-1:1.1.12-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-debugsource-1:1.1.12-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-2:1.6.2-9.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-2:1.6.2-9.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-2:1.6.2-9.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-2:1.6.2-9.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-2:1.6.2-9.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-debuginfo-2:1.6.2-9.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-debuginfo-2:1.6.2-9.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-debuginfo-2:1.6.2-9.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-debuginfo-2:1.6.2-9.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-debugsource-2:1.6.2-9.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-debugsource-2:1.6.2-9.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-debugsource-2:1.6.2-9.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-debugsource-2:1.6.2-9.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-tests-2:1.6.2-9.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-tests-2:1.6.2-9.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-tests-2:1.6.2-9.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-tests-2:1.6.2-9.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-0:1.1.8-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-0:1.1.8-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-0:1.1.8-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-0:1.1.8-3.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-0:1.1.8-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-debuginfo-0:1.1.8-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-debuginfo-0:1.1.8-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-debuginfo-0:1.1.8-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-debuginfo-0:1.1.8-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-debugsource-0:1.1.8-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-debugsource-0:1.1.8-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-debugsource-0:1.1.8-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-debugsource-0:1.1.8-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:udica-0:0.2.6-4.module+el8.9.0+21242+944321bb.noarch", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:udica-0:0.2.6-4.module+el8.9.0+21242+944321bb.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:0748" }, { "category": "workaround", "details": "No current mitigation is available for this vulnerability.", "product_ids": [ "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:aardvark-dns-2:1.0.1-38.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:aardvark-dns-2:1.0.1-38.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:aardvark-dns-2:1.0.1-38.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:aardvark-dns-2:1.0.1-38.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-1:1.24.6-7.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-1:1.24.6-7.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-1:1.24.6-7.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-1:1.24.6-7.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-1:1.24.6-7.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-debugsource-1:1.24.6-7.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-debugsource-1:1.24.6-7.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-debugsource-1:1.24.6-7.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-debugsource-1:1.24.6-7.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-tests-1:1.24.6-7.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-tests-1:1.24.6-7.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-tests-1:1.24.6-7.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-tests-1:1.24.6-7.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-tests-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-tests-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-tests-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-tests-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:cockpit-podman-0:46-1.module+el8.9.0+21242+944321bb.noarch", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:cockpit-podman-0:46-1.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-2:2.1.4-2.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-2:2.1.4-2.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-2:2.1.4-2.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-2:2.1.4-2.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-2:2.1.4-2.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-debuginfo-2:2.1.4-2.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-debuginfo-2:2.1.4-2.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-debuginfo-2:2.1.4-2.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-debuginfo-2:2.1.4-2.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-debugsource-2:2.1.4-2.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-debugsource-2:2.1.4-2.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-debugsource-2:2.1.4-2.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-debugsource-2:2.1.4-2.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:container-selinux-2:2.205.0-3.module+el8.9.0+21242+944321bb.noarch", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:container-selinux-2:2.205.0-3.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-1:1.1.1-6.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-1:1.1.1-6.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-1:1.1.1-6.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-1:1.1.1-6.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-1:1.1.1-6.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-debuginfo-1:1.1.1-6.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-debuginfo-1:1.1.1-6.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-debuginfo-1:1.1.1-6.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-debuginfo-1:1.1.1-6.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-debugsource-1:1.1.1-6.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-debugsource-1:1.1.1-6.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-debugsource-1:1.1.1-6.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-debugsource-1:1.1.1-6.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containers-common-2:1-38.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containers-common-2:1-38.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containers-common-2:1-38.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containers-common-2:1-38.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containers-common-2:1-38.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crit-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crit-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crit-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crit-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-0:3.15-3.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-debugsource-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-debugsource-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-debugsource-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-debugsource-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-devel-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-devel-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-devel-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-devel-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-libs-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-libs-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-libs-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-libs-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-libs-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-libs-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-libs-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-libs-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-0:1.8.7-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-0:1.8.7-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-0:1.8.7-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-0:1.8.7-1.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-0:1.8.7-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-debuginfo-0:1.8.7-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-debuginfo-0:1.8.7-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-debuginfo-0:1.8.7-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-debuginfo-0:1.8.7-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-debugsource-0:1.8.7-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-debugsource-0:1.8.7-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-debugsource-0:1.8.7-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-debugsource-0:1.8.7-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-0:1.9-2.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-0:1.9-2.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-0:1.9-2.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-0:1.9-2.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-0:1.9-2.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-debuginfo-0:1.9-2.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-debuginfo-0:1.9-2.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-debuginfo-0:1.9-2.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-debuginfo-0:1.9-2.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-debugsource-0:1.9-2.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-debugsource-0:1.9-2.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-debugsource-0:1.9-2.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-debugsource-0:1.9-2.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-0:4.4.0-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-0:4.4.0-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-0:4.4.0-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-0:4.4.0-1.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-0:4.4.0-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-devel-0:4.4.0-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-devel-0:4.4.0-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-devel-0:4.4.0-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-devel-0:4.4.0-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:netavark-2:1.0.1-38.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:netavark-2:1.0.1-38.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:netavark-2:1.0.1-38.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:netavark-2:1.0.1-38.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-2:4.0.2-26.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-catatonit-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-catatonit-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-catatonit-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-catatonit-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-catatonit-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-catatonit-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-catatonit-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-catatonit-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-debugsource-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-debugsource-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-debugsource-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-debugsource-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-docker-2:4.0.2-26.module+el8.9.0+21242+944321bb.noarch", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-gvproxy-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-gvproxy-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-gvproxy-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-gvproxy-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-gvproxy-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-gvproxy-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-gvproxy-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-gvproxy-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-plugins-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-plugins-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-plugins-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-plugins-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-plugins-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-plugins-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-plugins-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-plugins-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-remote-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-remote-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-remote-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-remote-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-remote-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-remote-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-remote-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-remote-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-tests-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-tests-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-tests-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-tests-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:python-podman-0:4.0.0-2.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:python3-criu-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:python3-criu-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:python3-criu-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:python3-criu-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:python3-podman-0:4.0.0-2.module+el8.9.0+21242+944321bb.noarch", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-1:1.1.12-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-1:1.1.12-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-1:1.1.12-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-1:1.1.12-1.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-1:1.1.12-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-debuginfo-1:1.1.12-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-debuginfo-1:1.1.12-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-debuginfo-1:1.1.12-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-debuginfo-1:1.1.12-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-debugsource-1:1.1.12-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-debugsource-1:1.1.12-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-debugsource-1:1.1.12-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-debugsource-1:1.1.12-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-2:1.6.2-9.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-2:1.6.2-9.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-2:1.6.2-9.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-2:1.6.2-9.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-2:1.6.2-9.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-debuginfo-2:1.6.2-9.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-debuginfo-2:1.6.2-9.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-debuginfo-2:1.6.2-9.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-debuginfo-2:1.6.2-9.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-debugsource-2:1.6.2-9.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-debugsource-2:1.6.2-9.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-debugsource-2:1.6.2-9.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-debugsource-2:1.6.2-9.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-tests-2:1.6.2-9.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-tests-2:1.6.2-9.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-tests-2:1.6.2-9.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-tests-2:1.6.2-9.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-0:1.1.8-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-0:1.1.8-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-0:1.1.8-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-0:1.1.8-3.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-0:1.1.8-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-debuginfo-0:1.1.8-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-debuginfo-0:1.1.8-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-debuginfo-0:1.1.8-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-debuginfo-0:1.1.8-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-debugsource-0:1.1.8-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-debugsource-0:1.1.8-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-debugsource-0:1.1.8-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-debugsource-0:1.1.8-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:udica-0:0.2.6-4.module+el8.9.0+21242+944321bb.noarch", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:udica-0:0.2.6-4.module+el8.9.0+21242+944321bb.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:aardvark-dns-2:1.0.1-38.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:aardvark-dns-2:1.0.1-38.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:aardvark-dns-2:1.0.1-38.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:aardvark-dns-2:1.0.1-38.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-1:1.24.6-7.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-1:1.24.6-7.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-1:1.24.6-7.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-1:1.24.6-7.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-1:1.24.6-7.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-debugsource-1:1.24.6-7.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-debugsource-1:1.24.6-7.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-debugsource-1:1.24.6-7.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-debugsource-1:1.24.6-7.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-tests-1:1.24.6-7.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-tests-1:1.24.6-7.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-tests-1:1.24.6-7.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-tests-1:1.24.6-7.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-tests-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-tests-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-tests-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-tests-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:cockpit-podman-0:46-1.module+el8.9.0+21242+944321bb.noarch", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:cockpit-podman-0:46-1.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-2:2.1.4-2.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-2:2.1.4-2.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-2:2.1.4-2.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-2:2.1.4-2.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-2:2.1.4-2.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-debuginfo-2:2.1.4-2.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-debuginfo-2:2.1.4-2.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-debuginfo-2:2.1.4-2.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-debuginfo-2:2.1.4-2.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-debugsource-2:2.1.4-2.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-debugsource-2:2.1.4-2.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-debugsource-2:2.1.4-2.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-debugsource-2:2.1.4-2.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:container-selinux-2:2.205.0-3.module+el8.9.0+21242+944321bb.noarch", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:container-selinux-2:2.205.0-3.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-1:1.1.1-6.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-1:1.1.1-6.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-1:1.1.1-6.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-1:1.1.1-6.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-1:1.1.1-6.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-debuginfo-1:1.1.1-6.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-debuginfo-1:1.1.1-6.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-debuginfo-1:1.1.1-6.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-debuginfo-1:1.1.1-6.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-debugsource-1:1.1.1-6.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-debugsource-1:1.1.1-6.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-debugsource-1:1.1.1-6.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-debugsource-1:1.1.1-6.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containers-common-2:1-38.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containers-common-2:1-38.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containers-common-2:1-38.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containers-common-2:1-38.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containers-common-2:1-38.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crit-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crit-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crit-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crit-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-0:3.15-3.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-debugsource-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-debugsource-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-debugsource-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-debugsource-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-devel-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-devel-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-devel-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-devel-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-libs-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-libs-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-libs-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-libs-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-libs-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-libs-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-libs-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-libs-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-0:1.8.7-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-0:1.8.7-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-0:1.8.7-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-0:1.8.7-1.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-0:1.8.7-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-debuginfo-0:1.8.7-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-debuginfo-0:1.8.7-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-debuginfo-0:1.8.7-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-debuginfo-0:1.8.7-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-debugsource-0:1.8.7-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-debugsource-0:1.8.7-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-debugsource-0:1.8.7-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-debugsource-0:1.8.7-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-0:1.9-2.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-0:1.9-2.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-0:1.9-2.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-0:1.9-2.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-0:1.9-2.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-debuginfo-0:1.9-2.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-debuginfo-0:1.9-2.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-debuginfo-0:1.9-2.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-debuginfo-0:1.9-2.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-debugsource-0:1.9-2.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-debugsource-0:1.9-2.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-debugsource-0:1.9-2.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-debugsource-0:1.9-2.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-0:4.4.0-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-0:4.4.0-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-0:4.4.0-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-0:4.4.0-1.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-0:4.4.0-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-devel-0:4.4.0-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-devel-0:4.4.0-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-devel-0:4.4.0-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-devel-0:4.4.0-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:netavark-2:1.0.1-38.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:netavark-2:1.0.1-38.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:netavark-2:1.0.1-38.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:netavark-2:1.0.1-38.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-2:4.0.2-26.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-catatonit-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-catatonit-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-catatonit-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-catatonit-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-catatonit-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-catatonit-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-catatonit-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-catatonit-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-debugsource-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-debugsource-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-debugsource-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-debugsource-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-docker-2:4.0.2-26.module+el8.9.0+21242+944321bb.noarch", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-gvproxy-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-gvproxy-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-gvproxy-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-gvproxy-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-gvproxy-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-gvproxy-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-gvproxy-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-gvproxy-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-plugins-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-plugins-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-plugins-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-plugins-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-plugins-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-plugins-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-plugins-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-plugins-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-remote-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-remote-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-remote-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-remote-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-remote-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-remote-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-remote-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-remote-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-tests-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-tests-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-tests-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-tests-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:python-podman-0:4.0.0-2.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:python3-criu-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:python3-criu-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:python3-criu-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:python3-criu-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:python3-podman-0:4.0.0-2.module+el8.9.0+21242+944321bb.noarch", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-1:1.1.12-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-1:1.1.12-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-1:1.1.12-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-1:1.1.12-1.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-1:1.1.12-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-debuginfo-1:1.1.12-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-debuginfo-1:1.1.12-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-debuginfo-1:1.1.12-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-debuginfo-1:1.1.12-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-debugsource-1:1.1.12-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-debugsource-1:1.1.12-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-debugsource-1:1.1.12-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-debugsource-1:1.1.12-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-2:1.6.2-9.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-2:1.6.2-9.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-2:1.6.2-9.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-2:1.6.2-9.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-2:1.6.2-9.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-debuginfo-2:1.6.2-9.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-debuginfo-2:1.6.2-9.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-debuginfo-2:1.6.2-9.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-debuginfo-2:1.6.2-9.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-debugsource-2:1.6.2-9.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-debugsource-2:1.6.2-9.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-debugsource-2:1.6.2-9.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-debugsource-2:1.6.2-9.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-tests-2:1.6.2-9.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-tests-2:1.6.2-9.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-tests-2:1.6.2-9.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-tests-2:1.6.2-9.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-0:1.1.8-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-0:1.1.8-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-0:1.1.8-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-0:1.1.8-3.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-0:1.1.8-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-debuginfo-0:1.1.8-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-debuginfo-0:1.1.8-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-debuginfo-0:1.1.8-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-debuginfo-0:1.1.8-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-debugsource-0:1.1.8-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-debugsource-0:1.1.8-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-debugsource-0:1.1.8-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-debugsource-0:1.1.8-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:udica-0:0.2.6-4.module+el8.9.0+21242+944321bb.noarch", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:udica-0:0.2.6-4.module+el8.9.0+21242+944321bb.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: crypto/tls: Timing Side Channel attack in RSA based TLS key exchanges." }, { "acknowledgments": [ { "names": [ "The Snyk Reseacher Team" ] } ], "cve": "CVE-2024-21626", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2024-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2258725" } ], "notes": [ { "category": "description", "text": "A file descriptor leak issue was found in the runc package. While a user performs `O_CLOEXEC` all file descriptors before executing the container code, the file descriptor is open when performing `setcwd(2)`, which means that the reference can be kept alive in the container by configuring the working directory to be a path resolved through the file descriptor. The non-dumpable bit is unset after `execve`, meaning there are multiple ways to attack this other than bad configurations. The only way to defend against it entirely is to close all unneeded file descriptors.", "title": "Vulnerability description" }, { "category": "summary", "text": "runc: file descriptor leak", "title": "Vulnerability summary" }, { "category": "other", "text": "These vulnerabilities not only enable malicious actors to escape containerized environments but also allow for full control over the underlying host system. With the widespread adoption of containerization technologies in both development and production environments, such exploits pose significant risks to data integrity, confidentiality, and system stability.\n\nOpenShift Container Platform ships with SELinux in targeted enforcing mode, which prevents the container processes from accessing host content and mitigates this attack, and disabling SELinux on the Openshift container platform is not supported. Hence, the impact of the Openshift Container Platform is reduced to Moderate.\n\nFor multicluster-engine (MCE) vulnerable versions of buildkit and runc are part of installed version of oc. However, they are not affecting the higher-level assisted-installer binary in MCE. The presence of these dependencies in the container does not imply a security risk to the containerized application itself, as it is based on low-level packages included in the oc binary, and the impact to the container\u0027s core functionality is minimal.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:aardvark-dns-2:1.0.1-38.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:aardvark-dns-2:1.0.1-38.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:aardvark-dns-2:1.0.1-38.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:aardvark-dns-2:1.0.1-38.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-1:1.24.6-7.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-1:1.24.6-7.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-1:1.24.6-7.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-1:1.24.6-7.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-1:1.24.6-7.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-debugsource-1:1.24.6-7.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-debugsource-1:1.24.6-7.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-debugsource-1:1.24.6-7.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-debugsource-1:1.24.6-7.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-tests-1:1.24.6-7.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-tests-1:1.24.6-7.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-tests-1:1.24.6-7.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-tests-1:1.24.6-7.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-tests-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-tests-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-tests-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-tests-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:cockpit-podman-0:46-1.module+el8.9.0+21242+944321bb.noarch", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:cockpit-podman-0:46-1.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-2:2.1.4-2.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-2:2.1.4-2.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-2:2.1.4-2.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-2:2.1.4-2.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-2:2.1.4-2.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-debuginfo-2:2.1.4-2.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-debuginfo-2:2.1.4-2.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-debuginfo-2:2.1.4-2.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-debuginfo-2:2.1.4-2.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-debugsource-2:2.1.4-2.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-debugsource-2:2.1.4-2.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-debugsource-2:2.1.4-2.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-debugsource-2:2.1.4-2.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:container-selinux-2:2.205.0-3.module+el8.9.0+21242+944321bb.noarch", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:container-selinux-2:2.205.0-3.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-1:1.1.1-6.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-1:1.1.1-6.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-1:1.1.1-6.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-1:1.1.1-6.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-1:1.1.1-6.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-debuginfo-1:1.1.1-6.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-debuginfo-1:1.1.1-6.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-debuginfo-1:1.1.1-6.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-debuginfo-1:1.1.1-6.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-debugsource-1:1.1.1-6.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-debugsource-1:1.1.1-6.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-debugsource-1:1.1.1-6.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-debugsource-1:1.1.1-6.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containers-common-2:1-38.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containers-common-2:1-38.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containers-common-2:1-38.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containers-common-2:1-38.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containers-common-2:1-38.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crit-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crit-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crit-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crit-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-0:3.15-3.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-debugsource-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-debugsource-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-debugsource-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-debugsource-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-devel-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-devel-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-devel-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-devel-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-libs-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-libs-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-libs-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-libs-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-libs-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-libs-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-libs-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-libs-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-0:1.8.7-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-0:1.8.7-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-0:1.8.7-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-0:1.8.7-1.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-0:1.8.7-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-debuginfo-0:1.8.7-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-debuginfo-0:1.8.7-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-debuginfo-0:1.8.7-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-debuginfo-0:1.8.7-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-debugsource-0:1.8.7-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-debugsource-0:1.8.7-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-debugsource-0:1.8.7-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-debugsource-0:1.8.7-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-0:1.9-2.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-0:1.9-2.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-0:1.9-2.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-0:1.9-2.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-0:1.9-2.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-debuginfo-0:1.9-2.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-debuginfo-0:1.9-2.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-debuginfo-0:1.9-2.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-debuginfo-0:1.9-2.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-debugsource-0:1.9-2.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-debugsource-0:1.9-2.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-debugsource-0:1.9-2.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-debugsource-0:1.9-2.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-0:4.4.0-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-0:4.4.0-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-0:4.4.0-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-0:4.4.0-1.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-0:4.4.0-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-devel-0:4.4.0-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-devel-0:4.4.0-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-devel-0:4.4.0-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-devel-0:4.4.0-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:netavark-2:1.0.1-38.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:netavark-2:1.0.1-38.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:netavark-2:1.0.1-38.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:netavark-2:1.0.1-38.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-2:4.0.2-26.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-catatonit-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-catatonit-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-catatonit-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-catatonit-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-catatonit-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-catatonit-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-catatonit-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-catatonit-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-debugsource-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-debugsource-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-debugsource-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-debugsource-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-docker-2:4.0.2-26.module+el8.9.0+21242+944321bb.noarch", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-gvproxy-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-gvproxy-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-gvproxy-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-gvproxy-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-gvproxy-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-gvproxy-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-gvproxy-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-gvproxy-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-plugins-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-plugins-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-plugins-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-plugins-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-plugins-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-plugins-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-plugins-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-plugins-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-remote-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-remote-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-remote-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-remote-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-remote-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-remote-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-remote-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-remote-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-tests-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-tests-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-tests-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-tests-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:python-podman-0:4.0.0-2.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:python3-criu-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:python3-criu-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:python3-criu-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:python3-criu-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:python3-podman-0:4.0.0-2.module+el8.9.0+21242+944321bb.noarch", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-1:1.1.12-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-1:1.1.12-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-1:1.1.12-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-1:1.1.12-1.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-1:1.1.12-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-debuginfo-1:1.1.12-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-debuginfo-1:1.1.12-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-debuginfo-1:1.1.12-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-debuginfo-1:1.1.12-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-debugsource-1:1.1.12-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-debugsource-1:1.1.12-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-debugsource-1:1.1.12-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-debugsource-1:1.1.12-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-2:1.6.2-9.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-2:1.6.2-9.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-2:1.6.2-9.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-2:1.6.2-9.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-2:1.6.2-9.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-debuginfo-2:1.6.2-9.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-debuginfo-2:1.6.2-9.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-debuginfo-2:1.6.2-9.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-debuginfo-2:1.6.2-9.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-debugsource-2:1.6.2-9.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-debugsource-2:1.6.2-9.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-debugsource-2:1.6.2-9.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-debugsource-2:1.6.2-9.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-tests-2:1.6.2-9.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-tests-2:1.6.2-9.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-tests-2:1.6.2-9.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-tests-2:1.6.2-9.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-0:1.1.8-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-0:1.1.8-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-0:1.1.8-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-0:1.1.8-3.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-0:1.1.8-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-debuginfo-0:1.1.8-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-debuginfo-0:1.1.8-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-debuginfo-0:1.1.8-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-debuginfo-0:1.1.8-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-debugsource-0:1.1.8-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-debugsource-0:1.1.8-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-debugsource-0:1.1.8-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-debugsource-0:1.1.8-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:udica-0:0.2.6-4.module+el8.9.0+21242+944321bb.noarch", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:udica-0:0.2.6-4.module+el8.9.0+21242+944321bb.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-21626" }, { "category": "external", "summary": "RHBZ#2258725", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258725" }, { "category": "external", "summary": "RHSB-2024-001", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2024-001" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-21626", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21626" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-21626", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-21626" }, { "category": "external", "summary": "https://github.com/opencontainers/runc/security/advisories/GHSA-xr7r-f8xq-vfvv", "url": "https://github.com/opencontainers/runc/security/advisories/GHSA-xr7r-f8xq-vfvv" } ], "release_date": "2024-01-31T20:01:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-02-08T18:33:53+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:aardvark-dns-2:1.0.1-38.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:aardvark-dns-2:1.0.1-38.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:aardvark-dns-2:1.0.1-38.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:aardvark-dns-2:1.0.1-38.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-1:1.24.6-7.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-1:1.24.6-7.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-1:1.24.6-7.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-1:1.24.6-7.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-1:1.24.6-7.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-debugsource-1:1.24.6-7.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-debugsource-1:1.24.6-7.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-debugsource-1:1.24.6-7.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-debugsource-1:1.24.6-7.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-tests-1:1.24.6-7.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-tests-1:1.24.6-7.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-tests-1:1.24.6-7.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-tests-1:1.24.6-7.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-tests-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-tests-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-tests-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-tests-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:cockpit-podman-0:46-1.module+el8.9.0+21242+944321bb.noarch", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:cockpit-podman-0:46-1.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-2:2.1.4-2.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-2:2.1.4-2.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-2:2.1.4-2.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-2:2.1.4-2.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-2:2.1.4-2.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-debuginfo-2:2.1.4-2.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-debuginfo-2:2.1.4-2.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-debuginfo-2:2.1.4-2.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-debuginfo-2:2.1.4-2.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-debugsource-2:2.1.4-2.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-debugsource-2:2.1.4-2.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-debugsource-2:2.1.4-2.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-debugsource-2:2.1.4-2.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:container-selinux-2:2.205.0-3.module+el8.9.0+21242+944321bb.noarch", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:container-selinux-2:2.205.0-3.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-1:1.1.1-6.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-1:1.1.1-6.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-1:1.1.1-6.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-1:1.1.1-6.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-1:1.1.1-6.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-debuginfo-1:1.1.1-6.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-debuginfo-1:1.1.1-6.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-debuginfo-1:1.1.1-6.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-debuginfo-1:1.1.1-6.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-debugsource-1:1.1.1-6.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-debugsource-1:1.1.1-6.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-debugsource-1:1.1.1-6.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-debugsource-1:1.1.1-6.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containers-common-2:1-38.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containers-common-2:1-38.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containers-common-2:1-38.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containers-common-2:1-38.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containers-common-2:1-38.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crit-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crit-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crit-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crit-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-0:3.15-3.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-debugsource-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-debugsource-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-debugsource-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-debugsource-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-devel-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-devel-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-devel-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-devel-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-libs-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-libs-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-libs-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-libs-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-libs-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-libs-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-libs-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-libs-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-0:1.8.7-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-0:1.8.7-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-0:1.8.7-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-0:1.8.7-1.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-0:1.8.7-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-debuginfo-0:1.8.7-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-debuginfo-0:1.8.7-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-debuginfo-0:1.8.7-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-debuginfo-0:1.8.7-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-debugsource-0:1.8.7-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-debugsource-0:1.8.7-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-debugsource-0:1.8.7-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-debugsource-0:1.8.7-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-0:1.9-2.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-0:1.9-2.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-0:1.9-2.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-0:1.9-2.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-0:1.9-2.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-debuginfo-0:1.9-2.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-debuginfo-0:1.9-2.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-debuginfo-0:1.9-2.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-debuginfo-0:1.9-2.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-debugsource-0:1.9-2.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-debugsource-0:1.9-2.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-debugsource-0:1.9-2.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-debugsource-0:1.9-2.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-0:4.4.0-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-0:4.4.0-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-0:4.4.0-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-0:4.4.0-1.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-0:4.4.0-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-devel-0:4.4.0-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-devel-0:4.4.0-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-devel-0:4.4.0-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-devel-0:4.4.0-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:netavark-2:1.0.1-38.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:netavark-2:1.0.1-38.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:netavark-2:1.0.1-38.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:netavark-2:1.0.1-38.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-2:4.0.2-26.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-catatonit-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-catatonit-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-catatonit-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-catatonit-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-catatonit-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-catatonit-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-catatonit-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-catatonit-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-debugsource-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-debugsource-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-debugsource-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-debugsource-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-docker-2:4.0.2-26.module+el8.9.0+21242+944321bb.noarch", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-gvproxy-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-gvproxy-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-gvproxy-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-gvproxy-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-gvproxy-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-gvproxy-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-gvproxy-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-gvproxy-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-plugins-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-plugins-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-plugins-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-plugins-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-plugins-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-plugins-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-plugins-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-plugins-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-remote-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-remote-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-remote-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-remote-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-remote-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-remote-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-remote-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-remote-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-tests-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-tests-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-tests-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-tests-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:python-podman-0:4.0.0-2.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:python3-criu-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:python3-criu-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:python3-criu-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:python3-criu-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:python3-podman-0:4.0.0-2.module+el8.9.0+21242+944321bb.noarch", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-1:1.1.12-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-1:1.1.12-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-1:1.1.12-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-1:1.1.12-1.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-1:1.1.12-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-debuginfo-1:1.1.12-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-debuginfo-1:1.1.12-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-debuginfo-1:1.1.12-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-debuginfo-1:1.1.12-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-debugsource-1:1.1.12-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-debugsource-1:1.1.12-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-debugsource-1:1.1.12-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-debugsource-1:1.1.12-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-2:1.6.2-9.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-2:1.6.2-9.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-2:1.6.2-9.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-2:1.6.2-9.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-2:1.6.2-9.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-debuginfo-2:1.6.2-9.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-debuginfo-2:1.6.2-9.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-debuginfo-2:1.6.2-9.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-debuginfo-2:1.6.2-9.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-debugsource-2:1.6.2-9.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-debugsource-2:1.6.2-9.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-debugsource-2:1.6.2-9.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-debugsource-2:1.6.2-9.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-tests-2:1.6.2-9.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-tests-2:1.6.2-9.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-tests-2:1.6.2-9.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-tests-2:1.6.2-9.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-0:1.1.8-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-0:1.1.8-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-0:1.1.8-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-0:1.1.8-3.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-0:1.1.8-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-debuginfo-0:1.1.8-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-debuginfo-0:1.1.8-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-debuginfo-0:1.1.8-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-debuginfo-0:1.1.8-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-debugsource-0:1.1.8-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-debugsource-0:1.1.8-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-debugsource-0:1.1.8-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-debugsource-0:1.1.8-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:udica-0:0.2.6-4.module+el8.9.0+21242+944321bb.noarch", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:udica-0:0.2.6-4.module+el8.9.0+21242+944321bb.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:0748" }, { "category": "workaround", "details": "Red Hat Enterprise Linux (RHEL) and OpenShift ships with SELinux in targeted enforcing mode, which prevents the container processes from accessing host content and mitigates this attack. Dockerfiles can be inspected on the \u0027RUN\u0027\u00a0and \u0027WORKDIR\u0027 directives to ensure that there are no escapes or malicious paths, which are an indication of compromise. Limiting access and only using trusted container images can help prevent unauthorized access and malicious attacks.", "product_ids": [ "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:aardvark-dns-2:1.0.1-38.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:aardvark-dns-2:1.0.1-38.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:aardvark-dns-2:1.0.1-38.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:aardvark-dns-2:1.0.1-38.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-1:1.24.6-7.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-1:1.24.6-7.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-1:1.24.6-7.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-1:1.24.6-7.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-1:1.24.6-7.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-debugsource-1:1.24.6-7.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-debugsource-1:1.24.6-7.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-debugsource-1:1.24.6-7.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-debugsource-1:1.24.6-7.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-tests-1:1.24.6-7.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-tests-1:1.24.6-7.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-tests-1:1.24.6-7.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-tests-1:1.24.6-7.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-tests-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-tests-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-tests-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-tests-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:cockpit-podman-0:46-1.module+el8.9.0+21242+944321bb.noarch", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:cockpit-podman-0:46-1.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-2:2.1.4-2.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-2:2.1.4-2.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-2:2.1.4-2.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-2:2.1.4-2.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-2:2.1.4-2.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-debuginfo-2:2.1.4-2.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-debuginfo-2:2.1.4-2.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-debuginfo-2:2.1.4-2.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-debuginfo-2:2.1.4-2.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-debugsource-2:2.1.4-2.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-debugsource-2:2.1.4-2.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-debugsource-2:2.1.4-2.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-debugsource-2:2.1.4-2.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:container-selinux-2:2.205.0-3.module+el8.9.0+21242+944321bb.noarch", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:container-selinux-2:2.205.0-3.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-1:1.1.1-6.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-1:1.1.1-6.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-1:1.1.1-6.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-1:1.1.1-6.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-1:1.1.1-6.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-debuginfo-1:1.1.1-6.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-debuginfo-1:1.1.1-6.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-debuginfo-1:1.1.1-6.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-debuginfo-1:1.1.1-6.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-debugsource-1:1.1.1-6.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-debugsource-1:1.1.1-6.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-debugsource-1:1.1.1-6.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-debugsource-1:1.1.1-6.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containers-common-2:1-38.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containers-common-2:1-38.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containers-common-2:1-38.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containers-common-2:1-38.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containers-common-2:1-38.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crit-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crit-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crit-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crit-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-0:3.15-3.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-debugsource-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-debugsource-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-debugsource-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-debugsource-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-devel-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-devel-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-devel-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-devel-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-libs-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-libs-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-libs-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-libs-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-libs-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-libs-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-libs-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-libs-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-0:1.8.7-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-0:1.8.7-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-0:1.8.7-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-0:1.8.7-1.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-0:1.8.7-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-debuginfo-0:1.8.7-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-debuginfo-0:1.8.7-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-debuginfo-0:1.8.7-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-debuginfo-0:1.8.7-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-debugsource-0:1.8.7-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-debugsource-0:1.8.7-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-debugsource-0:1.8.7-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-debugsource-0:1.8.7-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-0:1.9-2.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-0:1.9-2.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-0:1.9-2.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-0:1.9-2.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-0:1.9-2.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-debuginfo-0:1.9-2.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-debuginfo-0:1.9-2.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-debuginfo-0:1.9-2.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-debuginfo-0:1.9-2.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-debugsource-0:1.9-2.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-debugsource-0:1.9-2.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-debugsource-0:1.9-2.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-debugsource-0:1.9-2.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-0:4.4.0-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-0:4.4.0-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-0:4.4.0-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-0:4.4.0-1.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-0:4.4.0-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-devel-0:4.4.0-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-devel-0:4.4.0-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-devel-0:4.4.0-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-devel-0:4.4.0-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:netavark-2:1.0.1-38.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:netavark-2:1.0.1-38.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:netavark-2:1.0.1-38.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:netavark-2:1.0.1-38.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-2:4.0.2-26.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-catatonit-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-catatonit-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-catatonit-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-catatonit-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-catatonit-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-catatonit-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-catatonit-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-catatonit-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-debugsource-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-debugsource-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-debugsource-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-debugsource-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-docker-2:4.0.2-26.module+el8.9.0+21242+944321bb.noarch", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-gvproxy-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-gvproxy-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-gvproxy-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-gvproxy-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-gvproxy-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-gvproxy-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-gvproxy-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-gvproxy-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-plugins-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-plugins-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-plugins-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-plugins-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-plugins-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-plugins-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-plugins-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-plugins-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-remote-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-remote-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-remote-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-remote-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-remote-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-remote-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-remote-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-remote-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-tests-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-tests-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-tests-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-tests-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:python-podman-0:4.0.0-2.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:python3-criu-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:python3-criu-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:python3-criu-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:python3-criu-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:python3-podman-0:4.0.0-2.module+el8.9.0+21242+944321bb.noarch", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-1:1.1.12-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-1:1.1.12-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-1:1.1.12-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-1:1.1.12-1.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-1:1.1.12-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-debuginfo-1:1.1.12-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-debuginfo-1:1.1.12-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-debuginfo-1:1.1.12-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-debuginfo-1:1.1.12-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-debugsource-1:1.1.12-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-debugsource-1:1.1.12-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-debugsource-1:1.1.12-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-debugsource-1:1.1.12-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-2:1.6.2-9.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-2:1.6.2-9.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-2:1.6.2-9.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-2:1.6.2-9.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-2:1.6.2-9.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-debuginfo-2:1.6.2-9.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-debuginfo-2:1.6.2-9.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-debuginfo-2:1.6.2-9.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-debuginfo-2:1.6.2-9.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-debugsource-2:1.6.2-9.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-debugsource-2:1.6.2-9.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-debugsource-2:1.6.2-9.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-debugsource-2:1.6.2-9.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-tests-2:1.6.2-9.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-tests-2:1.6.2-9.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-tests-2:1.6.2-9.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-tests-2:1.6.2-9.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-0:1.1.8-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-0:1.1.8-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-0:1.1.8-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-0:1.1.8-3.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-0:1.1.8-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-debuginfo-0:1.1.8-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-debuginfo-0:1.1.8-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-debuginfo-0:1.1.8-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-debuginfo-0:1.1.8-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-debugsource-0:1.1.8-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-debugsource-0:1.1.8-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-debugsource-0:1.1.8-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-debugsource-0:1.1.8-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:udica-0:0.2.6-4.module+el8.9.0+21242+944321bb.noarch", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:udica-0:0.2.6-4.module+el8.9.0+21242+944321bb.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:aardvark-dns-2:1.0.1-38.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:aardvark-dns-2:1.0.1-38.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:aardvark-dns-2:1.0.1-38.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:aardvark-dns-2:1.0.1-38.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-1:1.24.6-7.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-1:1.24.6-7.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-1:1.24.6-7.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-1:1.24.6-7.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-1:1.24.6-7.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-debugsource-1:1.24.6-7.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-debugsource-1:1.24.6-7.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-debugsource-1:1.24.6-7.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-debugsource-1:1.24.6-7.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-tests-1:1.24.6-7.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-tests-1:1.24.6-7.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-tests-1:1.24.6-7.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-tests-1:1.24.6-7.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-tests-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-tests-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-tests-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:buildah-tests-debuginfo-1:1.24.6-7.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:cockpit-podman-0:46-1.module+el8.9.0+21242+944321bb.noarch", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:cockpit-podman-0:46-1.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-2:2.1.4-2.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-2:2.1.4-2.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-2:2.1.4-2.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-2:2.1.4-2.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-2:2.1.4-2.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-debuginfo-2:2.1.4-2.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-debuginfo-2:2.1.4-2.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-debuginfo-2:2.1.4-2.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-debuginfo-2:2.1.4-2.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-debugsource-2:2.1.4-2.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-debugsource-2:2.1.4-2.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-debugsource-2:2.1.4-2.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:conmon-debugsource-2:2.1.4-2.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:container-selinux-2:2.205.0-3.module+el8.9.0+21242+944321bb.noarch", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:container-selinux-2:2.205.0-3.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-1:1.1.1-6.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-1:1.1.1-6.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-1:1.1.1-6.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-1:1.1.1-6.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-1:1.1.1-6.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-debuginfo-1:1.1.1-6.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-debuginfo-1:1.1.1-6.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-debuginfo-1:1.1.1-6.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-debuginfo-1:1.1.1-6.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-debugsource-1:1.1.1-6.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-debugsource-1:1.1.1-6.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-debugsource-1:1.1.1-6.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containernetworking-plugins-debugsource-1:1.1.1-6.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containers-common-2:1-38.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containers-common-2:1-38.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containers-common-2:1-38.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containers-common-2:1-38.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:containers-common-2:1-38.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crit-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crit-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crit-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crit-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-0:3.15-3.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-debugsource-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-debugsource-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-debugsource-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-debugsource-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-devel-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-devel-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-devel-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-devel-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-libs-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-libs-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-libs-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-libs-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-libs-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-libs-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-libs-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:criu-libs-debuginfo-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-0:1.8.7-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-0:1.8.7-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-0:1.8.7-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-0:1.8.7-1.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-0:1.8.7-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-debuginfo-0:1.8.7-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-debuginfo-0:1.8.7-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-debuginfo-0:1.8.7-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-debuginfo-0:1.8.7-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-debugsource-0:1.8.7-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-debugsource-0:1.8.7-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-debugsource-0:1.8.7-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:crun-debugsource-0:1.8.7-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-0:1.9-2.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-0:1.9-2.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-0:1.9-2.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-0:1.9-2.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-0:1.9-2.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-debuginfo-0:1.9-2.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-debuginfo-0:1.9-2.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-debuginfo-0:1.9-2.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-debuginfo-0:1.9-2.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-debugsource-0:1.9-2.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-debugsource-0:1.9-2.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-debugsource-0:1.9-2.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:fuse-overlayfs-debugsource-0:1.9-2.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-0:4.4.0-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-0:4.4.0-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-0:4.4.0-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-0:4.4.0-1.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-0:4.4.0-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-debugsource-0:4.4.0-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-devel-0:4.4.0-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-devel-0:4.4.0-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-devel-0:4.4.0-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:libslirp-devel-0:4.4.0-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:netavark-2:1.0.1-38.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:netavark-2:1.0.1-38.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:netavark-2:1.0.1-38.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:netavark-2:1.0.1-38.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-2:4.0.2-26.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-catatonit-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-catatonit-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-catatonit-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-catatonit-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-catatonit-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-catatonit-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-catatonit-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-catatonit-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-debugsource-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-debugsource-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-debugsource-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-debugsource-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-docker-2:4.0.2-26.module+el8.9.0+21242+944321bb.noarch", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-gvproxy-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-gvproxy-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-gvproxy-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-gvproxy-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-gvproxy-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-gvproxy-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-gvproxy-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-gvproxy-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-plugins-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-plugins-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-plugins-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-plugins-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-plugins-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-plugins-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-plugins-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-plugins-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-remote-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-remote-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-remote-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-remote-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-remote-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-remote-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-remote-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-remote-debuginfo-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-tests-2:4.0.2-26.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-tests-2:4.0.2-26.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-tests-2:4.0.2-26.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:podman-tests-2:4.0.2-26.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:python-podman-0:4.0.0-2.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:python3-criu-0:3.15-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:python3-criu-0:3.15-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:python3-criu-0:3.15-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:python3-criu-0:3.15-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:python3-podman-0:4.0.0-2.module+el8.9.0+21242+944321bb.noarch", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-1:1.1.12-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-1:1.1.12-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-1:1.1.12-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-1:1.1.12-1.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-1:1.1.12-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-debuginfo-1:1.1.12-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-debuginfo-1:1.1.12-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-debuginfo-1:1.1.12-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-debuginfo-1:1.1.12-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-debugsource-1:1.1.12-1.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-debugsource-1:1.1.12-1.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-debugsource-1:1.1.12-1.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:runc-debugsource-1:1.1.12-1.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-2:1.6.2-9.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-2:1.6.2-9.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-2:1.6.2-9.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-2:1.6.2-9.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-2:1.6.2-9.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-debuginfo-2:1.6.2-9.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-debuginfo-2:1.6.2-9.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-debuginfo-2:1.6.2-9.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-debuginfo-2:1.6.2-9.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-debugsource-2:1.6.2-9.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-debugsource-2:1.6.2-9.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-debugsource-2:1.6.2-9.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-debugsource-2:1.6.2-9.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-tests-2:1.6.2-9.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-tests-2:1.6.2-9.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-tests-2:1.6.2-9.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:skopeo-tests-2:1.6.2-9.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-0:1.1.8-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-0:1.1.8-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-0:1.1.8-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-0:1.1.8-3.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-0:1.1.8-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-debuginfo-0:1.1.8-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-debuginfo-0:1.1.8-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-debuginfo-0:1.1.8-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-debuginfo-0:1.1.8-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-debugsource-0:1.1.8-3.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-debugsource-0:1.1.8-3.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-debugsource-0:1.1.8-3.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:slirp4netns-debugsource-0:1.1.8-3.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.src", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-debuginfo-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-debugsource-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.aarch64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.ppc64le", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.s390x", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:toolbox-tests-0:0.0.99.4-5.module+el8.9.0+21242+944321bb.x86_64", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:udica-0:0.2.6-4.module+el8.9.0+21242+944321bb.noarch", "AppStream-8.9.0.Z.MAIN:container-tools:4.0:8090020240201111813:d7b6f4b7:udica-0:0.2.6-4.module+el8.9.0+21242+944321bb.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "runc: file descriptor leak" } ] }
rhsa-2024_0684
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.11.58 is now available with\nupdates to packages and images that fix several bugs.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container\nPlatform 4.11.58. See the following advisory for the container images for\nthis release:\n\nhttps://access.redhat.com/errata/RHSA-2024:0682\n\nAll OpenShift Container Platform 4.11 users are advised to upgrade to these\nupdated packages and images when they are available in the appropriate\nrelease channel. To check for available updates, use the OpenShift Console\nor the CLI oc command. Instructions for upgrading a cluster are available\nat\nhttps://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html\n\nSecurity Fix(es):\n\n* runc: file descriptor leak \"Leaky Vessels\" (CVE-2024-21626)\n\nA Red Hat Security Bulletin which addresses further details about the Leaky Vessels flaw is available in the References section.\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.11 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:0684", "url": "https://access.redhat.com/errata/RHSA-2024:0684" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2024-001", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2024-001" }, { "category": "external", "summary": "2258725", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258725" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_0684.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.11.58 packages and security update", "tracking": { "current_release_date": "2024-11-06T04:57:08+00:00", "generator": { "date": "2024-11-06T04:57:08+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:0684", "initial_release_date": "2024-02-08T19:25:10+00:00", "revision_history": [ { "date": "2024-02-08T19:25:10+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-02-08T19:25:10+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T04:57:08+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.11", "product": { "name": "Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.11::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "cri-o-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.src", "product": { "name": "cri-o-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.src", "product_id": "cri-o-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.24.6-11.1.rhaos4.11.git07f48d1.el8?arch=src" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-372.91.1.el8_6.src", "product": { "name": "kernel-0:4.18.0-372.91.1.el8_6.src", "product_id": "kernel-0:4.18.0-372.91.1.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-372.91.1.el8_6?arch=src" } } }, { "category": "product_version", "name": "kernel-rt-0:4.18.0-372.91.1.rt7.251.el8_6.src", "product": { "name": "kernel-rt-0:4.18.0-372.91.1.rt7.251.el8_6.src", "product_id": "kernel-rt-0:4.18.0-372.91.1.rt7.251.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-372.91.1.rt7.251.el8_6?arch=src" } } }, { "category": "product_version", "name": "openshift-clients-0:4.11.0-202401122348.p0.gbf40a6c.assembly.stream.el8.src", "product": { "name": "openshift-clients-0:4.11.0-202401122348.p0.gbf40a6c.assembly.stream.el8.src", "product_id": "openshift-clients-0:4.11.0-202401122348.p0.gbf40a6c.assembly.stream.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.11.0-202401122348.p0.gbf40a6c.assembly.stream.el8?arch=src" } } }, { "category": "product_version", "name": "runc-3:1.1.2-3.1.rhaos4.11.el8.src", "product": { "name": "runc-3:1.1.2-3.1.rhaos4.11.el8.src", "product_id": "runc-3:1.1.2-3.1.rhaos4.11.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.2-3.1.rhaos4.11.el8?arch=src\u0026epoch=3" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "cri-o-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.x86_64", "product": { "name": "cri-o-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.x86_64", "product_id": "cri-o-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.24.6-11.1.rhaos4.11.git07f48d1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.x86_64", "product": { "name": "cri-o-debugsource-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.x86_64", "product_id": "cri-o-debugsource-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.24.6-11.1.rhaos4.11.git07f48d1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.x86_64", "product": { "name": "cri-o-debuginfo-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.x86_64", "product_id": "cri-o-debuginfo-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.24.6-11.1.rhaos4.11.git07f48d1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-0:4.18.0-372.91.1.el8_6.x86_64", "product": { "name": "bpftool-0:4.18.0-372.91.1.el8_6.x86_64", "product_id": "bpftool-0:4.18.0-372.91.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.91.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-372.91.1.el8_6.x86_64", "product": { "name": "kernel-0:4.18.0-372.91.1.el8_6.x86_64", "product_id": "kernel-0:4.18.0-372.91.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-372.91.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-372.91.1.el8_6.x86_64", "product": { "name": "kernel-core-0:4.18.0-372.91.1.el8_6.x86_64", "product_id": "kernel-core-0:4.18.0-372.91.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.91.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-372.91.1.el8_6.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-372.91.1.el8_6.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-372.91.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.91.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-372.91.1.el8_6.x86_64", "product": { "name": "kernel-debug-0:4.18.0-372.91.1.el8_6.x86_64", "product_id": "kernel-debug-0:4.18.0-372.91.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.91.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-372.91.1.el8_6.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-372.91.1.el8_6.x86_64", "product_id": "kernel-debug-core-0:4.18.0-372.91.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.91.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-372.91.1.el8_6.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-372.91.1.el8_6.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-372.91.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.91.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-372.91.1.el8_6.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-372.91.1.el8_6.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-372.91.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.91.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-372.91.1.el8_6.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-372.91.1.el8_6.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-372.91.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.91.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-internal-0:4.18.0-372.91.1.el8_6.x86_64", "product": { "name": "kernel-debug-modules-internal-0:4.18.0-372.91.1.el8_6.x86_64", "product_id": "kernel-debug-modules-internal-0:4.18.0-372.91.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-internal@4.18.0-372.91.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-372.91.1.el8_6.x86_64", "product": { "name": "kernel-devel-0:4.18.0-372.91.1.el8_6.x86_64", "product_id": "kernel-devel-0:4.18.0-372.91.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.91.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-372.91.1.el8_6.x86_64", "product": { "name": "kernel-headers-0:4.18.0-372.91.1.el8_6.x86_64", "product_id": "kernel-headers-0:4.18.0-372.91.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.91.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-ipaclones-internal-0:4.18.0-372.91.1.el8_6.x86_64", "product": { "name": "kernel-ipaclones-internal-0:4.18.0-372.91.1.el8_6.x86_64", "product_id": "kernel-ipaclones-internal-0:4.18.0-372.91.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-ipaclones-internal@4.18.0-372.91.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-372.91.1.el8_6.x86_64", "product": { "name": "kernel-modules-0:4.18.0-372.91.1.el8_6.x86_64", "product_id": "kernel-modules-0:4.18.0-372.91.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.91.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-372.91.1.el8_6.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-372.91.1.el8_6.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-372.91.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.91.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-internal-0:4.18.0-372.91.1.el8_6.x86_64", "product": { "name": "kernel-modules-internal-0:4.18.0-372.91.1.el8_6.x86_64", "product_id": "kernel-modules-internal-0:4.18.0-372.91.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-internal@4.18.0-372.91.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-selftests-internal-0:4.18.0-372.91.1.el8_6.x86_64", "product": { "name": "kernel-selftests-internal-0:4.18.0-372.91.1.el8_6.x86_64", "product_id": "kernel-selftests-internal-0:4.18.0-372.91.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-selftests-internal@4.18.0-372.91.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-372.91.1.el8_6.x86_64", "product": { "name": "kernel-tools-0:4.18.0-372.91.1.el8_6.x86_64", "product_id": "kernel-tools-0:4.18.0-372.91.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.91.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-372.91.1.el8_6.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-372.91.1.el8_6.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-372.91.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.91.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-372.91.1.el8_6.x86_64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-372.91.1.el8_6.x86_64", "product_id": "kernel-tools-libs-devel-0:4.18.0-372.91.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.91.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-372.91.1.el8_6.x86_64", "product": { "name": "perf-0:4.18.0-372.91.1.el8_6.x86_64", "product_id": "perf-0:4.18.0-372.91.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-372.91.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-372.91.1.el8_6.x86_64", "product": { "name": "python3-perf-0:4.18.0-372.91.1.el8_6.x86_64", "product_id": "python3-perf-0:4.18.0-372.91.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.91.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-372.91.1.el8_6.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-372.91.1.el8_6.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-372.91.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.91.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-372.91.1.el8_6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-372.91.1.el8_6.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-372.91.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.91.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-372.91.1.el8_6.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-372.91.1.el8_6.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-372.91.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.91.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.91.1.el8_6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.91.1.el8_6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-372.91.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-372.91.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-372.91.1.el8_6.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-372.91.1.el8_6.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-372.91.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.91.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-372.91.1.el8_6.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-372.91.1.el8_6.x86_64", "product_id": "perf-debuginfo-0:4.18.0-372.91.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.91.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-372.91.1.el8_6.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-372.91.1.el8_6.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-372.91.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.91.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "product": { "name": "kernel-rt-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "product_id": "kernel-rt-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-372.91.1.rt7.251.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-core-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "product": { "name": "kernel-rt-core-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "product_id": "kernel-rt-core-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-372.91.1.rt7.251.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "product": { "name": "kernel-rt-debug-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "product_id": "kernel-rt-debug-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-372.91.1.rt7.251.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-core-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "product": { "name": "kernel-rt-debug-core-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "product_id": "kernel-rt-debug-core-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-372.91.1.rt7.251.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "product": { "name": "kernel-rt-debug-devel-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "product_id": "kernel-rt-debug-devel-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-372.91.1.rt7.251.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "product_id": "kernel-rt-debug-kvm-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-372.91.1.rt7.251.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "product": { "name": "kernel-rt-debug-modules-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "product_id": "kernel-rt-debug-modules-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-372.91.1.rt7.251.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-extra-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "product": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-372.91.1.rt7.251.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-internal-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "product": { "name": "kernel-rt-debug-modules-internal-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "product_id": "kernel-rt-debug-modules-internal-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-internal@4.18.0-372.91.1.rt7.251.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "product": { "name": "kernel-rt-devel-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "product_id": "kernel-rt-devel-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-372.91.1.rt7.251.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "product": { "name": "kernel-rt-kvm-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "product_id": "kernel-rt-kvm-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-372.91.1.rt7.251.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "product": { "name": "kernel-rt-modules-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "product_id": "kernel-rt-modules-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-372.91.1.rt7.251.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-extra-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "product": { "name": "kernel-rt-modules-extra-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "product_id": "kernel-rt-modules-extra-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-372.91.1.rt7.251.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-internal-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "product": { "name": "kernel-rt-modules-internal-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "product_id": "kernel-rt-modules-internal-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-internal@4.18.0-372.91.1.rt7.251.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-selftests-internal-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "product": { "name": "kernel-rt-selftests-internal-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "product_id": "kernel-rt-selftests-internal-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-selftests-internal@4.18.0-372.91.1.rt7.251.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-372.91.1.rt7.251.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "product": { "name": "kernel-rt-debuginfo-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "product_id": "kernel-rt-debuginfo-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-372.91.1.rt7.251.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-372.91.1.rt7.251.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-0:4.11.0-202401122348.p0.gbf40a6c.assembly.stream.el8.x86_64", "product": { "name": "openshift-clients-0:4.11.0-202401122348.p0.gbf40a6c.assembly.stream.el8.x86_64", "product_id": "openshift-clients-0:4.11.0-202401122348.p0.gbf40a6c.assembly.stream.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.11.0-202401122348.p0.gbf40a6c.assembly.stream.el8?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-redistributable-0:4.11.0-202401122348.p0.gbf40a6c.assembly.stream.el8.x86_64", "product": { "name": "openshift-clients-redistributable-0:4.11.0-202401122348.p0.gbf40a6c.assembly.stream.el8.x86_64", "product_id": "openshift-clients-redistributable-0:4.11.0-202401122348.p0.gbf40a6c.assembly.stream.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients-redistributable@4.11.0-202401122348.p0.gbf40a6c.assembly.stream.el8?arch=x86_64" } } }, { "category": "product_version", "name": "runc-3:1.1.2-3.1.rhaos4.11.el8.x86_64", "product": { "name": "runc-3:1.1.2-3.1.rhaos4.11.el8.x86_64", "product_id": "runc-3:1.1.2-3.1.rhaos4.11.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.2-3.1.rhaos4.11.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "runc-debugsource-3:1.1.2-3.1.rhaos4.11.el8.x86_64", "product": { "name": "runc-debugsource-3:1.1.2-3.1.rhaos4.11.el8.x86_64", "product_id": "runc-debugsource-3:1.1.2-3.1.rhaos4.11.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.2-3.1.rhaos4.11.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "runc-debuginfo-3:1.1.2-3.1.rhaos4.11.el8.x86_64", "product": { "name": "runc-debuginfo-3:1.1.2-3.1.rhaos4.11.el8.x86_64", "product_id": "runc-debuginfo-3:1.1.2-3.1.rhaos4.11.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.2-3.1.rhaos4.11.el8?arch=x86_64\u0026epoch=3" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "cri-o-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.aarch64", "product": { "name": "cri-o-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.aarch64", "product_id": "cri-o-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.24.6-11.1.rhaos4.11.git07f48d1.el8?arch=aarch64" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.aarch64", "product": { "name": "cri-o-debugsource-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.aarch64", "product_id": "cri-o-debugsource-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.24.6-11.1.rhaos4.11.git07f48d1.el8?arch=aarch64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.aarch64", "product": { "name": "cri-o-debuginfo-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.aarch64", "product_id": "cri-o-debuginfo-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.24.6-11.1.rhaos4.11.git07f48d1.el8?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-0:4.18.0-372.91.1.el8_6.aarch64", "product": { "name": "bpftool-0:4.18.0-372.91.1.el8_6.aarch64", "product_id": "bpftool-0:4.18.0-372.91.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.91.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-372.91.1.el8_6.aarch64", "product": { "name": "kernel-0:4.18.0-372.91.1.el8_6.aarch64", "product_id": "kernel-0:4.18.0-372.91.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-372.91.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-372.91.1.el8_6.aarch64", "product": { "name": "kernel-core-0:4.18.0-372.91.1.el8_6.aarch64", "product_id": "kernel-core-0:4.18.0-372.91.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.91.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-372.91.1.el8_6.aarch64", "product": { "name": "kernel-cross-headers-0:4.18.0-372.91.1.el8_6.aarch64", "product_id": "kernel-cross-headers-0:4.18.0-372.91.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.91.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-372.91.1.el8_6.aarch64", "product": { "name": "kernel-debug-0:4.18.0-372.91.1.el8_6.aarch64", "product_id": "kernel-debug-0:4.18.0-372.91.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.91.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-372.91.1.el8_6.aarch64", "product": { "name": "kernel-debug-core-0:4.18.0-372.91.1.el8_6.aarch64", "product_id": "kernel-debug-core-0:4.18.0-372.91.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.91.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-372.91.1.el8_6.aarch64", "product": { "name": "kernel-debug-devel-0:4.18.0-372.91.1.el8_6.aarch64", "product_id": "kernel-debug-devel-0:4.18.0-372.91.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.91.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-372.91.1.el8_6.aarch64", "product": { "name": "kernel-debug-modules-0:4.18.0-372.91.1.el8_6.aarch64", "product_id": "kernel-debug-modules-0:4.18.0-372.91.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.91.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-372.91.1.el8_6.aarch64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-372.91.1.el8_6.aarch64", "product_id": "kernel-debug-modules-extra-0:4.18.0-372.91.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.91.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-internal-0:4.18.0-372.91.1.el8_6.aarch64", "product": { "name": "kernel-debug-modules-internal-0:4.18.0-372.91.1.el8_6.aarch64", "product_id": "kernel-debug-modules-internal-0:4.18.0-372.91.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-internal@4.18.0-372.91.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-372.91.1.el8_6.aarch64", "product": { "name": "kernel-devel-0:4.18.0-372.91.1.el8_6.aarch64", "product_id": "kernel-devel-0:4.18.0-372.91.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.91.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-372.91.1.el8_6.aarch64", "product": { "name": "kernel-headers-0:4.18.0-372.91.1.el8_6.aarch64", "product_id": "kernel-headers-0:4.18.0-372.91.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.91.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-372.91.1.el8_6.aarch64", "product": { "name": "kernel-modules-0:4.18.0-372.91.1.el8_6.aarch64", "product_id": "kernel-modules-0:4.18.0-372.91.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.91.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-372.91.1.el8_6.aarch64", "product": { "name": "kernel-modules-extra-0:4.18.0-372.91.1.el8_6.aarch64", "product_id": "kernel-modules-extra-0:4.18.0-372.91.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.91.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-internal-0:4.18.0-372.91.1.el8_6.aarch64", "product": { "name": "kernel-modules-internal-0:4.18.0-372.91.1.el8_6.aarch64", "product_id": "kernel-modules-internal-0:4.18.0-372.91.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-internal@4.18.0-372.91.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-selftests-internal-0:4.18.0-372.91.1.el8_6.aarch64", "product": { "name": "kernel-selftests-internal-0:4.18.0-372.91.1.el8_6.aarch64", "product_id": "kernel-selftests-internal-0:4.18.0-372.91.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-selftests-internal@4.18.0-372.91.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-372.91.1.el8_6.aarch64", "product": { "name": "kernel-tools-0:4.18.0-372.91.1.el8_6.aarch64", "product_id": "kernel-tools-0:4.18.0-372.91.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.91.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-372.91.1.el8_6.aarch64", "product": { "name": "kernel-tools-libs-0:4.18.0-372.91.1.el8_6.aarch64", "product_id": "kernel-tools-libs-0:4.18.0-372.91.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.91.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-372.91.1.el8_6.aarch64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-372.91.1.el8_6.aarch64", "product_id": "kernel-tools-libs-devel-0:4.18.0-372.91.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.91.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-372.91.1.el8_6.aarch64", "product": { "name": "perf-0:4.18.0-372.91.1.el8_6.aarch64", "product_id": "perf-0:4.18.0-372.91.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-372.91.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-372.91.1.el8_6.aarch64", "product": { "name": "python3-perf-0:4.18.0-372.91.1.el8_6.aarch64", "product_id": "python3-perf-0:4.18.0-372.91.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.91.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-372.91.1.el8_6.aarch64", "product": { "name": "bpftool-debuginfo-0:4.18.0-372.91.1.el8_6.aarch64", "product_id": "bpftool-debuginfo-0:4.18.0-372.91.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.91.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-372.91.1.el8_6.aarch64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-372.91.1.el8_6.aarch64", "product_id": "kernel-debug-debuginfo-0:4.18.0-372.91.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.91.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-372.91.1.el8_6.aarch64", "product": { "name": "kernel-debuginfo-0:4.18.0-372.91.1.el8_6.aarch64", "product_id": "kernel-debuginfo-0:4.18.0-372.91.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.91.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.91.1.el8_6.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.91.1.el8_6.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-372.91.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-372.91.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-372.91.1.el8_6.aarch64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-372.91.1.el8_6.aarch64", "product_id": "kernel-tools-debuginfo-0:4.18.0-372.91.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.91.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-372.91.1.el8_6.aarch64", "product": { "name": "perf-debuginfo-0:4.18.0-372.91.1.el8_6.aarch64", "product_id": "perf-debuginfo-0:4.18.0-372.91.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.91.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-372.91.1.el8_6.aarch64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-372.91.1.el8_6.aarch64", "product_id": "python3-perf-debuginfo-0:4.18.0-372.91.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.91.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "openshift-clients-0:4.11.0-202401122348.p0.gbf40a6c.assembly.stream.el8.aarch64", "product": { "name": "openshift-clients-0:4.11.0-202401122348.p0.gbf40a6c.assembly.stream.el8.aarch64", "product_id": "openshift-clients-0:4.11.0-202401122348.p0.gbf40a6c.assembly.stream.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.11.0-202401122348.p0.gbf40a6c.assembly.stream.el8?arch=aarch64" } } }, { "category": "product_version", "name": "runc-3:1.1.2-3.1.rhaos4.11.el8.aarch64", "product": { "name": "runc-3:1.1.2-3.1.rhaos4.11.el8.aarch64", "product_id": "runc-3:1.1.2-3.1.rhaos4.11.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.2-3.1.rhaos4.11.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "runc-debugsource-3:1.1.2-3.1.rhaos4.11.el8.aarch64", "product": { "name": "runc-debugsource-3:1.1.2-3.1.rhaos4.11.el8.aarch64", "product_id": "runc-debugsource-3:1.1.2-3.1.rhaos4.11.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.2-3.1.rhaos4.11.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "runc-debuginfo-3:1.1.2-3.1.rhaos4.11.el8.aarch64", "product": { "name": "runc-debuginfo-3:1.1.2-3.1.rhaos4.11.el8.aarch64", "product_id": "runc-debuginfo-3:1.1.2-3.1.rhaos4.11.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.2-3.1.rhaos4.11.el8?arch=aarch64\u0026epoch=3" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "cri-o-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.ppc64le", "product": { "name": "cri-o-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.ppc64le", "product_id": "cri-o-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.24.6-11.1.rhaos4.11.git07f48d1.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.ppc64le", "product": { "name": "cri-o-debugsource-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.ppc64le", "product_id": "cri-o-debugsource-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.24.6-11.1.rhaos4.11.git07f48d1.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.ppc64le", "product": { "name": "cri-o-debuginfo-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.ppc64le", "product_id": "cri-o-debuginfo-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.24.6-11.1.rhaos4.11.git07f48d1.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-0:4.18.0-372.91.1.el8_6.ppc64le", "product": { "name": "bpftool-0:4.18.0-372.91.1.el8_6.ppc64le", "product_id": "bpftool-0:4.18.0-372.91.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.91.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-372.91.1.el8_6.ppc64le", "product": { "name": "kernel-0:4.18.0-372.91.1.el8_6.ppc64le", "product_id": "kernel-0:4.18.0-372.91.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-372.91.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-372.91.1.el8_6.ppc64le", "product": { "name": "kernel-core-0:4.18.0-372.91.1.el8_6.ppc64le", "product_id": "kernel-core-0:4.18.0-372.91.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.91.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-372.91.1.el8_6.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-372.91.1.el8_6.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-372.91.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.91.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-372.91.1.el8_6.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-372.91.1.el8_6.ppc64le", "product_id": "kernel-debug-0:4.18.0-372.91.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.91.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-372.91.1.el8_6.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-372.91.1.el8_6.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-372.91.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.91.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-372.91.1.el8_6.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-372.91.1.el8_6.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-372.91.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.91.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-372.91.1.el8_6.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-372.91.1.el8_6.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-372.91.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.91.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-372.91.1.el8_6.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-372.91.1.el8_6.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-372.91.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.91.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-internal-0:4.18.0-372.91.1.el8_6.ppc64le", "product": { "name": "kernel-debug-modules-internal-0:4.18.0-372.91.1.el8_6.ppc64le", "product_id": "kernel-debug-modules-internal-0:4.18.0-372.91.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-internal@4.18.0-372.91.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-372.91.1.el8_6.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-372.91.1.el8_6.ppc64le", "product_id": "kernel-devel-0:4.18.0-372.91.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.91.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-372.91.1.el8_6.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-372.91.1.el8_6.ppc64le", "product_id": "kernel-headers-0:4.18.0-372.91.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.91.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-ipaclones-internal-0:4.18.0-372.91.1.el8_6.ppc64le", "product": { "name": "kernel-ipaclones-internal-0:4.18.0-372.91.1.el8_6.ppc64le", "product_id": "kernel-ipaclones-internal-0:4.18.0-372.91.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-ipaclones-internal@4.18.0-372.91.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-372.91.1.el8_6.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-372.91.1.el8_6.ppc64le", "product_id": "kernel-modules-0:4.18.0-372.91.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.91.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-372.91.1.el8_6.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-372.91.1.el8_6.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-372.91.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.91.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-internal-0:4.18.0-372.91.1.el8_6.ppc64le", "product": { "name": "kernel-modules-internal-0:4.18.0-372.91.1.el8_6.ppc64le", "product_id": "kernel-modules-internal-0:4.18.0-372.91.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-internal@4.18.0-372.91.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-selftests-internal-0:4.18.0-372.91.1.el8_6.ppc64le", "product": { "name": "kernel-selftests-internal-0:4.18.0-372.91.1.el8_6.ppc64le", "product_id": "kernel-selftests-internal-0:4.18.0-372.91.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-selftests-internal@4.18.0-372.91.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-372.91.1.el8_6.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-372.91.1.el8_6.ppc64le", "product_id": "kernel-tools-0:4.18.0-372.91.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.91.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-372.91.1.el8_6.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-372.91.1.el8_6.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-372.91.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.91.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-372.91.1.el8_6.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-372.91.1.el8_6.ppc64le", "product_id": "kernel-tools-libs-devel-0:4.18.0-372.91.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.91.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-372.91.1.el8_6.ppc64le", "product": { "name": "perf-0:4.18.0-372.91.1.el8_6.ppc64le", "product_id": "perf-0:4.18.0-372.91.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-372.91.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-372.91.1.el8_6.ppc64le", "product": { "name": "python3-perf-0:4.18.0-372.91.1.el8_6.ppc64le", "product_id": "python3-perf-0:4.18.0-372.91.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.91.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-372.91.1.el8_6.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-372.91.1.el8_6.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-372.91.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.91.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-372.91.1.el8_6.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-372.91.1.el8_6.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-372.91.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.91.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-372.91.1.el8_6.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-372.91.1.el8_6.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-372.91.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.91.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.91.1.el8_6.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.91.1.el8_6.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.91.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-372.91.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-372.91.1.el8_6.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-372.91.1.el8_6.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-372.91.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.91.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-372.91.1.el8_6.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-372.91.1.el8_6.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-372.91.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.91.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-372.91.1.el8_6.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-372.91.1.el8_6.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-372.91.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.91.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-clients-0:4.11.0-202401122348.p0.gbf40a6c.assembly.stream.el8.ppc64le", "product": { "name": "openshift-clients-0:4.11.0-202401122348.p0.gbf40a6c.assembly.stream.el8.ppc64le", "product_id": "openshift-clients-0:4.11.0-202401122348.p0.gbf40a6c.assembly.stream.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.11.0-202401122348.p0.gbf40a6c.assembly.stream.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "runc-3:1.1.2-3.1.rhaos4.11.el8.ppc64le", "product": { "name": "runc-3:1.1.2-3.1.rhaos4.11.el8.ppc64le", "product_id": "runc-3:1.1.2-3.1.rhaos4.11.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.2-3.1.rhaos4.11.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "runc-debugsource-3:1.1.2-3.1.rhaos4.11.el8.ppc64le", "product": { "name": "runc-debugsource-3:1.1.2-3.1.rhaos4.11.el8.ppc64le", "product_id": "runc-debugsource-3:1.1.2-3.1.rhaos4.11.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.2-3.1.rhaos4.11.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "runc-debuginfo-3:1.1.2-3.1.rhaos4.11.el8.ppc64le", "product": { "name": "runc-debuginfo-3:1.1.2-3.1.rhaos4.11.el8.ppc64le", "product_id": "runc-debuginfo-3:1.1.2-3.1.rhaos4.11.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.2-3.1.rhaos4.11.el8?arch=ppc64le\u0026epoch=3" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cri-o-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.s390x", "product": { "name": "cri-o-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.s390x", "product_id": "cri-o-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.24.6-11.1.rhaos4.11.git07f48d1.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.s390x", "product": { "name": "cri-o-debugsource-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.s390x", "product_id": "cri-o-debugsource-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.24.6-11.1.rhaos4.11.git07f48d1.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.s390x", "product": { "name": "cri-o-debuginfo-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.s390x", "product_id": "cri-o-debuginfo-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.24.6-11.1.rhaos4.11.git07f48d1.el8?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-0:4.18.0-372.91.1.el8_6.s390x", "product": { "name": "bpftool-0:4.18.0-372.91.1.el8_6.s390x", "product_id": "bpftool-0:4.18.0-372.91.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.91.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-372.91.1.el8_6.s390x", "product": { "name": "kernel-0:4.18.0-372.91.1.el8_6.s390x", "product_id": "kernel-0:4.18.0-372.91.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-372.91.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-372.91.1.el8_6.s390x", "product": { "name": "kernel-core-0:4.18.0-372.91.1.el8_6.s390x", "product_id": "kernel-core-0:4.18.0-372.91.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.91.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-372.91.1.el8_6.s390x", "product": { "name": "kernel-cross-headers-0:4.18.0-372.91.1.el8_6.s390x", "product_id": "kernel-cross-headers-0:4.18.0-372.91.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.91.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-372.91.1.el8_6.s390x", "product": { "name": "kernel-debug-0:4.18.0-372.91.1.el8_6.s390x", "product_id": "kernel-debug-0:4.18.0-372.91.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.91.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-372.91.1.el8_6.s390x", "product": { "name": "kernel-debug-core-0:4.18.0-372.91.1.el8_6.s390x", "product_id": "kernel-debug-core-0:4.18.0-372.91.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.91.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-372.91.1.el8_6.s390x", "product": { "name": "kernel-debug-devel-0:4.18.0-372.91.1.el8_6.s390x", "product_id": "kernel-debug-devel-0:4.18.0-372.91.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.91.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-372.91.1.el8_6.s390x", "product": { "name": "kernel-debug-modules-0:4.18.0-372.91.1.el8_6.s390x", "product_id": "kernel-debug-modules-0:4.18.0-372.91.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.91.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-372.91.1.el8_6.s390x", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-372.91.1.el8_6.s390x", "product_id": "kernel-debug-modules-extra-0:4.18.0-372.91.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.91.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-internal-0:4.18.0-372.91.1.el8_6.s390x", "product": { "name": "kernel-debug-modules-internal-0:4.18.0-372.91.1.el8_6.s390x", "product_id": "kernel-debug-modules-internal-0:4.18.0-372.91.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-internal@4.18.0-372.91.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-372.91.1.el8_6.s390x", "product": { "name": "kernel-devel-0:4.18.0-372.91.1.el8_6.s390x", "product_id": "kernel-devel-0:4.18.0-372.91.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.91.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-372.91.1.el8_6.s390x", "product": { "name": "kernel-headers-0:4.18.0-372.91.1.el8_6.s390x", "product_id": "kernel-headers-0:4.18.0-372.91.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.91.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-372.91.1.el8_6.s390x", "product": { "name": "kernel-modules-0:4.18.0-372.91.1.el8_6.s390x", "product_id": "kernel-modules-0:4.18.0-372.91.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.91.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-372.91.1.el8_6.s390x", "product": { "name": "kernel-modules-extra-0:4.18.0-372.91.1.el8_6.s390x", "product_id": "kernel-modules-extra-0:4.18.0-372.91.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.91.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-internal-0:4.18.0-372.91.1.el8_6.s390x", "product": { "name": "kernel-modules-internal-0:4.18.0-372.91.1.el8_6.s390x", "product_id": "kernel-modules-internal-0:4.18.0-372.91.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-internal@4.18.0-372.91.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-selftests-internal-0:4.18.0-372.91.1.el8_6.s390x", "product": { "name": "kernel-selftests-internal-0:4.18.0-372.91.1.el8_6.s390x", "product_id": "kernel-selftests-internal-0:4.18.0-372.91.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-selftests-internal@4.18.0-372.91.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-372.91.1.el8_6.s390x", "product": { "name": "kernel-tools-0:4.18.0-372.91.1.el8_6.s390x", "product_id": "kernel-tools-0:4.18.0-372.91.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.91.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:4.18.0-372.91.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-0:4.18.0-372.91.1.el8_6.s390x", "product_id": "kernel-zfcpdump-0:4.18.0-372.91.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-372.91.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:4.18.0-372.91.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-core-0:4.18.0-372.91.1.el8_6.s390x", "product_id": "kernel-zfcpdump-core-0:4.18.0-372.91.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-372.91.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:4.18.0-372.91.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-devel-0:4.18.0-372.91.1.el8_6.s390x", "product_id": "kernel-zfcpdump-devel-0:4.18.0-372.91.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-372.91.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:4.18.0-372.91.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-modules-0:4.18.0-372.91.1.el8_6.s390x", "product_id": "kernel-zfcpdump-modules-0:4.18.0-372.91.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-372.91.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.91.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.91.1.el8_6.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-372.91.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-372.91.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-internal-0:4.18.0-372.91.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-modules-internal-0:4.18.0-372.91.1.el8_6.s390x", "product_id": "kernel-zfcpdump-modules-internal-0:4.18.0-372.91.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-internal@4.18.0-372.91.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:4.18.0-372.91.1.el8_6.s390x", "product": { "name": "perf-0:4.18.0-372.91.1.el8_6.s390x", "product_id": "perf-0:4.18.0-372.91.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-372.91.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-372.91.1.el8_6.s390x", "product": { "name": "python3-perf-0:4.18.0-372.91.1.el8_6.s390x", "product_id": "python3-perf-0:4.18.0-372.91.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.91.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-372.91.1.el8_6.s390x", "product": { "name": "bpftool-debuginfo-0:4.18.0-372.91.1.el8_6.s390x", "product_id": "bpftool-debuginfo-0:4.18.0-372.91.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.91.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-372.91.1.el8_6.s390x", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-372.91.1.el8_6.s390x", "product_id": "kernel-debug-debuginfo-0:4.18.0-372.91.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.91.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-372.91.1.el8_6.s390x", "product": { "name": "kernel-debuginfo-0:4.18.0-372.91.1.el8_6.s390x", "product_id": "kernel-debuginfo-0:4.18.0-372.91.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.91.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.91.1.el8_6.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.91.1.el8_6.s390x", "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-372.91.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-372.91.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-372.91.1.el8_6.s390x", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-372.91.1.el8_6.s390x", "product_id": "kernel-tools-debuginfo-0:4.18.0-372.91.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.91.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.91.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.91.1.el8_6.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-372.91.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-372.91.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-372.91.1.el8_6.s390x", "product": { "name": "perf-debuginfo-0:4.18.0-372.91.1.el8_6.s390x", "product_id": "perf-debuginfo-0:4.18.0-372.91.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.91.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-372.91.1.el8_6.s390x", "product": { "name": "python3-perf-debuginfo-0:4.18.0-372.91.1.el8_6.s390x", "product_id": "python3-perf-debuginfo-0:4.18.0-372.91.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.91.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "openshift-clients-0:4.11.0-202401122348.p0.gbf40a6c.assembly.stream.el8.s390x", "product": { "name": "openshift-clients-0:4.11.0-202401122348.p0.gbf40a6c.assembly.stream.el8.s390x", "product_id": "openshift-clients-0:4.11.0-202401122348.p0.gbf40a6c.assembly.stream.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.11.0-202401122348.p0.gbf40a6c.assembly.stream.el8?arch=s390x" } } }, { "category": "product_version", "name": "runc-3:1.1.2-3.1.rhaos4.11.el8.s390x", "product": { "name": "runc-3:1.1.2-3.1.rhaos4.11.el8.s390x", "product_id": "runc-3:1.1.2-3.1.rhaos4.11.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.2-3.1.rhaos4.11.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "runc-debugsource-3:1.1.2-3.1.rhaos4.11.el8.s390x", "product": { "name": "runc-debugsource-3:1.1.2-3.1.rhaos4.11.el8.s390x", "product_id": "runc-debugsource-3:1.1.2-3.1.rhaos4.11.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.2-3.1.rhaos4.11.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "runc-debuginfo-3:1.1.2-3.1.rhaos4.11.el8.s390x", "product": { "name": "runc-debuginfo-3:1.1.2-3.1.rhaos4.11.el8.s390x", "product_id": "runc-debuginfo-3:1.1.2-3.1.rhaos4.11.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.2-3.1.rhaos4.11.el8?arch=s390x\u0026epoch=3" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:4.18.0-372.91.1.el8_6.noarch", "product": { "name": "kernel-doc-0:4.18.0-372.91.1.el8_6.noarch", "product_id": "kernel-doc-0:4.18.0-372.91.1.el8_6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-372.91.1.el8_6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.91.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:bpftool-0:4.18.0-372.91.1.el8_6.aarch64" }, "product_reference": "bpftool-0:4.18.0-372.91.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.91.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:bpftool-0:4.18.0-372.91.1.el8_6.ppc64le" }, "product_reference": "bpftool-0:4.18.0-372.91.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.91.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:bpftool-0:4.18.0-372.91.1.el8_6.s390x" }, "product_reference": "bpftool-0:4.18.0-372.91.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.91.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:bpftool-0:4.18.0-372.91.1.el8_6.x86_64" }, "product_reference": "bpftool-0:4.18.0-372.91.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.91.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:bpftool-debuginfo-0:4.18.0-372.91.1.el8_6.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.91.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.91.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:bpftool-debuginfo-0:4.18.0-372.91.1.el8_6.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.91.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.91.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:bpftool-debuginfo-0:4.18.0-372.91.1.el8_6.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.91.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.91.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:bpftool-debuginfo-0:4.18.0-372.91.1.el8_6.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.91.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:cri-o-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.aarch64" }, "product_reference": "cri-o-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:cri-o-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.ppc64le" }, "product_reference": "cri-o-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:cri-o-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.s390x" }, "product_reference": "cri-o-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.src as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:cri-o-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.src" }, "product_reference": "cri-o-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:cri-o-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.x86_64" }, "product_reference": "cri-o-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.aarch64" }, "product_reference": "cri-o-debuginfo-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.ppc64le" }, "product_reference": "cri-o-debuginfo-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.s390x" }, "product_reference": "cri-o-debuginfo-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.x86_64" }, "product_reference": "cri-o-debuginfo-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.aarch64" }, "product_reference": "cri-o-debugsource-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.ppc64le" }, "product_reference": "cri-o-debugsource-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.s390x" }, "product_reference": "cri-o-debugsource-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.x86_64" }, "product_reference": "cri-o-debugsource-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.91.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-0:4.18.0-372.91.1.el8_6.aarch64" }, "product_reference": "kernel-0:4.18.0-372.91.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.91.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-0:4.18.0-372.91.1.el8_6.ppc64le" }, "product_reference": "kernel-0:4.18.0-372.91.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.91.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-0:4.18.0-372.91.1.el8_6.s390x" }, "product_reference": "kernel-0:4.18.0-372.91.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.91.1.el8_6.src as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-0:4.18.0-372.91.1.el8_6.src" }, "product_reference": "kernel-0:4.18.0-372.91.1.el8_6.src", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.91.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-0:4.18.0-372.91.1.el8_6.x86_64" }, "product_reference": "kernel-0:4.18.0-372.91.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.91.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-core-0:4.18.0-372.91.1.el8_6.aarch64" }, "product_reference": "kernel-core-0:4.18.0-372.91.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.91.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-core-0:4.18.0-372.91.1.el8_6.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-372.91.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.91.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-core-0:4.18.0-372.91.1.el8_6.s390x" }, "product_reference": "kernel-core-0:4.18.0-372.91.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.91.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-core-0:4.18.0-372.91.1.el8_6.x86_64" }, "product_reference": "kernel-core-0:4.18.0-372.91.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.91.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-cross-headers-0:4.18.0-372.91.1.el8_6.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.91.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.91.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-cross-headers-0:4.18.0-372.91.1.el8_6.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.91.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.91.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-cross-headers-0:4.18.0-372.91.1.el8_6.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.91.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.91.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-cross-headers-0:4.18.0-372.91.1.el8_6.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.91.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.91.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-debug-0:4.18.0-372.91.1.el8_6.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-372.91.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.91.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-debug-0:4.18.0-372.91.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-372.91.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.91.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-debug-0:4.18.0-372.91.1.el8_6.s390x" }, "product_reference": "kernel-debug-0:4.18.0-372.91.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.91.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-debug-0:4.18.0-372.91.1.el8_6.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-372.91.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.91.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-debug-core-0:4.18.0-372.91.1.el8_6.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-372.91.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.91.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-debug-core-0:4.18.0-372.91.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-372.91.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.91.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-debug-core-0:4.18.0-372.91.1.el8_6.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-372.91.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.91.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-debug-core-0:4.18.0-372.91.1.el8_6.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-372.91.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.91.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-debug-debuginfo-0:4.18.0-372.91.1.el8_6.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.91.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.91.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-debug-debuginfo-0:4.18.0-372.91.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.91.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.91.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-debug-debuginfo-0:4.18.0-372.91.1.el8_6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.91.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.91.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-debug-debuginfo-0:4.18.0-372.91.1.el8_6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.91.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.91.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-debug-devel-0:4.18.0-372.91.1.el8_6.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.91.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.91.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-debug-devel-0:4.18.0-372.91.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.91.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.91.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-debug-devel-0:4.18.0-372.91.1.el8_6.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.91.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.91.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-debug-devel-0:4.18.0-372.91.1.el8_6.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.91.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.91.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-debug-modules-0:4.18.0-372.91.1.el8_6.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.91.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.91.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-debug-modules-0:4.18.0-372.91.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.91.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.91.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-debug-modules-0:4.18.0-372.91.1.el8_6.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.91.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.91.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-debug-modules-0:4.18.0-372.91.1.el8_6.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.91.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.91.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-debug-modules-extra-0:4.18.0-372.91.1.el8_6.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.91.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.91.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-debug-modules-extra-0:4.18.0-372.91.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.91.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.91.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-debug-modules-extra-0:4.18.0-372.91.1.el8_6.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.91.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.91.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-debug-modules-extra-0:4.18.0-372.91.1.el8_6.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.91.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-internal-0:4.18.0-372.91.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-debug-modules-internal-0:4.18.0-372.91.1.el8_6.aarch64" }, "product_reference": "kernel-debug-modules-internal-0:4.18.0-372.91.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-internal-0:4.18.0-372.91.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-debug-modules-internal-0:4.18.0-372.91.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-modules-internal-0:4.18.0-372.91.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-internal-0:4.18.0-372.91.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-debug-modules-internal-0:4.18.0-372.91.1.el8_6.s390x" }, "product_reference": "kernel-debug-modules-internal-0:4.18.0-372.91.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-internal-0:4.18.0-372.91.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-debug-modules-internal-0:4.18.0-372.91.1.el8_6.x86_64" }, "product_reference": "kernel-debug-modules-internal-0:4.18.0-372.91.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.91.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-debuginfo-0:4.18.0-372.91.1.el8_6.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.91.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.91.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-debuginfo-0:4.18.0-372.91.1.el8_6.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.91.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.91.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-debuginfo-0:4.18.0-372.91.1.el8_6.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.91.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.91.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-debuginfo-0:4.18.0-372.91.1.el8_6.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.91.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.91.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-debuginfo-common-aarch64-0:4.18.0-372.91.1.el8_6.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.91.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.91.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-debuginfo-common-ppc64le-0:4.18.0-372.91.1.el8_6.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.91.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.91.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-debuginfo-common-s390x-0:4.18.0-372.91.1.el8_6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.91.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.91.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-debuginfo-common-x86_64-0:4.18.0-372.91.1.el8_6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.91.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.91.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-devel-0:4.18.0-372.91.1.el8_6.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-372.91.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.91.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-devel-0:4.18.0-372.91.1.el8_6.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-372.91.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.91.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-devel-0:4.18.0-372.91.1.el8_6.s390x" }, "product_reference": "kernel-devel-0:4.18.0-372.91.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.91.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-devel-0:4.18.0-372.91.1.el8_6.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-372.91.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-372.91.1.el8_6.noarch as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-doc-0:4.18.0-372.91.1.el8_6.noarch" }, "product_reference": "kernel-doc-0:4.18.0-372.91.1.el8_6.noarch", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.91.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-headers-0:4.18.0-372.91.1.el8_6.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-372.91.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.91.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-headers-0:4.18.0-372.91.1.el8_6.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-372.91.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.91.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-headers-0:4.18.0-372.91.1.el8_6.s390x" }, "product_reference": "kernel-headers-0:4.18.0-372.91.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.91.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-headers-0:4.18.0-372.91.1.el8_6.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-372.91.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ipaclones-internal-0:4.18.0-372.91.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-ipaclones-internal-0:4.18.0-372.91.1.el8_6.ppc64le" }, "product_reference": "kernel-ipaclones-internal-0:4.18.0-372.91.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ipaclones-internal-0:4.18.0-372.91.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-ipaclones-internal-0:4.18.0-372.91.1.el8_6.x86_64" }, "product_reference": "kernel-ipaclones-internal-0:4.18.0-372.91.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.91.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-modules-0:4.18.0-372.91.1.el8_6.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-372.91.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.91.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-modules-0:4.18.0-372.91.1.el8_6.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-372.91.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.91.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-modules-0:4.18.0-372.91.1.el8_6.s390x" }, "product_reference": "kernel-modules-0:4.18.0-372.91.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.91.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-modules-0:4.18.0-372.91.1.el8_6.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-372.91.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.91.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-modules-extra-0:4.18.0-372.91.1.el8_6.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.91.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.91.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-modules-extra-0:4.18.0-372.91.1.el8_6.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.91.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.91.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-modules-extra-0:4.18.0-372.91.1.el8_6.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.91.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.91.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-modules-extra-0:4.18.0-372.91.1.el8_6.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.91.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-internal-0:4.18.0-372.91.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-modules-internal-0:4.18.0-372.91.1.el8_6.aarch64" }, "product_reference": "kernel-modules-internal-0:4.18.0-372.91.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-internal-0:4.18.0-372.91.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-modules-internal-0:4.18.0-372.91.1.el8_6.ppc64le" }, "product_reference": "kernel-modules-internal-0:4.18.0-372.91.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-internal-0:4.18.0-372.91.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-modules-internal-0:4.18.0-372.91.1.el8_6.s390x" }, "product_reference": "kernel-modules-internal-0:4.18.0-372.91.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-internal-0:4.18.0-372.91.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-modules-internal-0:4.18.0-372.91.1.el8_6.x86_64" }, "product_reference": "kernel-modules-internal-0:4.18.0-372.91.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-372.91.1.rt7.251.el8_6.src as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-rt-0:4.18.0-372.91.1.rt7.251.el8_6.src" }, "product_reference": "kernel-rt-0:4.18.0-372.91.1.rt7.251.el8_6.src", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-rt-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-rt-core-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-rt-debug-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-rt-debug-core-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-rt-debug-debuginfo-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-rt-debug-devel-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-rt-debug-kvm-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-rt-debug-modules-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-rt-debug-modules-extra-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-internal-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-rt-debug-modules-internal-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64" }, "product_reference": "kernel-rt-debug-modules-internal-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-rt-debuginfo-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-rt-devel-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-rt-kvm-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-rt-modules-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-rt-modules-extra-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-internal-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-rt-modules-internal-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64" }, "product_reference": "kernel-rt-modules-internal-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-selftests-internal-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-rt-selftests-internal-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64" }, "product_reference": "kernel-rt-selftests-internal-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-selftests-internal-0:4.18.0-372.91.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-selftests-internal-0:4.18.0-372.91.1.el8_6.aarch64" }, "product_reference": "kernel-selftests-internal-0:4.18.0-372.91.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-selftests-internal-0:4.18.0-372.91.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-selftests-internal-0:4.18.0-372.91.1.el8_6.ppc64le" }, "product_reference": "kernel-selftests-internal-0:4.18.0-372.91.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-selftests-internal-0:4.18.0-372.91.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-selftests-internal-0:4.18.0-372.91.1.el8_6.s390x" }, "product_reference": "kernel-selftests-internal-0:4.18.0-372.91.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-selftests-internal-0:4.18.0-372.91.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-selftests-internal-0:4.18.0-372.91.1.el8_6.x86_64" }, "product_reference": "kernel-selftests-internal-0:4.18.0-372.91.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.91.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-tools-0:4.18.0-372.91.1.el8_6.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-372.91.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.91.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-tools-0:4.18.0-372.91.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-372.91.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.91.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-tools-0:4.18.0-372.91.1.el8_6.s390x" }, "product_reference": "kernel-tools-0:4.18.0-372.91.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.91.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-tools-0:4.18.0-372.91.1.el8_6.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-372.91.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.91.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-tools-debuginfo-0:4.18.0-372.91.1.el8_6.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.91.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.91.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-tools-debuginfo-0:4.18.0-372.91.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.91.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.91.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-tools-debuginfo-0:4.18.0-372.91.1.el8_6.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.91.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.91.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-tools-debuginfo-0:4.18.0-372.91.1.el8_6.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.91.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.91.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-tools-libs-0:4.18.0-372.91.1.el8_6.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.91.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.91.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-tools-libs-0:4.18.0-372.91.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.91.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.91.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-tools-libs-0:4.18.0-372.91.1.el8_6.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.91.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.91.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-tools-libs-devel-0:4.18.0-372.91.1.el8_6.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.91.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.91.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-tools-libs-devel-0:4.18.0-372.91.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.91.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.91.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-tools-libs-devel-0:4.18.0-372.91.1.el8_6.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.91.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-372.91.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-zfcpdump-0:4.18.0-372.91.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-372.91.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-372.91.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-zfcpdump-core-0:4.18.0-372.91.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-372.91.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.91.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-zfcpdump-debuginfo-0:4.18.0-372.91.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.91.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-372.91.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-zfcpdump-devel-0:4.18.0-372.91.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.91.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-372.91.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-zfcpdump-modules-0:4.18.0-372.91.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.91.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.91.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-zfcpdump-modules-extra-0:4.18.0-372.91.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.91.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-internal-0:4.18.0-372.91.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:kernel-zfcpdump-modules-internal-0:4.18.0-372.91.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-modules-internal-0:4.18.0-372.91.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.11.0-202401122348.p0.gbf40a6c.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202401122348.p0.gbf40a6c.assembly.stream.el8.aarch64" }, "product_reference": "openshift-clients-0:4.11.0-202401122348.p0.gbf40a6c.assembly.stream.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.11.0-202401122348.p0.gbf40a6c.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202401122348.p0.gbf40a6c.assembly.stream.el8.ppc64le" }, "product_reference": "openshift-clients-0:4.11.0-202401122348.p0.gbf40a6c.assembly.stream.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.11.0-202401122348.p0.gbf40a6c.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202401122348.p0.gbf40a6c.assembly.stream.el8.s390x" }, "product_reference": "openshift-clients-0:4.11.0-202401122348.p0.gbf40a6c.assembly.stream.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.11.0-202401122348.p0.gbf40a6c.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202401122348.p0.gbf40a6c.assembly.stream.el8.src" }, "product_reference": "openshift-clients-0:4.11.0-202401122348.p0.gbf40a6c.assembly.stream.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.11.0-202401122348.p0.gbf40a6c.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202401122348.p0.gbf40a6c.assembly.stream.el8.x86_64" }, "product_reference": "openshift-clients-0:4.11.0-202401122348.p0.gbf40a6c.assembly.stream.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-redistributable-0:4.11.0-202401122348.p0.gbf40a6c.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift-clients-redistributable-0:4.11.0-202401122348.p0.gbf40a6c.assembly.stream.el8.x86_64" }, "product_reference": "openshift-clients-redistributable-0:4.11.0-202401122348.p0.gbf40a6c.assembly.stream.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.91.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:perf-0:4.18.0-372.91.1.el8_6.aarch64" }, "product_reference": "perf-0:4.18.0-372.91.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.91.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:perf-0:4.18.0-372.91.1.el8_6.ppc64le" }, "product_reference": "perf-0:4.18.0-372.91.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.91.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:perf-0:4.18.0-372.91.1.el8_6.s390x" }, "product_reference": "perf-0:4.18.0-372.91.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.91.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:perf-0:4.18.0-372.91.1.el8_6.x86_64" }, "product_reference": "perf-0:4.18.0-372.91.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.91.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:perf-debuginfo-0:4.18.0-372.91.1.el8_6.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-372.91.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.91.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:perf-debuginfo-0:4.18.0-372.91.1.el8_6.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-372.91.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.91.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:perf-debuginfo-0:4.18.0-372.91.1.el8_6.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-372.91.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.91.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:perf-debuginfo-0:4.18.0-372.91.1.el8_6.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-372.91.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.91.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:python3-perf-0:4.18.0-372.91.1.el8_6.aarch64" }, "product_reference": "python3-perf-0:4.18.0-372.91.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.91.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:python3-perf-0:4.18.0-372.91.1.el8_6.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-372.91.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.91.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:python3-perf-0:4.18.0-372.91.1.el8_6.s390x" }, "product_reference": "python3-perf-0:4.18.0-372.91.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.91.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:python3-perf-0:4.18.0-372.91.1.el8_6.x86_64" }, "product_reference": "python3-perf-0:4.18.0-372.91.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.91.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:python3-perf-debuginfo-0:4.18.0-372.91.1.el8_6.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.91.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.91.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:python3-perf-debuginfo-0:4.18.0-372.91.1.el8_6.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.91.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.91.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:python3-perf-debuginfo-0:4.18.0-372.91.1.el8_6.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.91.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.91.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:python3-perf-debuginfo-0:4.18.0-372.91.1.el8_6.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.91.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "runc-3:1.1.2-3.1.rhaos4.11.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:runc-3:1.1.2-3.1.rhaos4.11.el8.aarch64" }, "product_reference": "runc-3:1.1.2-3.1.rhaos4.11.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "runc-3:1.1.2-3.1.rhaos4.11.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:runc-3:1.1.2-3.1.rhaos4.11.el8.ppc64le" }, "product_reference": "runc-3:1.1.2-3.1.rhaos4.11.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "runc-3:1.1.2-3.1.rhaos4.11.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:runc-3:1.1.2-3.1.rhaos4.11.el8.s390x" }, "product_reference": "runc-3:1.1.2-3.1.rhaos4.11.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "runc-3:1.1.2-3.1.rhaos4.11.el8.src as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:runc-3:1.1.2-3.1.rhaos4.11.el8.src" }, "product_reference": "runc-3:1.1.2-3.1.rhaos4.11.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "runc-3:1.1.2-3.1.rhaos4.11.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:runc-3:1.1.2-3.1.rhaos4.11.el8.x86_64" }, "product_reference": "runc-3:1.1.2-3.1.rhaos4.11.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-3:1.1.2-3.1.rhaos4.11.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-3.1.rhaos4.11.el8.aarch64" }, "product_reference": "runc-debuginfo-3:1.1.2-3.1.rhaos4.11.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-3:1.1.2-3.1.rhaos4.11.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-3.1.rhaos4.11.el8.ppc64le" }, "product_reference": "runc-debuginfo-3:1.1.2-3.1.rhaos4.11.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-3:1.1.2-3.1.rhaos4.11.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-3.1.rhaos4.11.el8.s390x" }, "product_reference": "runc-debuginfo-3:1.1.2-3.1.rhaos4.11.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-3:1.1.2-3.1.rhaos4.11.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-3.1.rhaos4.11.el8.x86_64" }, "product_reference": "runc-debuginfo-3:1.1.2-3.1.rhaos4.11.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-3:1.1.2-3.1.rhaos4.11.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-3.1.rhaos4.11.el8.aarch64" }, "product_reference": "runc-debugsource-3:1.1.2-3.1.rhaos4.11.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-3:1.1.2-3.1.rhaos4.11.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-3.1.rhaos4.11.el8.ppc64le" }, "product_reference": "runc-debugsource-3:1.1.2-3.1.rhaos4.11.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-3:1.1.2-3.1.rhaos4.11.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-3.1.rhaos4.11.el8.s390x" }, "product_reference": "runc-debugsource-3:1.1.2-3.1.rhaos4.11.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-3:1.1.2-3.1.rhaos4.11.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-3.1.rhaos4.11.el8.x86_64" }, "product_reference": "runc-debugsource-3:1.1.2-3.1.rhaos4.11.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "The Snyk Reseacher Team" ] } ], "cve": "CVE-2024-21626", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2024-01-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.11:bpftool-0:4.18.0-372.91.1.el8_6.aarch64", "8Base-RHOSE-4.11:bpftool-0:4.18.0-372.91.1.el8_6.ppc64le", "8Base-RHOSE-4.11:bpftool-0:4.18.0-372.91.1.el8_6.s390x", "8Base-RHOSE-4.11:bpftool-0:4.18.0-372.91.1.el8_6.x86_64", "8Base-RHOSE-4.11:bpftool-debuginfo-0:4.18.0-372.91.1.el8_6.aarch64", "8Base-RHOSE-4.11:bpftool-debuginfo-0:4.18.0-372.91.1.el8_6.ppc64le", "8Base-RHOSE-4.11:bpftool-debuginfo-0:4.18.0-372.91.1.el8_6.s390x", "8Base-RHOSE-4.11:bpftool-debuginfo-0:4.18.0-372.91.1.el8_6.x86_64", "8Base-RHOSE-4.11:cri-o-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.aarch64", "8Base-RHOSE-4.11:cri-o-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.s390x", "8Base-RHOSE-4.11:cri-o-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.src", "8Base-RHOSE-4.11:cri-o-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.s390x", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.s390x", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.x86_64", "8Base-RHOSE-4.11:kernel-0:4.18.0-372.91.1.el8_6.aarch64", "8Base-RHOSE-4.11:kernel-0:4.18.0-372.91.1.el8_6.ppc64le", "8Base-RHOSE-4.11:kernel-0:4.18.0-372.91.1.el8_6.s390x", "8Base-RHOSE-4.11:kernel-0:4.18.0-372.91.1.el8_6.src", "8Base-RHOSE-4.11:kernel-0:4.18.0-372.91.1.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-core-0:4.18.0-372.91.1.el8_6.aarch64", "8Base-RHOSE-4.11:kernel-core-0:4.18.0-372.91.1.el8_6.ppc64le", "8Base-RHOSE-4.11:kernel-core-0:4.18.0-372.91.1.el8_6.s390x", "8Base-RHOSE-4.11:kernel-core-0:4.18.0-372.91.1.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-cross-headers-0:4.18.0-372.91.1.el8_6.aarch64", "8Base-RHOSE-4.11:kernel-cross-headers-0:4.18.0-372.91.1.el8_6.ppc64le", "8Base-RHOSE-4.11:kernel-cross-headers-0:4.18.0-372.91.1.el8_6.s390x", "8Base-RHOSE-4.11:kernel-cross-headers-0:4.18.0-372.91.1.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-debug-0:4.18.0-372.91.1.el8_6.aarch64", "8Base-RHOSE-4.11:kernel-debug-0:4.18.0-372.91.1.el8_6.ppc64le", "8Base-RHOSE-4.11:kernel-debug-0:4.18.0-372.91.1.el8_6.s390x", "8Base-RHOSE-4.11:kernel-debug-0:4.18.0-372.91.1.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-debug-core-0:4.18.0-372.91.1.el8_6.aarch64", "8Base-RHOSE-4.11:kernel-debug-core-0:4.18.0-372.91.1.el8_6.ppc64le", "8Base-RHOSE-4.11:kernel-debug-core-0:4.18.0-372.91.1.el8_6.s390x", "8Base-RHOSE-4.11:kernel-debug-core-0:4.18.0-372.91.1.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-debug-debuginfo-0:4.18.0-372.91.1.el8_6.aarch64", "8Base-RHOSE-4.11:kernel-debug-debuginfo-0:4.18.0-372.91.1.el8_6.ppc64le", "8Base-RHOSE-4.11:kernel-debug-debuginfo-0:4.18.0-372.91.1.el8_6.s390x", "8Base-RHOSE-4.11:kernel-debug-debuginfo-0:4.18.0-372.91.1.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-debug-devel-0:4.18.0-372.91.1.el8_6.aarch64", "8Base-RHOSE-4.11:kernel-debug-devel-0:4.18.0-372.91.1.el8_6.ppc64le", "8Base-RHOSE-4.11:kernel-debug-devel-0:4.18.0-372.91.1.el8_6.s390x", "8Base-RHOSE-4.11:kernel-debug-devel-0:4.18.0-372.91.1.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-debug-modules-0:4.18.0-372.91.1.el8_6.aarch64", "8Base-RHOSE-4.11:kernel-debug-modules-0:4.18.0-372.91.1.el8_6.ppc64le", "8Base-RHOSE-4.11:kernel-debug-modules-0:4.18.0-372.91.1.el8_6.s390x", "8Base-RHOSE-4.11:kernel-debug-modules-0:4.18.0-372.91.1.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-debug-modules-extra-0:4.18.0-372.91.1.el8_6.aarch64", "8Base-RHOSE-4.11:kernel-debug-modules-extra-0:4.18.0-372.91.1.el8_6.ppc64le", "8Base-RHOSE-4.11:kernel-debug-modules-extra-0:4.18.0-372.91.1.el8_6.s390x", "8Base-RHOSE-4.11:kernel-debug-modules-extra-0:4.18.0-372.91.1.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-debug-modules-internal-0:4.18.0-372.91.1.el8_6.aarch64", "8Base-RHOSE-4.11:kernel-debug-modules-internal-0:4.18.0-372.91.1.el8_6.ppc64le", "8Base-RHOSE-4.11:kernel-debug-modules-internal-0:4.18.0-372.91.1.el8_6.s390x", "8Base-RHOSE-4.11:kernel-debug-modules-internal-0:4.18.0-372.91.1.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-debuginfo-0:4.18.0-372.91.1.el8_6.aarch64", "8Base-RHOSE-4.11:kernel-debuginfo-0:4.18.0-372.91.1.el8_6.ppc64le", "8Base-RHOSE-4.11:kernel-debuginfo-0:4.18.0-372.91.1.el8_6.s390x", "8Base-RHOSE-4.11:kernel-debuginfo-0:4.18.0-372.91.1.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-debuginfo-common-aarch64-0:4.18.0-372.91.1.el8_6.aarch64", "8Base-RHOSE-4.11:kernel-debuginfo-common-ppc64le-0:4.18.0-372.91.1.el8_6.ppc64le", "8Base-RHOSE-4.11:kernel-debuginfo-common-s390x-0:4.18.0-372.91.1.el8_6.s390x", "8Base-RHOSE-4.11:kernel-debuginfo-common-x86_64-0:4.18.0-372.91.1.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-devel-0:4.18.0-372.91.1.el8_6.aarch64", "8Base-RHOSE-4.11:kernel-devel-0:4.18.0-372.91.1.el8_6.ppc64le", "8Base-RHOSE-4.11:kernel-devel-0:4.18.0-372.91.1.el8_6.s390x", "8Base-RHOSE-4.11:kernel-devel-0:4.18.0-372.91.1.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-doc-0:4.18.0-372.91.1.el8_6.noarch", "8Base-RHOSE-4.11:kernel-headers-0:4.18.0-372.91.1.el8_6.aarch64", "8Base-RHOSE-4.11:kernel-headers-0:4.18.0-372.91.1.el8_6.ppc64le", "8Base-RHOSE-4.11:kernel-headers-0:4.18.0-372.91.1.el8_6.s390x", "8Base-RHOSE-4.11:kernel-headers-0:4.18.0-372.91.1.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-ipaclones-internal-0:4.18.0-372.91.1.el8_6.ppc64le", "8Base-RHOSE-4.11:kernel-ipaclones-internal-0:4.18.0-372.91.1.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-modules-0:4.18.0-372.91.1.el8_6.aarch64", "8Base-RHOSE-4.11:kernel-modules-0:4.18.0-372.91.1.el8_6.ppc64le", "8Base-RHOSE-4.11:kernel-modules-0:4.18.0-372.91.1.el8_6.s390x", "8Base-RHOSE-4.11:kernel-modules-0:4.18.0-372.91.1.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-modules-extra-0:4.18.0-372.91.1.el8_6.aarch64", "8Base-RHOSE-4.11:kernel-modules-extra-0:4.18.0-372.91.1.el8_6.ppc64le", "8Base-RHOSE-4.11:kernel-modules-extra-0:4.18.0-372.91.1.el8_6.s390x", "8Base-RHOSE-4.11:kernel-modules-extra-0:4.18.0-372.91.1.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-modules-internal-0:4.18.0-372.91.1.el8_6.aarch64", "8Base-RHOSE-4.11:kernel-modules-internal-0:4.18.0-372.91.1.el8_6.ppc64le", "8Base-RHOSE-4.11:kernel-modules-internal-0:4.18.0-372.91.1.el8_6.s390x", "8Base-RHOSE-4.11:kernel-modules-internal-0:4.18.0-372.91.1.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-rt-0:4.18.0-372.91.1.rt7.251.el8_6.src", "8Base-RHOSE-4.11:kernel-rt-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-rt-core-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-rt-debug-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-rt-debug-core-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-rt-debug-debuginfo-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-rt-debug-devel-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-rt-debug-kvm-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-rt-debug-modules-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-rt-debug-modules-extra-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-rt-debug-modules-internal-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-rt-debuginfo-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-rt-devel-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-rt-kvm-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-rt-modules-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-rt-modules-extra-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-rt-modules-internal-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-rt-selftests-internal-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-selftests-internal-0:4.18.0-372.91.1.el8_6.aarch64", "8Base-RHOSE-4.11:kernel-selftests-internal-0:4.18.0-372.91.1.el8_6.ppc64le", "8Base-RHOSE-4.11:kernel-selftests-internal-0:4.18.0-372.91.1.el8_6.s390x", "8Base-RHOSE-4.11:kernel-selftests-internal-0:4.18.0-372.91.1.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-tools-0:4.18.0-372.91.1.el8_6.aarch64", "8Base-RHOSE-4.11:kernel-tools-0:4.18.0-372.91.1.el8_6.ppc64le", "8Base-RHOSE-4.11:kernel-tools-0:4.18.0-372.91.1.el8_6.s390x", "8Base-RHOSE-4.11:kernel-tools-0:4.18.0-372.91.1.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-tools-debuginfo-0:4.18.0-372.91.1.el8_6.aarch64", "8Base-RHOSE-4.11:kernel-tools-debuginfo-0:4.18.0-372.91.1.el8_6.ppc64le", "8Base-RHOSE-4.11:kernel-tools-debuginfo-0:4.18.0-372.91.1.el8_6.s390x", "8Base-RHOSE-4.11:kernel-tools-debuginfo-0:4.18.0-372.91.1.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-tools-libs-0:4.18.0-372.91.1.el8_6.aarch64", "8Base-RHOSE-4.11:kernel-tools-libs-0:4.18.0-372.91.1.el8_6.ppc64le", "8Base-RHOSE-4.11:kernel-tools-libs-0:4.18.0-372.91.1.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-tools-libs-devel-0:4.18.0-372.91.1.el8_6.aarch64", "8Base-RHOSE-4.11:kernel-tools-libs-devel-0:4.18.0-372.91.1.el8_6.ppc64le", "8Base-RHOSE-4.11:kernel-tools-libs-devel-0:4.18.0-372.91.1.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-zfcpdump-0:4.18.0-372.91.1.el8_6.s390x", "8Base-RHOSE-4.11:kernel-zfcpdump-core-0:4.18.0-372.91.1.el8_6.s390x", "8Base-RHOSE-4.11:kernel-zfcpdump-debuginfo-0:4.18.0-372.91.1.el8_6.s390x", "8Base-RHOSE-4.11:kernel-zfcpdump-devel-0:4.18.0-372.91.1.el8_6.s390x", "8Base-RHOSE-4.11:kernel-zfcpdump-modules-0:4.18.0-372.91.1.el8_6.s390x", "8Base-RHOSE-4.11:kernel-zfcpdump-modules-extra-0:4.18.0-372.91.1.el8_6.s390x", "8Base-RHOSE-4.11:kernel-zfcpdump-modules-internal-0:4.18.0-372.91.1.el8_6.s390x", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202401122348.p0.gbf40a6c.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202401122348.p0.gbf40a6c.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202401122348.p0.gbf40a6c.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202401122348.p0.gbf40a6c.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202401122348.p0.gbf40a6c.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-clients-redistributable-0:4.11.0-202401122348.p0.gbf40a6c.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:perf-0:4.18.0-372.91.1.el8_6.aarch64", "8Base-RHOSE-4.11:perf-0:4.18.0-372.91.1.el8_6.ppc64le", "8Base-RHOSE-4.11:perf-0:4.18.0-372.91.1.el8_6.s390x", "8Base-RHOSE-4.11:perf-0:4.18.0-372.91.1.el8_6.x86_64", "8Base-RHOSE-4.11:perf-debuginfo-0:4.18.0-372.91.1.el8_6.aarch64", "8Base-RHOSE-4.11:perf-debuginfo-0:4.18.0-372.91.1.el8_6.ppc64le", "8Base-RHOSE-4.11:perf-debuginfo-0:4.18.0-372.91.1.el8_6.s390x", "8Base-RHOSE-4.11:perf-debuginfo-0:4.18.0-372.91.1.el8_6.x86_64", "8Base-RHOSE-4.11:python3-perf-0:4.18.0-372.91.1.el8_6.aarch64", "8Base-RHOSE-4.11:python3-perf-0:4.18.0-372.91.1.el8_6.ppc64le", "8Base-RHOSE-4.11:python3-perf-0:4.18.0-372.91.1.el8_6.s390x", "8Base-RHOSE-4.11:python3-perf-0:4.18.0-372.91.1.el8_6.x86_64", "8Base-RHOSE-4.11:python3-perf-debuginfo-0:4.18.0-372.91.1.el8_6.aarch64", "8Base-RHOSE-4.11:python3-perf-debuginfo-0:4.18.0-372.91.1.el8_6.ppc64le", "8Base-RHOSE-4.11:python3-perf-debuginfo-0:4.18.0-372.91.1.el8_6.s390x", "8Base-RHOSE-4.11:python3-perf-debuginfo-0:4.18.0-372.91.1.el8_6.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2258725" } ], "notes": [ { "category": "description", "text": "A file descriptor leak issue was found in the runc package. While a user performs `O_CLOEXEC` all file descriptors before executing the container code, the file descriptor is open when performing `setcwd(2)`, which means that the reference can be kept alive in the container by configuring the working directory to be a path resolved through the file descriptor. The non-dumpable bit is unset after `execve`, meaning there are multiple ways to attack this other than bad configurations. The only way to defend against it entirely is to close all unneeded file descriptors.", "title": "Vulnerability description" }, { "category": "summary", "text": "runc: file descriptor leak", "title": "Vulnerability summary" }, { "category": "other", "text": "These vulnerabilities not only enable malicious actors to escape containerized environments but also allow for full control over the underlying host system. With the widespread adoption of containerization technologies in both development and production environments, such exploits pose significant risks to data integrity, confidentiality, and system stability.\n\nOpenShift Container Platform ships with SELinux in targeted enforcing mode, which prevents the container processes from accessing host content and mitigates this attack, and disabling SELinux on the Openshift container platform is not supported. Hence, the impact of the Openshift Container Platform is reduced to Moderate.\n\nFor multicluster-engine (MCE) vulnerable versions of buildkit and runc are part of installed version of oc. However, they are not affecting the higher-level assisted-installer binary in MCE. The presence of these dependencies in the container does not imply a security risk to the containerized application itself, as it is based on low-level packages included in the oc binary, and the impact to the container\u0027s core functionality is minimal.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.11:runc-3:1.1.2-3.1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-3:1.1.2-3.1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-3:1.1.2-3.1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-3:1.1.2-3.1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:runc-3:1.1.2-3.1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-3.1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-3.1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-3.1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-3.1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-3.1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-3.1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-3.1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-3.1.rhaos4.11.el8.x86_64" ], "known_not_affected": [ "8Base-RHOSE-4.11:bpftool-0:4.18.0-372.91.1.el8_6.aarch64", "8Base-RHOSE-4.11:bpftool-0:4.18.0-372.91.1.el8_6.ppc64le", "8Base-RHOSE-4.11:bpftool-0:4.18.0-372.91.1.el8_6.s390x", "8Base-RHOSE-4.11:bpftool-0:4.18.0-372.91.1.el8_6.x86_64", "8Base-RHOSE-4.11:bpftool-debuginfo-0:4.18.0-372.91.1.el8_6.aarch64", "8Base-RHOSE-4.11:bpftool-debuginfo-0:4.18.0-372.91.1.el8_6.ppc64le", "8Base-RHOSE-4.11:bpftool-debuginfo-0:4.18.0-372.91.1.el8_6.s390x", "8Base-RHOSE-4.11:bpftool-debuginfo-0:4.18.0-372.91.1.el8_6.x86_64", "8Base-RHOSE-4.11:cri-o-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.aarch64", "8Base-RHOSE-4.11:cri-o-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.s390x", "8Base-RHOSE-4.11:cri-o-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.src", "8Base-RHOSE-4.11:cri-o-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.s390x", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.s390x", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.x86_64", "8Base-RHOSE-4.11:kernel-0:4.18.0-372.91.1.el8_6.aarch64", "8Base-RHOSE-4.11:kernel-0:4.18.0-372.91.1.el8_6.ppc64le", "8Base-RHOSE-4.11:kernel-0:4.18.0-372.91.1.el8_6.s390x", "8Base-RHOSE-4.11:kernel-0:4.18.0-372.91.1.el8_6.src", "8Base-RHOSE-4.11:kernel-0:4.18.0-372.91.1.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-core-0:4.18.0-372.91.1.el8_6.aarch64", "8Base-RHOSE-4.11:kernel-core-0:4.18.0-372.91.1.el8_6.ppc64le", "8Base-RHOSE-4.11:kernel-core-0:4.18.0-372.91.1.el8_6.s390x", "8Base-RHOSE-4.11:kernel-core-0:4.18.0-372.91.1.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-cross-headers-0:4.18.0-372.91.1.el8_6.aarch64", "8Base-RHOSE-4.11:kernel-cross-headers-0:4.18.0-372.91.1.el8_6.ppc64le", "8Base-RHOSE-4.11:kernel-cross-headers-0:4.18.0-372.91.1.el8_6.s390x", "8Base-RHOSE-4.11:kernel-cross-headers-0:4.18.0-372.91.1.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-debug-0:4.18.0-372.91.1.el8_6.aarch64", "8Base-RHOSE-4.11:kernel-debug-0:4.18.0-372.91.1.el8_6.ppc64le", "8Base-RHOSE-4.11:kernel-debug-0:4.18.0-372.91.1.el8_6.s390x", "8Base-RHOSE-4.11:kernel-debug-0:4.18.0-372.91.1.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-debug-core-0:4.18.0-372.91.1.el8_6.aarch64", "8Base-RHOSE-4.11:kernel-debug-core-0:4.18.0-372.91.1.el8_6.ppc64le", "8Base-RHOSE-4.11:kernel-debug-core-0:4.18.0-372.91.1.el8_6.s390x", "8Base-RHOSE-4.11:kernel-debug-core-0:4.18.0-372.91.1.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-debug-debuginfo-0:4.18.0-372.91.1.el8_6.aarch64", "8Base-RHOSE-4.11:kernel-debug-debuginfo-0:4.18.0-372.91.1.el8_6.ppc64le", "8Base-RHOSE-4.11:kernel-debug-debuginfo-0:4.18.0-372.91.1.el8_6.s390x", "8Base-RHOSE-4.11:kernel-debug-debuginfo-0:4.18.0-372.91.1.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-debug-devel-0:4.18.0-372.91.1.el8_6.aarch64", "8Base-RHOSE-4.11:kernel-debug-devel-0:4.18.0-372.91.1.el8_6.ppc64le", "8Base-RHOSE-4.11:kernel-debug-devel-0:4.18.0-372.91.1.el8_6.s390x", "8Base-RHOSE-4.11:kernel-debug-devel-0:4.18.0-372.91.1.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-debug-modules-0:4.18.0-372.91.1.el8_6.aarch64", "8Base-RHOSE-4.11:kernel-debug-modules-0:4.18.0-372.91.1.el8_6.ppc64le", "8Base-RHOSE-4.11:kernel-debug-modules-0:4.18.0-372.91.1.el8_6.s390x", "8Base-RHOSE-4.11:kernel-debug-modules-0:4.18.0-372.91.1.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-debug-modules-extra-0:4.18.0-372.91.1.el8_6.aarch64", "8Base-RHOSE-4.11:kernel-debug-modules-extra-0:4.18.0-372.91.1.el8_6.ppc64le", "8Base-RHOSE-4.11:kernel-debug-modules-extra-0:4.18.0-372.91.1.el8_6.s390x", "8Base-RHOSE-4.11:kernel-debug-modules-extra-0:4.18.0-372.91.1.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-debug-modules-internal-0:4.18.0-372.91.1.el8_6.aarch64", "8Base-RHOSE-4.11:kernel-debug-modules-internal-0:4.18.0-372.91.1.el8_6.ppc64le", "8Base-RHOSE-4.11:kernel-debug-modules-internal-0:4.18.0-372.91.1.el8_6.s390x", "8Base-RHOSE-4.11:kernel-debug-modules-internal-0:4.18.0-372.91.1.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-debuginfo-0:4.18.0-372.91.1.el8_6.aarch64", "8Base-RHOSE-4.11:kernel-debuginfo-0:4.18.0-372.91.1.el8_6.ppc64le", "8Base-RHOSE-4.11:kernel-debuginfo-0:4.18.0-372.91.1.el8_6.s390x", "8Base-RHOSE-4.11:kernel-debuginfo-0:4.18.0-372.91.1.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-debuginfo-common-aarch64-0:4.18.0-372.91.1.el8_6.aarch64", "8Base-RHOSE-4.11:kernel-debuginfo-common-ppc64le-0:4.18.0-372.91.1.el8_6.ppc64le", "8Base-RHOSE-4.11:kernel-debuginfo-common-s390x-0:4.18.0-372.91.1.el8_6.s390x", "8Base-RHOSE-4.11:kernel-debuginfo-common-x86_64-0:4.18.0-372.91.1.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-devel-0:4.18.0-372.91.1.el8_6.aarch64", "8Base-RHOSE-4.11:kernel-devel-0:4.18.0-372.91.1.el8_6.ppc64le", "8Base-RHOSE-4.11:kernel-devel-0:4.18.0-372.91.1.el8_6.s390x", "8Base-RHOSE-4.11:kernel-devel-0:4.18.0-372.91.1.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-doc-0:4.18.0-372.91.1.el8_6.noarch", "8Base-RHOSE-4.11:kernel-headers-0:4.18.0-372.91.1.el8_6.aarch64", "8Base-RHOSE-4.11:kernel-headers-0:4.18.0-372.91.1.el8_6.ppc64le", "8Base-RHOSE-4.11:kernel-headers-0:4.18.0-372.91.1.el8_6.s390x", "8Base-RHOSE-4.11:kernel-headers-0:4.18.0-372.91.1.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-ipaclones-internal-0:4.18.0-372.91.1.el8_6.ppc64le", "8Base-RHOSE-4.11:kernel-ipaclones-internal-0:4.18.0-372.91.1.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-modules-0:4.18.0-372.91.1.el8_6.aarch64", "8Base-RHOSE-4.11:kernel-modules-0:4.18.0-372.91.1.el8_6.ppc64le", "8Base-RHOSE-4.11:kernel-modules-0:4.18.0-372.91.1.el8_6.s390x", "8Base-RHOSE-4.11:kernel-modules-0:4.18.0-372.91.1.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-modules-extra-0:4.18.0-372.91.1.el8_6.aarch64", "8Base-RHOSE-4.11:kernel-modules-extra-0:4.18.0-372.91.1.el8_6.ppc64le", "8Base-RHOSE-4.11:kernel-modules-extra-0:4.18.0-372.91.1.el8_6.s390x", "8Base-RHOSE-4.11:kernel-modules-extra-0:4.18.0-372.91.1.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-modules-internal-0:4.18.0-372.91.1.el8_6.aarch64", "8Base-RHOSE-4.11:kernel-modules-internal-0:4.18.0-372.91.1.el8_6.ppc64le", "8Base-RHOSE-4.11:kernel-modules-internal-0:4.18.0-372.91.1.el8_6.s390x", "8Base-RHOSE-4.11:kernel-modules-internal-0:4.18.0-372.91.1.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-rt-0:4.18.0-372.91.1.rt7.251.el8_6.src", "8Base-RHOSE-4.11:kernel-rt-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-rt-core-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-rt-debug-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-rt-debug-core-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-rt-debug-debuginfo-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-rt-debug-devel-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-rt-debug-kvm-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-rt-debug-modules-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-rt-debug-modules-extra-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-rt-debug-modules-internal-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-rt-debuginfo-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-rt-devel-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-rt-kvm-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-rt-modules-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-rt-modules-extra-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-rt-modules-internal-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-rt-selftests-internal-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-selftests-internal-0:4.18.0-372.91.1.el8_6.aarch64", "8Base-RHOSE-4.11:kernel-selftests-internal-0:4.18.0-372.91.1.el8_6.ppc64le", "8Base-RHOSE-4.11:kernel-selftests-internal-0:4.18.0-372.91.1.el8_6.s390x", "8Base-RHOSE-4.11:kernel-selftests-internal-0:4.18.0-372.91.1.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-tools-0:4.18.0-372.91.1.el8_6.aarch64", "8Base-RHOSE-4.11:kernel-tools-0:4.18.0-372.91.1.el8_6.ppc64le", "8Base-RHOSE-4.11:kernel-tools-0:4.18.0-372.91.1.el8_6.s390x", "8Base-RHOSE-4.11:kernel-tools-0:4.18.0-372.91.1.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-tools-debuginfo-0:4.18.0-372.91.1.el8_6.aarch64", "8Base-RHOSE-4.11:kernel-tools-debuginfo-0:4.18.0-372.91.1.el8_6.ppc64le", "8Base-RHOSE-4.11:kernel-tools-debuginfo-0:4.18.0-372.91.1.el8_6.s390x", "8Base-RHOSE-4.11:kernel-tools-debuginfo-0:4.18.0-372.91.1.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-tools-libs-0:4.18.0-372.91.1.el8_6.aarch64", "8Base-RHOSE-4.11:kernel-tools-libs-0:4.18.0-372.91.1.el8_6.ppc64le", "8Base-RHOSE-4.11:kernel-tools-libs-0:4.18.0-372.91.1.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-tools-libs-devel-0:4.18.0-372.91.1.el8_6.aarch64", "8Base-RHOSE-4.11:kernel-tools-libs-devel-0:4.18.0-372.91.1.el8_6.ppc64le", "8Base-RHOSE-4.11:kernel-tools-libs-devel-0:4.18.0-372.91.1.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-zfcpdump-0:4.18.0-372.91.1.el8_6.s390x", "8Base-RHOSE-4.11:kernel-zfcpdump-core-0:4.18.0-372.91.1.el8_6.s390x", "8Base-RHOSE-4.11:kernel-zfcpdump-debuginfo-0:4.18.0-372.91.1.el8_6.s390x", "8Base-RHOSE-4.11:kernel-zfcpdump-devel-0:4.18.0-372.91.1.el8_6.s390x", "8Base-RHOSE-4.11:kernel-zfcpdump-modules-0:4.18.0-372.91.1.el8_6.s390x", "8Base-RHOSE-4.11:kernel-zfcpdump-modules-extra-0:4.18.0-372.91.1.el8_6.s390x", "8Base-RHOSE-4.11:kernel-zfcpdump-modules-internal-0:4.18.0-372.91.1.el8_6.s390x", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202401122348.p0.gbf40a6c.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202401122348.p0.gbf40a6c.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202401122348.p0.gbf40a6c.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202401122348.p0.gbf40a6c.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202401122348.p0.gbf40a6c.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-clients-redistributable-0:4.11.0-202401122348.p0.gbf40a6c.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:perf-0:4.18.0-372.91.1.el8_6.aarch64", "8Base-RHOSE-4.11:perf-0:4.18.0-372.91.1.el8_6.ppc64le", "8Base-RHOSE-4.11:perf-0:4.18.0-372.91.1.el8_6.s390x", "8Base-RHOSE-4.11:perf-0:4.18.0-372.91.1.el8_6.x86_64", "8Base-RHOSE-4.11:perf-debuginfo-0:4.18.0-372.91.1.el8_6.aarch64", "8Base-RHOSE-4.11:perf-debuginfo-0:4.18.0-372.91.1.el8_6.ppc64le", "8Base-RHOSE-4.11:perf-debuginfo-0:4.18.0-372.91.1.el8_6.s390x", "8Base-RHOSE-4.11:perf-debuginfo-0:4.18.0-372.91.1.el8_6.x86_64", "8Base-RHOSE-4.11:python3-perf-0:4.18.0-372.91.1.el8_6.aarch64", "8Base-RHOSE-4.11:python3-perf-0:4.18.0-372.91.1.el8_6.ppc64le", "8Base-RHOSE-4.11:python3-perf-0:4.18.0-372.91.1.el8_6.s390x", "8Base-RHOSE-4.11:python3-perf-0:4.18.0-372.91.1.el8_6.x86_64", "8Base-RHOSE-4.11:python3-perf-debuginfo-0:4.18.0-372.91.1.el8_6.aarch64", "8Base-RHOSE-4.11:python3-perf-debuginfo-0:4.18.0-372.91.1.el8_6.ppc64le", "8Base-RHOSE-4.11:python3-perf-debuginfo-0:4.18.0-372.91.1.el8_6.s390x", "8Base-RHOSE-4.11:python3-perf-debuginfo-0:4.18.0-372.91.1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-21626" }, { "category": "external", "summary": "RHBZ#2258725", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258725" }, { "category": "external", "summary": "RHSB-2024-001", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2024-001" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-21626", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21626" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-21626", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-21626" }, { "category": "external", "summary": "https://github.com/opencontainers/runc/security/advisories/GHSA-xr7r-f8xq-vfvv", "url": "https://github.com/opencontainers/runc/security/advisories/GHSA-xr7r-f8xq-vfvv" } ], "release_date": "2024-01-31T20:01:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-02-08T19:25:10+00:00", "details": "See the following documentation, which will be updated shortly for this\nrelease, for important instructions on how to upgrade your cluster and\nfully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.11:runc-3:1.1.2-3.1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-3:1.1.2-3.1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-3:1.1.2-3.1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-3:1.1.2-3.1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:runc-3:1.1.2-3.1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-3.1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-3.1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-3.1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-3.1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-3.1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-3.1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-3.1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-3.1.rhaos4.11.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:0684" }, { "category": "workaround", "details": "Red Hat Enterprise Linux (RHEL) and OpenShift ships with SELinux in targeted enforcing mode, which prevents the container processes from accessing host content and mitigates this attack. Dockerfiles can be inspected on the \u0027RUN\u0027\u00a0and \u0027WORKDIR\u0027 directives to ensure that there are no escapes or malicious paths, which are an indication of compromise. Limiting access and only using trusted container images can help prevent unauthorized access and malicious attacks.", "product_ids": [ "8Base-RHOSE-4.11:bpftool-0:4.18.0-372.91.1.el8_6.aarch64", "8Base-RHOSE-4.11:bpftool-0:4.18.0-372.91.1.el8_6.ppc64le", "8Base-RHOSE-4.11:bpftool-0:4.18.0-372.91.1.el8_6.s390x", "8Base-RHOSE-4.11:bpftool-0:4.18.0-372.91.1.el8_6.x86_64", "8Base-RHOSE-4.11:bpftool-debuginfo-0:4.18.0-372.91.1.el8_6.aarch64", "8Base-RHOSE-4.11:bpftool-debuginfo-0:4.18.0-372.91.1.el8_6.ppc64le", "8Base-RHOSE-4.11:bpftool-debuginfo-0:4.18.0-372.91.1.el8_6.s390x", "8Base-RHOSE-4.11:bpftool-debuginfo-0:4.18.0-372.91.1.el8_6.x86_64", "8Base-RHOSE-4.11:cri-o-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.aarch64", "8Base-RHOSE-4.11:cri-o-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.s390x", "8Base-RHOSE-4.11:cri-o-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.src", "8Base-RHOSE-4.11:cri-o-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.s390x", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.s390x", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.6-11.1.rhaos4.11.git07f48d1.el8.x86_64", "8Base-RHOSE-4.11:kernel-0:4.18.0-372.91.1.el8_6.aarch64", "8Base-RHOSE-4.11:kernel-0:4.18.0-372.91.1.el8_6.ppc64le", "8Base-RHOSE-4.11:kernel-0:4.18.0-372.91.1.el8_6.s390x", "8Base-RHOSE-4.11:kernel-0:4.18.0-372.91.1.el8_6.src", "8Base-RHOSE-4.11:kernel-0:4.18.0-372.91.1.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-core-0:4.18.0-372.91.1.el8_6.aarch64", "8Base-RHOSE-4.11:kernel-core-0:4.18.0-372.91.1.el8_6.ppc64le", "8Base-RHOSE-4.11:kernel-core-0:4.18.0-372.91.1.el8_6.s390x", "8Base-RHOSE-4.11:kernel-core-0:4.18.0-372.91.1.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-cross-headers-0:4.18.0-372.91.1.el8_6.aarch64", "8Base-RHOSE-4.11:kernel-cross-headers-0:4.18.0-372.91.1.el8_6.ppc64le", "8Base-RHOSE-4.11:kernel-cross-headers-0:4.18.0-372.91.1.el8_6.s390x", "8Base-RHOSE-4.11:kernel-cross-headers-0:4.18.0-372.91.1.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-debug-0:4.18.0-372.91.1.el8_6.aarch64", "8Base-RHOSE-4.11:kernel-debug-0:4.18.0-372.91.1.el8_6.ppc64le", "8Base-RHOSE-4.11:kernel-debug-0:4.18.0-372.91.1.el8_6.s390x", "8Base-RHOSE-4.11:kernel-debug-0:4.18.0-372.91.1.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-debug-core-0:4.18.0-372.91.1.el8_6.aarch64", "8Base-RHOSE-4.11:kernel-debug-core-0:4.18.0-372.91.1.el8_6.ppc64le", "8Base-RHOSE-4.11:kernel-debug-core-0:4.18.0-372.91.1.el8_6.s390x", "8Base-RHOSE-4.11:kernel-debug-core-0:4.18.0-372.91.1.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-debug-debuginfo-0:4.18.0-372.91.1.el8_6.aarch64", "8Base-RHOSE-4.11:kernel-debug-debuginfo-0:4.18.0-372.91.1.el8_6.ppc64le", "8Base-RHOSE-4.11:kernel-debug-debuginfo-0:4.18.0-372.91.1.el8_6.s390x", "8Base-RHOSE-4.11:kernel-debug-debuginfo-0:4.18.0-372.91.1.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-debug-devel-0:4.18.0-372.91.1.el8_6.aarch64", "8Base-RHOSE-4.11:kernel-debug-devel-0:4.18.0-372.91.1.el8_6.ppc64le", "8Base-RHOSE-4.11:kernel-debug-devel-0:4.18.0-372.91.1.el8_6.s390x", "8Base-RHOSE-4.11:kernel-debug-devel-0:4.18.0-372.91.1.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-debug-modules-0:4.18.0-372.91.1.el8_6.aarch64", "8Base-RHOSE-4.11:kernel-debug-modules-0:4.18.0-372.91.1.el8_6.ppc64le", "8Base-RHOSE-4.11:kernel-debug-modules-0:4.18.0-372.91.1.el8_6.s390x", "8Base-RHOSE-4.11:kernel-debug-modules-0:4.18.0-372.91.1.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-debug-modules-extra-0:4.18.0-372.91.1.el8_6.aarch64", "8Base-RHOSE-4.11:kernel-debug-modules-extra-0:4.18.0-372.91.1.el8_6.ppc64le", "8Base-RHOSE-4.11:kernel-debug-modules-extra-0:4.18.0-372.91.1.el8_6.s390x", "8Base-RHOSE-4.11:kernel-debug-modules-extra-0:4.18.0-372.91.1.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-debug-modules-internal-0:4.18.0-372.91.1.el8_6.aarch64", "8Base-RHOSE-4.11:kernel-debug-modules-internal-0:4.18.0-372.91.1.el8_6.ppc64le", "8Base-RHOSE-4.11:kernel-debug-modules-internal-0:4.18.0-372.91.1.el8_6.s390x", "8Base-RHOSE-4.11:kernel-debug-modules-internal-0:4.18.0-372.91.1.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-debuginfo-0:4.18.0-372.91.1.el8_6.aarch64", "8Base-RHOSE-4.11:kernel-debuginfo-0:4.18.0-372.91.1.el8_6.ppc64le", "8Base-RHOSE-4.11:kernel-debuginfo-0:4.18.0-372.91.1.el8_6.s390x", "8Base-RHOSE-4.11:kernel-debuginfo-0:4.18.0-372.91.1.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-debuginfo-common-aarch64-0:4.18.0-372.91.1.el8_6.aarch64", "8Base-RHOSE-4.11:kernel-debuginfo-common-ppc64le-0:4.18.0-372.91.1.el8_6.ppc64le", "8Base-RHOSE-4.11:kernel-debuginfo-common-s390x-0:4.18.0-372.91.1.el8_6.s390x", "8Base-RHOSE-4.11:kernel-debuginfo-common-x86_64-0:4.18.0-372.91.1.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-devel-0:4.18.0-372.91.1.el8_6.aarch64", "8Base-RHOSE-4.11:kernel-devel-0:4.18.0-372.91.1.el8_6.ppc64le", "8Base-RHOSE-4.11:kernel-devel-0:4.18.0-372.91.1.el8_6.s390x", "8Base-RHOSE-4.11:kernel-devel-0:4.18.0-372.91.1.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-doc-0:4.18.0-372.91.1.el8_6.noarch", "8Base-RHOSE-4.11:kernel-headers-0:4.18.0-372.91.1.el8_6.aarch64", "8Base-RHOSE-4.11:kernel-headers-0:4.18.0-372.91.1.el8_6.ppc64le", "8Base-RHOSE-4.11:kernel-headers-0:4.18.0-372.91.1.el8_6.s390x", "8Base-RHOSE-4.11:kernel-headers-0:4.18.0-372.91.1.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-ipaclones-internal-0:4.18.0-372.91.1.el8_6.ppc64le", "8Base-RHOSE-4.11:kernel-ipaclones-internal-0:4.18.0-372.91.1.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-modules-0:4.18.0-372.91.1.el8_6.aarch64", "8Base-RHOSE-4.11:kernel-modules-0:4.18.0-372.91.1.el8_6.ppc64le", "8Base-RHOSE-4.11:kernel-modules-0:4.18.0-372.91.1.el8_6.s390x", "8Base-RHOSE-4.11:kernel-modules-0:4.18.0-372.91.1.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-modules-extra-0:4.18.0-372.91.1.el8_6.aarch64", "8Base-RHOSE-4.11:kernel-modules-extra-0:4.18.0-372.91.1.el8_6.ppc64le", "8Base-RHOSE-4.11:kernel-modules-extra-0:4.18.0-372.91.1.el8_6.s390x", "8Base-RHOSE-4.11:kernel-modules-extra-0:4.18.0-372.91.1.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-modules-internal-0:4.18.0-372.91.1.el8_6.aarch64", "8Base-RHOSE-4.11:kernel-modules-internal-0:4.18.0-372.91.1.el8_6.ppc64le", "8Base-RHOSE-4.11:kernel-modules-internal-0:4.18.0-372.91.1.el8_6.s390x", "8Base-RHOSE-4.11:kernel-modules-internal-0:4.18.0-372.91.1.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-rt-0:4.18.0-372.91.1.rt7.251.el8_6.src", "8Base-RHOSE-4.11:kernel-rt-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-rt-core-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-rt-debug-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-rt-debug-core-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-rt-debug-debuginfo-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-rt-debug-devel-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-rt-debug-kvm-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-rt-debug-modules-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-rt-debug-modules-extra-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-rt-debug-modules-internal-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-rt-debuginfo-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-rt-devel-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-rt-kvm-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-rt-modules-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-rt-modules-extra-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-rt-modules-internal-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-rt-selftests-internal-0:4.18.0-372.91.1.rt7.251.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-selftests-internal-0:4.18.0-372.91.1.el8_6.aarch64", "8Base-RHOSE-4.11:kernel-selftests-internal-0:4.18.0-372.91.1.el8_6.ppc64le", "8Base-RHOSE-4.11:kernel-selftests-internal-0:4.18.0-372.91.1.el8_6.s390x", "8Base-RHOSE-4.11:kernel-selftests-internal-0:4.18.0-372.91.1.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-tools-0:4.18.0-372.91.1.el8_6.aarch64", "8Base-RHOSE-4.11:kernel-tools-0:4.18.0-372.91.1.el8_6.ppc64le", "8Base-RHOSE-4.11:kernel-tools-0:4.18.0-372.91.1.el8_6.s390x", "8Base-RHOSE-4.11:kernel-tools-0:4.18.0-372.91.1.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-tools-debuginfo-0:4.18.0-372.91.1.el8_6.aarch64", "8Base-RHOSE-4.11:kernel-tools-debuginfo-0:4.18.0-372.91.1.el8_6.ppc64le", "8Base-RHOSE-4.11:kernel-tools-debuginfo-0:4.18.0-372.91.1.el8_6.s390x", "8Base-RHOSE-4.11:kernel-tools-debuginfo-0:4.18.0-372.91.1.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-tools-libs-0:4.18.0-372.91.1.el8_6.aarch64", "8Base-RHOSE-4.11:kernel-tools-libs-0:4.18.0-372.91.1.el8_6.ppc64le", "8Base-RHOSE-4.11:kernel-tools-libs-0:4.18.0-372.91.1.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-tools-libs-devel-0:4.18.0-372.91.1.el8_6.aarch64", "8Base-RHOSE-4.11:kernel-tools-libs-devel-0:4.18.0-372.91.1.el8_6.ppc64le", "8Base-RHOSE-4.11:kernel-tools-libs-devel-0:4.18.0-372.91.1.el8_6.x86_64", "8Base-RHOSE-4.11:kernel-zfcpdump-0:4.18.0-372.91.1.el8_6.s390x", "8Base-RHOSE-4.11:kernel-zfcpdump-core-0:4.18.0-372.91.1.el8_6.s390x", "8Base-RHOSE-4.11:kernel-zfcpdump-debuginfo-0:4.18.0-372.91.1.el8_6.s390x", "8Base-RHOSE-4.11:kernel-zfcpdump-devel-0:4.18.0-372.91.1.el8_6.s390x", "8Base-RHOSE-4.11:kernel-zfcpdump-modules-0:4.18.0-372.91.1.el8_6.s390x", "8Base-RHOSE-4.11:kernel-zfcpdump-modules-extra-0:4.18.0-372.91.1.el8_6.s390x", "8Base-RHOSE-4.11:kernel-zfcpdump-modules-internal-0:4.18.0-372.91.1.el8_6.s390x", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202401122348.p0.gbf40a6c.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202401122348.p0.gbf40a6c.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202401122348.p0.gbf40a6c.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202401122348.p0.gbf40a6c.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202401122348.p0.gbf40a6c.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-clients-redistributable-0:4.11.0-202401122348.p0.gbf40a6c.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:perf-0:4.18.0-372.91.1.el8_6.aarch64", "8Base-RHOSE-4.11:perf-0:4.18.0-372.91.1.el8_6.ppc64le", "8Base-RHOSE-4.11:perf-0:4.18.0-372.91.1.el8_6.s390x", "8Base-RHOSE-4.11:perf-0:4.18.0-372.91.1.el8_6.x86_64", "8Base-RHOSE-4.11:perf-debuginfo-0:4.18.0-372.91.1.el8_6.aarch64", "8Base-RHOSE-4.11:perf-debuginfo-0:4.18.0-372.91.1.el8_6.ppc64le", "8Base-RHOSE-4.11:perf-debuginfo-0:4.18.0-372.91.1.el8_6.s390x", "8Base-RHOSE-4.11:perf-debuginfo-0:4.18.0-372.91.1.el8_6.x86_64", "8Base-RHOSE-4.11:python3-perf-0:4.18.0-372.91.1.el8_6.aarch64", "8Base-RHOSE-4.11:python3-perf-0:4.18.0-372.91.1.el8_6.ppc64le", "8Base-RHOSE-4.11:python3-perf-0:4.18.0-372.91.1.el8_6.s390x", "8Base-RHOSE-4.11:python3-perf-0:4.18.0-372.91.1.el8_6.x86_64", "8Base-RHOSE-4.11:python3-perf-debuginfo-0:4.18.0-372.91.1.el8_6.aarch64", "8Base-RHOSE-4.11:python3-perf-debuginfo-0:4.18.0-372.91.1.el8_6.ppc64le", "8Base-RHOSE-4.11:python3-perf-debuginfo-0:4.18.0-372.91.1.el8_6.s390x", "8Base-RHOSE-4.11:python3-perf-debuginfo-0:4.18.0-372.91.1.el8_6.x86_64", "8Base-RHOSE-4.11:runc-3:1.1.2-3.1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-3:1.1.2-3.1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-3:1.1.2-3.1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-3:1.1.2-3.1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:runc-3:1.1.2-3.1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-3.1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-3.1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-3.1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-3.1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-3.1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-3.1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-3.1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-3.1.rhaos4.11.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.11:runc-3:1.1.2-3.1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-3:1.1.2-3.1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-3:1.1.2-3.1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-3:1.1.2-3.1.rhaos4.11.el8.src", "8Base-RHOSE-4.11:runc-3:1.1.2-3.1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-3.1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-3.1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-3.1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-debuginfo-3:1.1.2-3.1.rhaos4.11.el8.x86_64", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-3.1.rhaos4.11.el8.aarch64", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-3.1.rhaos4.11.el8.ppc64le", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-3.1.rhaos4.11.el8.s390x", "8Base-RHOSE-4.11:runc-debugsource-3:1.1.2-3.1.rhaos4.11.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "runc: file descriptor leak" } ] }
rhsa-2024_0764
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for the container-tools:rhel8 module is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The container-tools module contains tools for working with containers, notably podman, buildah, skopeo, and runc.\n\nSecurity Fix(es):\n\n* runc: file descriptor leak (CVE-2024-21626)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:0764", "url": "https://access.redhat.com/errata/RHSA-2024:0764" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2024-001", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2024-001" }, { "category": "external", "summary": "2258725", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258725" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_0764.json" } ], "title": "Red Hat Security Advisory: container-tools:rhel8 security update", "tracking": { "current_release_date": "2024-11-06T04:58:57+00:00", "generator": { "date": "2024-11-06T04:58:57+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:0764", "initial_release_date": "2024-02-08T19:57:01+00:00", "revision_history": [ { "date": "2024-02-08T19:57:01+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-02-08T19:57:01+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T04:58:57+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.6::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "container-tools:rhel8:8060020240206151655:3b538bd8", "product": { "name": "container-tools:rhel8:8060020240206151655:3b538bd8", "product_id": "container-tools:rhel8:8060020240206151655:3b538bd8", "product_identification_helper": { "purl": "pkg:rpmmod/redhat/container-tools@rhel8:8060020240206151655:3b538bd8" } } }, { "category": "product_version", "name": "cockpit-podman-0:49.1-1.module+el8.6.0+21266+3e24c7b3.noarch", "product": { "name": "cockpit-podman-0:49.1-1.module+el8.6.0+21266+3e24c7b3.noarch", "product_id": "cockpit-podman-0:49.1-1.module+el8.6.0+21266+3e24c7b3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/cockpit-podman@49.1-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=noarch" } } }, { "category": "product_version", "name": "container-selinux-2:2.189.0-1.module+el8.6.0+21266+3e24c7b3.noarch", "product": { "name": "container-selinux-2:2.189.0-1.module+el8.6.0+21266+3e24c7b3.noarch", "product_id": "container-selinux-2:2.189.0-1.module+el8.6.0+21266+3e24c7b3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/container-selinux@2.189.0-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=noarch\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-docker-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.noarch", "product": { "name": "podman-docker-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.noarch", "product_id": "podman-docker-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-docker@4.2.0-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=noarch\u0026epoch=2" } } }, { "category": "product_version", "name": "python3-podman-0:4.0.1-1.module+el8.6.0+21266+3e24c7b3.noarch", "product": { "name": "python3-podman-0:4.0.1-1.module+el8.6.0+21266+3e24c7b3.noarch", "product_id": "python3-podman-0:4.0.1-1.module+el8.6.0+21266+3e24c7b3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-podman@4.0.1-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=noarch" } } }, { "category": "product_version", "name": "udica-0:0.2.6-5.module+el8.6.0+21266+3e24c7b3.noarch", "product": { "name": "udica-0:0.2.6-5.module+el8.6.0+21266+3e24c7b3.noarch", "product_id": "udica-0:0.2.6-5.module+el8.6.0+21266+3e24c7b3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/udica@0.2.6-5.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "aardvark-dns-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.x86_64", "product": { "name": "aardvark-dns-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.x86_64", "product_id": "aardvark-dns-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/aardvark-dns@1.0.1-40.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product": { "name": "buildah-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product_id": "buildah-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.26.2-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product": { "name": "buildah-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product_id": "buildah-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debuginfo@1.26.2-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debugsource-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product": { "name": "buildah-debugsource-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product_id": "buildah-debugsource-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debugsource@1.26.2-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product": { "name": "buildah-tests-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product_id": "buildah-tests-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests@1.26.2-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product": { "name": "buildah-tests-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product_id": "buildah-tests-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.26.2-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "conmon-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product": { "name": "conmon-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product_id": "conmon-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.1.4-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "conmon-debuginfo-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product": { "name": "conmon-debuginfo-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product_id": "conmon-debuginfo-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.4-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "conmon-debugsource-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product": { "name": "conmon-debugsource-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product_id": "conmon-debugsource-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debugsource@2.1.4-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "containernetworking-plugins-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.x86_64", "product": { "name": "containernetworking-plugins-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.x86_64", "product_id": "containernetworking-plugins-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@1.1.1-4.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "containernetworking-plugins-debuginfo-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.x86_64", "product": { "name": "containernetworking-plugins-debuginfo-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.x86_64", "product_id": "containernetworking-plugins-debuginfo-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.1.1-4.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "containernetworking-plugins-debugsource-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.x86_64", "product": { "name": "containernetworking-plugins-debugsource-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.x86_64", "product_id": "containernetworking-plugins-debugsource-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.1.1-4.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "containers-common-2:1-40.module+el8.6.0+21266+3e24c7b3.x86_64", "product": { "name": "containers-common-2:1-40.module+el8.6.0+21266+3e24c7b3.x86_64", "product_id": "containers-common-2:1-40.module+el8.6.0+21266+3e24c7b3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containers-common@1-40.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "crit-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64", "product": { "name": "crit-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64", "product_id": "crit-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crit@3.15-3.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64" } } }, { "category": "product_version", "name": "criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64", "product": { "name": "criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64", "product_id": "criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu@3.15-3.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64" } } }, { "category": "product_version", "name": "criu-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64", "product": { "name": "criu-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64", "product_id": "criu-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debuginfo@3.15-3.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64" } } }, { "category": "product_version", "name": "criu-debugsource-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64", "product": { "name": "criu-debugsource-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64", "product_id": "criu-debugsource-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debugsource@3.15-3.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64" } } }, { "category": "product_version", "name": "criu-devel-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64", "product": { "name": "criu-devel-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64", "product_id": "criu-devel-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-devel@3.15-3.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64" } } }, { "category": "product_version", "name": "criu-libs-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64", "product": { "name": "criu-libs-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64", "product_id": "criu-libs-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-libs@3.15-3.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64" } } }, { "category": "product_version", "name": "criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64", "product": { "name": "criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64", "product_id": "criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-libs-debuginfo@3.15-3.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64" } } }, { "category": "product_version", "name": "crun-0:1.5-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product": { "name": "crun-0:1.5-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product_id": "crun-0:1.5-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun@1.5-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64" } } }, { "category": "product_version", "name": "crun-debuginfo-0:1.5-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product": { "name": "crun-debuginfo-0:1.5-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product_id": "crun-debuginfo-0:1.5-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debuginfo@1.5-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64" } } }, { "category": "product_version", "name": "crun-debugsource-0:1.5-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product": { "name": "crun-debugsource-0:1.5-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product_id": "crun-debugsource-0:1.5-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debugsource@1.5-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64" } } }, { "category": "product_version", "name": "fuse-overlayfs-0:1.9-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product": { "name": "fuse-overlayfs-0:1.9-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product_id": "fuse-overlayfs-0:1.9-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs@1.9-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64" } } }, { "category": "product_version", "name": "fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product": { "name": "fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product_id": "fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debuginfo@1.9-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64" } } }, { "category": "product_version", "name": "fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product": { "name": "fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product_id": "fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debugsource@1.9-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64" } } }, { "category": "product_version", "name": "libslirp-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product": { "name": "libslirp-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product_id": "libslirp-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp@4.4.0-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64" } } }, { "category": "product_version", "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product": { "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product_id": "libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debuginfo@4.4.0-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64" } } }, { "category": "product_version", "name": "libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product": { "name": "libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product_id": "libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debugsource@4.4.0-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64" } } }, { "category": "product_version", "name": "libslirp-devel-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product": { "name": "libslirp-devel-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product_id": "libslirp-devel-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-devel@4.4.0-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64" } } }, { "category": "product_version", "name": "netavark-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.x86_64", "product": { "name": "netavark-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.x86_64", "product_id": "netavark-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/netavark@1.0.1-40.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product": { "name": "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product_id": "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.6-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product_id": "oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debuginfo@1.2.6-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product_id": "oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debugsource@1.2.6-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64" } } }, { "category": "product_version", "name": "podman-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product": { "name": "podman-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product_id": "podman-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.2.0-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-catatonit-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product": { "name": "podman-catatonit-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product_id": "podman-catatonit-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit@4.2.0-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-catatonit-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product": { "name": "podman-catatonit-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product_id": "podman-catatonit-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.2.0-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product": { "name": "podman-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product_id": "podman-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.2.0-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-debugsource-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product": { "name": "podman-debugsource-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product_id": "podman-debugsource-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.2.0-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-gvproxy-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product": { "name": "podman-gvproxy-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product_id": "podman-gvproxy-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.2.0-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product": { "name": "podman-gvproxy-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product_id": "podman-gvproxy-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.2.0-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-plugins-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product": { "name": "podman-plugins-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product_id": "podman-plugins-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.2.0-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product": { "name": "podman-plugins-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product_id": "podman-plugins-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.2.0-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-remote-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product": { "name": "podman-remote-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product_id": "podman-remote-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.2.0-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product": { "name": "podman-remote-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product_id": "podman-remote-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.2.0-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-tests-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product": { "name": "podman-tests-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product_id": "podman-tests-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.2.0-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "python3-criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64", "product": { "name": "python3-criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64", "product_id": "python3-criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-criu@3.15-3.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64" } } }, { "category": "product_version", "name": "runc-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product": { "name": "runc-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product_id": "runc-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.12-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "runc-debuginfo-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product": { "name": "runc-debuginfo-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product_id": "runc-debuginfo-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.12-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "runc-debugsource-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product": { "name": "runc-debugsource-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product_id": "runc-debugsource-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.12-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product": { "name": "skopeo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product_id": "skopeo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.9.1-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debuginfo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product": { "name": "skopeo-debuginfo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product_id": "skopeo-debuginfo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.9.1-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debugsource-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product": { "name": "skopeo-debugsource-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product_id": "skopeo-debugsource-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debugsource@1.9.1-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product": { "name": "skopeo-tests-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product_id": "skopeo-tests-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.9.1-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "slirp4netns-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.x86_64", "product": { "name": "slirp4netns-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.x86_64", "product_id": "slirp4netns-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns@1.2.0-3.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64" } } }, { "category": "product_version", "name": "slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.x86_64", "product": { "name": "slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.x86_64", "product_id": "slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debuginfo@1.2.0-3.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64" } } }, { "category": "product_version", "name": "slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.x86_64", "product": { "name": "slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.x86_64", "product_id": "slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debugsource@1.2.0-3.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64" } } }, { "category": "product_version", "name": "toolbox-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.x86_64", "product": { "name": "toolbox-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.x86_64", "product_id": "toolbox-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox@0.0.99.3-0.7.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64" } } }, { "category": "product_version", "name": "toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.x86_64", "product": { "name": "toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.x86_64", "product_id": "toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-debuginfo@0.0.99.3-0.7.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64" } } }, { "category": "product_version", "name": "toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.x86_64", "product": { "name": "toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.x86_64", "product_id": "toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-debugsource@0.0.99.3-0.7.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64" } } }, { "category": "product_version", "name": "toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.x86_64", "product": { "name": "toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.x86_64", "product_id": "toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-tests@0.0.99.3-0.7.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "buildah-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.src", "product": { "name": "buildah-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.src", "product_id": "buildah-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.26.2-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "cockpit-podman-0:49.1-1.module+el8.6.0+21266+3e24c7b3.src", "product": { "name": "cockpit-podman-0:49.1-1.module+el8.6.0+21266+3e24c7b3.src", "product_id": "cockpit-podman-0:49.1-1.module+el8.6.0+21266+3e24c7b3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cockpit-podman@49.1-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=src" } } }, { "category": "product_version", "name": "conmon-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.src", "product": { "name": "conmon-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.src", "product_id": "conmon-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.1.4-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=src\u0026epoch=2" } } }, { "category": "product_version", "name": "container-selinux-2:2.189.0-1.module+el8.6.0+21266+3e24c7b3.src", "product": { "name": "container-selinux-2:2.189.0-1.module+el8.6.0+21266+3e24c7b3.src", "product_id": "container-selinux-2:2.189.0-1.module+el8.6.0+21266+3e24c7b3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/container-selinux@2.189.0-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=src\u0026epoch=2" } } }, { "category": "product_version", "name": "containernetworking-plugins-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.src", "product": { "name": "containernetworking-plugins-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.src", "product_id": "containernetworking-plugins-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@1.1.1-4.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "containers-common-2:1-40.module+el8.6.0+21266+3e24c7b3.src", "product": { "name": "containers-common-2:1-40.module+el8.6.0+21266+3e24c7b3.src", "product_id": "containers-common-2:1-40.module+el8.6.0+21266+3e24c7b3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/containers-common@1-40.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=src\u0026epoch=2" } } }, { "category": "product_version", "name": "criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.src", "product": { "name": "criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.src", "product_id": "criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu@3.15-3.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=src" } } }, { "category": "product_version", "name": "crun-0:1.5-1.module+el8.6.0+21266+3e24c7b3.src", "product": { "name": "crun-0:1.5-1.module+el8.6.0+21266+3e24c7b3.src", "product_id": "crun-0:1.5-1.module+el8.6.0+21266+3e24c7b3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun@1.5-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=src" } } }, { "category": "product_version", "name": "fuse-overlayfs-0:1.9-1.module+el8.6.0+21266+3e24c7b3.src", "product": { "name": "fuse-overlayfs-0:1.9-1.module+el8.6.0+21266+3e24c7b3.src", "product_id": "fuse-overlayfs-0:1.9-1.module+el8.6.0+21266+3e24c7b3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs@1.9-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=src" } } }, { "category": "product_version", "name": "libslirp-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.src", "product": { "name": "libslirp-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.src", "product_id": "libslirp-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp@4.4.0-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=src" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.src", "product": { "name": "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.src", "product_id": "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.6-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=src" } } }, { "category": "product_version", "name": "podman-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.src", "product": { "name": "podman-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.src", "product_id": "podman-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.2.0-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=src\u0026epoch=2" } } }, { "category": "product_version", "name": "python-podman-0:4.0.1-1.module+el8.6.0+21266+3e24c7b3.src", "product": { "name": "python-podman-0:4.0.1-1.module+el8.6.0+21266+3e24c7b3.src", "product_id": "python-podman-0:4.0.1-1.module+el8.6.0+21266+3e24c7b3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-podman@4.0.1-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=src" } } }, { "category": "product_version", "name": "runc-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.src", "product": { "name": "runc-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.src", "product_id": "runc-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.12-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.src", "product": { "name": "skopeo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.src", "product_id": "skopeo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.9.1-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=src\u0026epoch=2" } } }, { "category": "product_version", "name": "slirp4netns-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.src", "product": { "name": "slirp4netns-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.src", "product_id": "slirp4netns-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns@1.2.0-3.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=src" } } }, { "category": "product_version", "name": "toolbox-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.src", "product": { "name": "toolbox-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.src", "product_id": "toolbox-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox@0.0.99.3-0.7.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=src" } } }, { "category": "product_version", "name": "udica-0:0.2.6-5.module+el8.6.0+21266+3e24c7b3.src", "product": { "name": "udica-0:0.2.6-5.module+el8.6.0+21266+3e24c7b3.src", "product_id": "udica-0:0.2.6-5.module+el8.6.0+21266+3e24c7b3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/udica@0.2.6-5.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "aardvark-dns-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.s390x", "product": { "name": "aardvark-dns-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.s390x", "product_id": "aardvark-dns-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/aardvark-dns@1.0.1-40.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.s390x", "product": { "name": "buildah-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.s390x", "product_id": "buildah-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.26.2-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.s390x", "product": { "name": "buildah-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.s390x", "product_id": "buildah-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debuginfo@1.26.2-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debugsource-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.s390x", "product": { "name": "buildah-debugsource-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.s390x", "product_id": "buildah-debugsource-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debugsource@1.26.2-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.s390x", "product": { "name": "buildah-tests-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.s390x", "product_id": "buildah-tests-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests@1.26.2-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.s390x", "product": { "name": "buildah-tests-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.s390x", "product_id": "buildah-tests-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.26.2-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "conmon-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.s390x", "product": { "name": "conmon-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.s390x", "product_id": "conmon-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.1.4-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "conmon-debuginfo-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.s390x", "product": { "name": "conmon-debuginfo-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.s390x", "product_id": "conmon-debuginfo-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.4-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "conmon-debugsource-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.s390x", "product": { "name": "conmon-debugsource-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.s390x", "product_id": "conmon-debugsource-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debugsource@2.1.4-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "containernetworking-plugins-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.s390x", "product": { "name": "containernetworking-plugins-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.s390x", "product_id": "containernetworking-plugins-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@1.1.1-4.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "containernetworking-plugins-debuginfo-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.s390x", "product": { "name": "containernetworking-plugins-debuginfo-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.s390x", "product_id": "containernetworking-plugins-debuginfo-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.1.1-4.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "containernetworking-plugins-debugsource-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.s390x", "product": { "name": "containernetworking-plugins-debugsource-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.s390x", "product_id": "containernetworking-plugins-debugsource-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.1.1-4.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "containers-common-2:1-40.module+el8.6.0+21266+3e24c7b3.s390x", "product": { "name": "containers-common-2:1-40.module+el8.6.0+21266+3e24c7b3.s390x", "product_id": "containers-common-2:1-40.module+el8.6.0+21266+3e24c7b3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/containers-common@1-40.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "crit-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x", "product": { "name": "crit-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x", "product_id": "crit-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/crit@3.15-3.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x" } } }, { "category": "product_version", "name": "criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x", "product": { "name": "criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x", "product_id": "criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu@3.15-3.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x" } } }, { "category": "product_version", "name": "criu-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x", "product": { "name": "criu-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x", "product_id": "criu-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debuginfo@3.15-3.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x" } } }, { "category": "product_version", "name": "criu-debugsource-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x", "product": { "name": "criu-debugsource-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x", "product_id": "criu-debugsource-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debugsource@3.15-3.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x" } } }, { "category": "product_version", "name": "criu-devel-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x", "product": { "name": "criu-devel-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x", "product_id": "criu-devel-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-devel@3.15-3.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x" } } }, { "category": "product_version", "name": "criu-libs-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x", "product": { "name": "criu-libs-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x", "product_id": "criu-libs-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-libs@3.15-3.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x" } } }, { "category": "product_version", "name": "criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x", "product": { "name": "criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x", "product_id": "criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-libs-debuginfo@3.15-3.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x" } } }, { "category": "product_version", "name": "crun-0:1.5-1.module+el8.6.0+21266+3e24c7b3.s390x", "product": { "name": "crun-0:1.5-1.module+el8.6.0+21266+3e24c7b3.s390x", "product_id": "crun-0:1.5-1.module+el8.6.0+21266+3e24c7b3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun@1.5-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x" } } }, { "category": "product_version", "name": "crun-debuginfo-0:1.5-1.module+el8.6.0+21266+3e24c7b3.s390x", "product": { "name": "crun-debuginfo-0:1.5-1.module+el8.6.0+21266+3e24c7b3.s390x", "product_id": "crun-debuginfo-0:1.5-1.module+el8.6.0+21266+3e24c7b3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debuginfo@1.5-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x" } } }, { "category": "product_version", "name": "crun-debugsource-0:1.5-1.module+el8.6.0+21266+3e24c7b3.s390x", "product": { "name": "crun-debugsource-0:1.5-1.module+el8.6.0+21266+3e24c7b3.s390x", "product_id": "crun-debugsource-0:1.5-1.module+el8.6.0+21266+3e24c7b3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debugsource@1.5-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x" } } }, { "category": "product_version", "name": "fuse-overlayfs-0:1.9-1.module+el8.6.0+21266+3e24c7b3.s390x", "product": { "name": "fuse-overlayfs-0:1.9-1.module+el8.6.0+21266+3e24c7b3.s390x", "product_id": "fuse-overlayfs-0:1.9-1.module+el8.6.0+21266+3e24c7b3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs@1.9-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x" } } }, { "category": "product_version", "name": "fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+21266+3e24c7b3.s390x", "product": { "name": "fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+21266+3e24c7b3.s390x", "product_id": "fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+21266+3e24c7b3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debuginfo@1.9-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x" } } }, { "category": "product_version", "name": "fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+21266+3e24c7b3.s390x", "product": { "name": "fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+21266+3e24c7b3.s390x", "product_id": "fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+21266+3e24c7b3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debugsource@1.9-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x" } } }, { "category": "product_version", "name": "libslirp-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "product": { "name": "libslirp-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "product_id": "libslirp-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp@4.4.0-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x" } } }, { "category": "product_version", "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "product": { "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "product_id": "libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debuginfo@4.4.0-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x" } } }, { "category": "product_version", "name": "libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "product": { "name": "libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "product_id": "libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debugsource@4.4.0-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x" } } }, { "category": "product_version", "name": "libslirp-devel-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "product": { "name": "libslirp-devel-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "product_id": "libslirp-devel-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-devel@4.4.0-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x" } } }, { "category": "product_version", "name": "netavark-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.s390x", "product": { "name": "netavark-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.s390x", "product_id": "netavark-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/netavark@1.0.1-40.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.s390x", "product": { "name": "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.s390x", "product_id": "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.6-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.s390x", "product": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.s390x", "product_id": "oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debuginfo@1.2.6-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.s390x", "product": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.s390x", "product_id": "oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debugsource@1.2.6-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x" } } }, { "category": "product_version", "name": "podman-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "product": { "name": "podman-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "product_id": "podman-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.2.0-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-catatonit-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "product": { "name": "podman-catatonit-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "product_id": "podman-catatonit-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit@4.2.0-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-catatonit-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "product": { "name": "podman-catatonit-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "product_id": "podman-catatonit-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.2.0-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "product": { "name": "podman-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "product_id": "podman-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.2.0-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-debugsource-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "product": { "name": "podman-debugsource-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "product_id": "podman-debugsource-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.2.0-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-gvproxy-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "product": { "name": "podman-gvproxy-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "product_id": "podman-gvproxy-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.2.0-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "product": { "name": "podman-gvproxy-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "product_id": "podman-gvproxy-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.2.0-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-plugins-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "product": { "name": "podman-plugins-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "product_id": "podman-plugins-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.2.0-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "product": { "name": "podman-plugins-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "product_id": "podman-plugins-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.2.0-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-remote-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "product": { "name": "podman-remote-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "product_id": "podman-remote-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.2.0-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "product": { "name": "podman-remote-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "product_id": "podman-remote-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.2.0-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-tests-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "product": { "name": "podman-tests-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "product_id": "podman-tests-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.2.0-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "python3-criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x", "product": { "name": "python3-criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x", "product_id": "python3-criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-criu@3.15-3.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x" } } }, { "category": "product_version", "name": "runc-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.s390x", "product": { "name": "runc-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.s390x", "product_id": "runc-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.12-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "runc-debuginfo-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.s390x", "product": { "name": "runc-debuginfo-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.s390x", "product_id": "runc-debuginfo-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.12-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "runc-debugsource-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.s390x", "product": { "name": "runc-debugsource-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.s390x", "product_id": "runc-debugsource-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.12-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.s390x", "product": { "name": "skopeo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.s390x", "product_id": "skopeo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.9.1-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debuginfo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.s390x", "product": { "name": "skopeo-debuginfo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.s390x", "product_id": "skopeo-debuginfo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.9.1-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debugsource-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.s390x", "product": { "name": "skopeo-debugsource-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.s390x", "product_id": "skopeo-debugsource-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debugsource@1.9.1-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.s390x", "product": { "name": "skopeo-tests-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.s390x", "product_id": "skopeo-tests-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.9.1-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "slirp4netns-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.s390x", "product": { "name": "slirp4netns-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.s390x", "product_id": "slirp4netns-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns@1.2.0-3.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x" } } }, { "category": "product_version", "name": "slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.s390x", "product": { "name": "slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.s390x", "product_id": "slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debuginfo@1.2.0-3.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x" } } }, { "category": "product_version", "name": "slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.s390x", "product": { "name": "slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.s390x", "product_id": "slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debugsource@1.2.0-3.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x" } } }, { "category": "product_version", "name": "toolbox-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.s390x", "product": { "name": "toolbox-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.s390x", "product_id": "toolbox-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox@0.0.99.3-0.7.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x" } } }, { "category": "product_version", "name": "toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.s390x", "product": { "name": "toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.s390x", "product_id": "toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-debuginfo@0.0.99.3-0.7.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x" } } }, { "category": "product_version", "name": "toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.s390x", "product": { "name": "toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.s390x", "product_id": "toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-debugsource@0.0.99.3-0.7.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x" } } }, { "category": "product_version", "name": "toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.s390x", "product": { "name": "toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.s390x", "product_id": "toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-tests@0.0.99.3-0.7.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "aardvark-dns-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.ppc64le", "product": { "name": "aardvark-dns-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_id": "aardvark-dns-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/aardvark-dns@1.0.1-40.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product": { "name": "buildah-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_id": "buildah-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.26.2-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product": { "name": "buildah-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_id": "buildah-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debuginfo@1.26.2-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debugsource-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product": { "name": "buildah-debugsource-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_id": "buildah-debugsource-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debugsource@1.26.2-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product": { "name": "buildah-tests-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_id": "buildah-tests-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests@1.26.2-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product": { "name": "buildah-tests-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_id": "buildah-tests-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.26.2-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "conmon-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product": { "name": "conmon-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_id": "conmon-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.1.4-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "conmon-debuginfo-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product": { "name": "conmon-debuginfo-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_id": "conmon-debuginfo-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.4-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "conmon-debugsource-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product": { "name": "conmon-debugsource-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_id": "conmon-debugsource-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debugsource@2.1.4-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "containernetworking-plugins-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.ppc64le", "product": { "name": "containernetworking-plugins-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_id": "containernetworking-plugins-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@1.1.1-4.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "containernetworking-plugins-debuginfo-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.ppc64le", "product": { "name": "containernetworking-plugins-debuginfo-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_id": "containernetworking-plugins-debuginfo-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.1.1-4.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "containernetworking-plugins-debugsource-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.ppc64le", "product": { "name": "containernetworking-plugins-debugsource-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_id": "containernetworking-plugins-debugsource-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.1.1-4.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "containers-common-2:1-40.module+el8.6.0+21266+3e24c7b3.ppc64le", "product": { "name": "containers-common-2:1-40.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_id": "containers-common-2:1-40.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/containers-common@1-40.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "crit-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le", "product": { "name": "crit-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_id": "crit-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/crit@3.15-3.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le" } } }, { "category": "product_version", "name": "criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le", "product": { "name": "criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_id": "criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu@3.15-3.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le" } } }, { "category": "product_version", "name": "criu-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le", "product": { "name": "criu-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_id": "criu-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debuginfo@3.15-3.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le" } } }, { "category": "product_version", "name": "criu-debugsource-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le", "product": { "name": "criu-debugsource-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_id": "criu-debugsource-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debugsource@3.15-3.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le" } } }, { "category": "product_version", "name": "criu-devel-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le", "product": { "name": "criu-devel-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_id": "criu-devel-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-devel@3.15-3.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le" } } }, { "category": "product_version", "name": "criu-libs-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le", "product": { "name": "criu-libs-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_id": "criu-libs-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-libs@3.15-3.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le" } } }, { "category": "product_version", "name": "criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le", "product": { "name": "criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_id": "criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-libs-debuginfo@3.15-3.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le" } } }, { "category": "product_version", "name": "crun-0:1.5-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product": { "name": "crun-0:1.5-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_id": "crun-0:1.5-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun@1.5-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le" } } }, { "category": "product_version", "name": "crun-debuginfo-0:1.5-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product": { "name": "crun-debuginfo-0:1.5-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_id": "crun-debuginfo-0:1.5-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debuginfo@1.5-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le" } } }, { "category": "product_version", "name": "crun-debugsource-0:1.5-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product": { "name": "crun-debugsource-0:1.5-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_id": "crun-debugsource-0:1.5-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debugsource@1.5-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le" } } }, { "category": "product_version", "name": "fuse-overlayfs-0:1.9-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product": { "name": "fuse-overlayfs-0:1.9-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_id": "fuse-overlayfs-0:1.9-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs@1.9-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le" } } }, { "category": "product_version", "name": "fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product": { "name": "fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_id": "fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debuginfo@1.9-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le" } } }, { "category": "product_version", "name": "fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product": { "name": "fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_id": "fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debugsource@1.9-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le" } } }, { "category": "product_version", "name": "libslirp-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product": { "name": "libslirp-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_id": "libslirp-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp@4.4.0-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le" } } }, { "category": "product_version", "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product": { "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_id": "libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debuginfo@4.4.0-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le" } } }, { "category": "product_version", "name": "libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product": { "name": "libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_id": "libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debugsource@4.4.0-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le" } } }, { "category": "product_version", "name": "libslirp-devel-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product": { "name": "libslirp-devel-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_id": "libslirp-devel-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-devel@4.4.0-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le" } } }, { "category": "product_version", "name": "netavark-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.ppc64le", "product": { "name": "netavark-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_id": "netavark-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/netavark@1.0.1-40.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product": { "name": "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_id": "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.6-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_id": "oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debuginfo@1.2.6-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_id": "oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debugsource@1.2.6-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le" } } }, { "category": "product_version", "name": "podman-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product": { "name": "podman-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_id": "podman-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.2.0-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-catatonit-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product": { "name": "podman-catatonit-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_id": "podman-catatonit-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit@4.2.0-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-catatonit-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product": { "name": "podman-catatonit-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_id": "podman-catatonit-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.2.0-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product": { "name": "podman-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_id": "podman-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.2.0-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-debugsource-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product": { "name": "podman-debugsource-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_id": "podman-debugsource-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.2.0-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-gvproxy-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product": { "name": "podman-gvproxy-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_id": "podman-gvproxy-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.2.0-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product": { "name": "podman-gvproxy-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_id": "podman-gvproxy-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.2.0-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-plugins-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product": { "name": "podman-plugins-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_id": "podman-plugins-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.2.0-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product": { "name": "podman-plugins-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_id": "podman-plugins-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.2.0-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-remote-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product": { "name": "podman-remote-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_id": "podman-remote-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.2.0-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product": { "name": "podman-remote-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_id": "podman-remote-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.2.0-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-tests-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product": { "name": "podman-tests-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_id": "podman-tests-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.2.0-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "python3-criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le", "product": { "name": "python3-criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_id": "python3-criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-criu@3.15-3.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le" } } }, { "category": "product_version", "name": "runc-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product": { "name": "runc-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_id": "runc-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.12-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "runc-debuginfo-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product": { "name": "runc-debuginfo-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_id": "runc-debuginfo-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.12-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "runc-debugsource-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product": { "name": "runc-debugsource-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_id": "runc-debugsource-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.12-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product": { "name": "skopeo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_id": "skopeo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.9.1-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debuginfo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product": { "name": "skopeo-debuginfo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_id": "skopeo-debuginfo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.9.1-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debugsource-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product": { "name": "skopeo-debugsource-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_id": "skopeo-debugsource-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debugsource@1.9.1-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product": { "name": "skopeo-tests-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_id": "skopeo-tests-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.9.1-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "slirp4netns-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.ppc64le", "product": { "name": "slirp4netns-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_id": "slirp4netns-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns@1.2.0-3.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le" } } }, { "category": "product_version", "name": "slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.ppc64le", "product": { "name": "slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_id": "slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debuginfo@1.2.0-3.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le" } } }, { "category": "product_version", "name": "slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.ppc64le", "product": { "name": "slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_id": "slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debugsource@1.2.0-3.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le" } } }, { "category": "product_version", "name": "toolbox-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.ppc64le", "product": { "name": "toolbox-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_id": "toolbox-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox@0.0.99.3-0.7.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le" } } }, { "category": "product_version", "name": "toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.ppc64le", "product": { "name": "toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_id": "toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-debuginfo@0.0.99.3-0.7.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le" } } }, { "category": "product_version", "name": "toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.ppc64le", "product": { "name": "toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_id": "toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-debugsource@0.0.99.3-0.7.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le" } } }, { "category": "product_version", "name": "toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.ppc64le", "product": { "name": "toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_id": "toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-tests@0.0.99.3-0.7.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "aardvark-dns-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.aarch64", "product": { "name": "aardvark-dns-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.aarch64", "product_id": "aardvark-dns-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/aardvark-dns@1.0.1-40.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product": { "name": "buildah-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product_id": "buildah-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.26.2-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product": { "name": "buildah-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product_id": "buildah-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debuginfo@1.26.2-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debugsource-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product": { "name": "buildah-debugsource-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product_id": "buildah-debugsource-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debugsource@1.26.2-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product": { "name": "buildah-tests-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product_id": "buildah-tests-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests@1.26.2-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product": { "name": "buildah-tests-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product_id": "buildah-tests-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.26.2-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "conmon-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product": { "name": "conmon-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product_id": "conmon-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.1.4-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "conmon-debuginfo-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product": { "name": "conmon-debuginfo-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product_id": "conmon-debuginfo-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.4-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "conmon-debugsource-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product": { "name": "conmon-debugsource-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product_id": "conmon-debugsource-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debugsource@2.1.4-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "containernetworking-plugins-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.aarch64", "product": { "name": "containernetworking-plugins-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.aarch64", "product_id": "containernetworking-plugins-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@1.1.1-4.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "containernetworking-plugins-debuginfo-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.aarch64", "product": { "name": "containernetworking-plugins-debuginfo-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.aarch64", "product_id": "containernetworking-plugins-debuginfo-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.1.1-4.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "containernetworking-plugins-debugsource-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.aarch64", "product": { "name": "containernetworking-plugins-debugsource-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.aarch64", "product_id": "containernetworking-plugins-debugsource-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.1.1-4.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "containers-common-2:1-40.module+el8.6.0+21266+3e24c7b3.aarch64", "product": { "name": "containers-common-2:1-40.module+el8.6.0+21266+3e24c7b3.aarch64", "product_id": "containers-common-2:1-40.module+el8.6.0+21266+3e24c7b3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containers-common@1-40.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "crit-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64", "product": { "name": "crit-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64", "product_id": "crit-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crit@3.15-3.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64" } } }, { "category": "product_version", "name": "criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64", "product": { "name": "criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64", "product_id": "criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu@3.15-3.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64" } } }, { "category": "product_version", "name": "criu-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64", "product": { "name": "criu-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64", "product_id": "criu-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debuginfo@3.15-3.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64" } } }, { "category": "product_version", "name": "criu-debugsource-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64", "product": { "name": "criu-debugsource-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64", "product_id": "criu-debugsource-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debugsource@3.15-3.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64" } } }, { "category": "product_version", "name": "criu-devel-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64", "product": { "name": "criu-devel-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64", "product_id": "criu-devel-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-devel@3.15-3.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64" } } }, { "category": "product_version", "name": "criu-libs-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64", "product": { "name": "criu-libs-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64", "product_id": "criu-libs-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-libs@3.15-3.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64" } } }, { "category": "product_version", "name": "criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64", "product": { "name": "criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64", "product_id": "criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-libs-debuginfo@3.15-3.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64" } } }, { "category": "product_version", "name": "crun-0:1.5-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product": { "name": "crun-0:1.5-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product_id": "crun-0:1.5-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun@1.5-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64" } } }, { "category": "product_version", "name": "crun-debuginfo-0:1.5-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product": { "name": "crun-debuginfo-0:1.5-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product_id": "crun-debuginfo-0:1.5-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debuginfo@1.5-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64" } } }, { "category": "product_version", "name": "crun-debugsource-0:1.5-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product": { "name": "crun-debugsource-0:1.5-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product_id": "crun-debugsource-0:1.5-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debugsource@1.5-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64" } } }, { "category": "product_version", "name": "fuse-overlayfs-0:1.9-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product": { "name": "fuse-overlayfs-0:1.9-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product_id": "fuse-overlayfs-0:1.9-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs@1.9-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64" } } }, { "category": "product_version", "name": "fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product": { "name": "fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product_id": "fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debuginfo@1.9-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64" } } }, { "category": "product_version", "name": "fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product": { "name": "fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product_id": "fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debugsource@1.9-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64" } } }, { "category": "product_version", "name": "libslirp-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product": { "name": "libslirp-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product_id": "libslirp-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp@4.4.0-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64" } } }, { "category": "product_version", "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product": { "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product_id": "libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debuginfo@4.4.0-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64" } } }, { "category": "product_version", "name": "libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product": { "name": "libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product_id": "libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debugsource@4.4.0-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64" } } }, { "category": "product_version", "name": "libslirp-devel-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product": { "name": "libslirp-devel-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product_id": "libslirp-devel-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-devel@4.4.0-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64" } } }, { "category": "product_version", "name": "netavark-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.aarch64", "product": { "name": "netavark-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.aarch64", "product_id": "netavark-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/netavark@1.0.1-40.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product": { "name": "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product_id": "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.6-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product_id": "oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debuginfo@1.2.6-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product_id": "oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debugsource@1.2.6-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64" } } }, { "category": "product_version", "name": "podman-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product": { "name": "podman-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product_id": "podman-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.2.0-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-catatonit-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product": { "name": "podman-catatonit-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product_id": "podman-catatonit-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit@4.2.0-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-catatonit-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product": { "name": "podman-catatonit-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product_id": "podman-catatonit-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.2.0-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product": { "name": "podman-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product_id": "podman-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.2.0-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-debugsource-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product": { "name": "podman-debugsource-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product_id": "podman-debugsource-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.2.0-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-gvproxy-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product": { "name": "podman-gvproxy-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product_id": "podman-gvproxy-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.2.0-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product": { "name": "podman-gvproxy-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product_id": "podman-gvproxy-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.2.0-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-plugins-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product": { "name": "podman-plugins-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product_id": "podman-plugins-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.2.0-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product": { "name": "podman-plugins-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product_id": "podman-plugins-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.2.0-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-remote-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product": { "name": "podman-remote-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product_id": "podman-remote-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.2.0-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product": { "name": "podman-remote-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product_id": "podman-remote-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.2.0-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-tests-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product": { "name": "podman-tests-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product_id": "podman-tests-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.2.0-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "python3-criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64", "product": { "name": "python3-criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64", "product_id": "python3-criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-criu@3.15-3.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64" } } }, { "category": "product_version", "name": "runc-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product": { "name": "runc-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product_id": "runc-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.12-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "runc-debuginfo-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product": { "name": "runc-debuginfo-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product_id": "runc-debuginfo-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.12-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "runc-debugsource-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product": { "name": "runc-debugsource-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product_id": "runc-debugsource-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.12-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product": { "name": "skopeo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product_id": "skopeo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.9.1-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debuginfo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product": { "name": "skopeo-debuginfo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product_id": "skopeo-debuginfo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.9.1-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debugsource-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product": { "name": "skopeo-debugsource-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product_id": "skopeo-debugsource-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debugsource@1.9.1-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product": { "name": "skopeo-tests-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product_id": "skopeo-tests-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.9.1-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "slirp4netns-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.aarch64", "product": { "name": "slirp4netns-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.aarch64", "product_id": "slirp4netns-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns@1.2.0-3.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64" } } }, { "category": "product_version", "name": "slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.aarch64", "product": { "name": "slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.aarch64", "product_id": "slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debuginfo@1.2.0-3.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64" } } }, { "category": "product_version", "name": "slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.aarch64", "product": { "name": "slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.aarch64", "product_id": "slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debugsource@1.2.0-3.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64" } } }, { "category": "product_version", "name": "toolbox-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.aarch64", "product": { "name": "toolbox-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.aarch64", "product_id": "toolbox-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox@0.0.99.3-0.7.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64" } } }, { "category": "product_version", "name": "toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.aarch64", "product": { "name": "toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.aarch64", "product_id": "toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-debuginfo@0.0.99.3-0.7.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64" } } }, { "category": "product_version", "name": "toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.aarch64", "product": { "name": "toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.aarch64", "product_id": "toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-debugsource@0.0.99.3-0.7.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64" } } }, { "category": "product_version", "name": "toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.aarch64", "product": { "name": "toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.aarch64", "product_id": "toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-tests@0.0.99.3-0.7.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, "product_reference": "container-tools:rhel8:8060020240206151655:3b538bd8", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aardvark-dns-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:aardvark-dns-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.aarch64" }, "product_reference": "aardvark-dns-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "aardvark-dns-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:aardvark-dns-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.ppc64le" }, "product_reference": "aardvark-dns-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "aardvark-dns-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:aardvark-dns-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.s390x" }, "product_reference": "aardvark-dns-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "aardvark-dns-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:aardvark-dns-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.x86_64" }, "product_reference": "aardvark-dns-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:buildah-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.aarch64" }, "product_reference": "buildah-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:buildah-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.ppc64le" }, "product_reference": "buildah-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:buildah-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.s390x" }, "product_reference": "buildah-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.src as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:buildah-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.src" }, "product_reference": "buildah-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.src", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:buildah-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.x86_64" }, "product_reference": "buildah-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:buildah-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.aarch64" }, "product_reference": "buildah-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:buildah-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.ppc64le" }, "product_reference": "buildah-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:buildah-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.s390x" }, "product_reference": "buildah-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:buildah-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.x86_64" }, "product_reference": "buildah-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debugsource-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:buildah-debugsource-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.aarch64" }, "product_reference": "buildah-debugsource-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debugsource-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:buildah-debugsource-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.ppc64le" }, "product_reference": "buildah-debugsource-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debugsource-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:buildah-debugsource-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.s390x" }, "product_reference": "buildah-debugsource-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debugsource-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:buildah-debugsource-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.x86_64" }, "product_reference": "buildah-debugsource-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:buildah-tests-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.aarch64" }, "product_reference": "buildah-tests-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:buildah-tests-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.ppc64le" }, "product_reference": "buildah-tests-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:buildah-tests-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.s390x" }, "product_reference": "buildah-tests-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:buildah-tests-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.x86_64" }, "product_reference": "buildah-tests-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:buildah-tests-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.aarch64" }, "product_reference": "buildah-tests-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:buildah-tests-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.ppc64le" }, "product_reference": "buildah-tests-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:buildah-tests-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.s390x" }, "product_reference": "buildah-tests-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:buildah-tests-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.x86_64" }, "product_reference": "buildah-tests-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "cockpit-podman-0:49.1-1.module+el8.6.0+21266+3e24c7b3.noarch as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:cockpit-podman-0:49.1-1.module+el8.6.0+21266+3e24c7b3.noarch" }, "product_reference": "cockpit-podman-0:49.1-1.module+el8.6.0+21266+3e24c7b3.noarch", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "cockpit-podman-0:49.1-1.module+el8.6.0+21266+3e24c7b3.src as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:cockpit-podman-0:49.1-1.module+el8.6.0+21266+3e24c7b3.src" }, "product_reference": "cockpit-podman-0:49.1-1.module+el8.6.0+21266+3e24c7b3.src", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.aarch64" }, "product_reference": "conmon-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.ppc64le" }, "product_reference": "conmon-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.s390x" }, "product_reference": "conmon-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.src as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.src" }, "product_reference": "conmon-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.src", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.x86_64" }, "product_reference": "conmon-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debuginfo-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:conmon-debuginfo-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.aarch64" }, "product_reference": "conmon-debuginfo-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debuginfo-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:conmon-debuginfo-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.ppc64le" }, "product_reference": "conmon-debuginfo-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debuginfo-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:conmon-debuginfo-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.s390x" }, "product_reference": "conmon-debuginfo-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debuginfo-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:conmon-debuginfo-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.x86_64" }, "product_reference": "conmon-debuginfo-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debugsource-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:conmon-debugsource-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.aarch64" }, "product_reference": "conmon-debugsource-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debugsource-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:conmon-debugsource-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.ppc64le" }, "product_reference": "conmon-debugsource-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debugsource-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:conmon-debugsource-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.s390x" }, "product_reference": "conmon-debugsource-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debugsource-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:conmon-debugsource-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.x86_64" }, "product_reference": "conmon-debugsource-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "container-selinux-2:2.189.0-1.module+el8.6.0+21266+3e24c7b3.noarch as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:container-selinux-2:2.189.0-1.module+el8.6.0+21266+3e24c7b3.noarch" }, "product_reference": "container-selinux-2:2.189.0-1.module+el8.6.0+21266+3e24c7b3.noarch", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "container-selinux-2:2.189.0-1.module+el8.6.0+21266+3e24c7b3.src as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:container-selinux-2:2.189.0-1.module+el8.6.0+21266+3e24c7b3.src" }, "product_reference": "container-selinux-2:2.189.0-1.module+el8.6.0+21266+3e24c7b3.src", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:containernetworking-plugins-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.aarch64" }, "product_reference": "containernetworking-plugins-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:containernetworking-plugins-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.ppc64le" }, "product_reference": "containernetworking-plugins-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:containernetworking-plugins-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.s390x" }, "product_reference": "containernetworking-plugins-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.src as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:containernetworking-plugins-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.src" }, "product_reference": "containernetworking-plugins-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.src", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:containernetworking-plugins-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.x86_64" }, "product_reference": "containernetworking-plugins-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debuginfo-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:containernetworking-plugins-debuginfo-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.aarch64" }, "product_reference": "containernetworking-plugins-debuginfo-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debuginfo-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:containernetworking-plugins-debuginfo-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.ppc64le" }, "product_reference": "containernetworking-plugins-debuginfo-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debuginfo-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:containernetworking-plugins-debuginfo-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.s390x" }, "product_reference": "containernetworking-plugins-debuginfo-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debuginfo-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:containernetworking-plugins-debuginfo-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.x86_64" }, "product_reference": "containernetworking-plugins-debuginfo-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debugsource-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:containernetworking-plugins-debugsource-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.aarch64" }, "product_reference": "containernetworking-plugins-debugsource-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debugsource-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:containernetworking-plugins-debugsource-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.ppc64le" }, "product_reference": "containernetworking-plugins-debugsource-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debugsource-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:containernetworking-plugins-debugsource-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.s390x" }, "product_reference": "containernetworking-plugins-debugsource-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debugsource-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:containernetworking-plugins-debugsource-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.x86_64" }, "product_reference": "containernetworking-plugins-debugsource-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "containers-common-2:1-40.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:containers-common-2:1-40.module+el8.6.0+21266+3e24c7b3.aarch64" }, "product_reference": "containers-common-2:1-40.module+el8.6.0+21266+3e24c7b3.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "containers-common-2:1-40.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:containers-common-2:1-40.module+el8.6.0+21266+3e24c7b3.ppc64le" }, "product_reference": "containers-common-2:1-40.module+el8.6.0+21266+3e24c7b3.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "containers-common-2:1-40.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:containers-common-2:1-40.module+el8.6.0+21266+3e24c7b3.s390x" }, "product_reference": "containers-common-2:1-40.module+el8.6.0+21266+3e24c7b3.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "containers-common-2:1-40.module+el8.6.0+21266+3e24c7b3.src as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:containers-common-2:1-40.module+el8.6.0+21266+3e24c7b3.src" }, "product_reference": "containers-common-2:1-40.module+el8.6.0+21266+3e24c7b3.src", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "containers-common-2:1-40.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:containers-common-2:1-40.module+el8.6.0+21266+3e24c7b3.x86_64" }, "product_reference": "containers-common-2:1-40.module+el8.6.0+21266+3e24c7b3.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "crit-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:crit-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64" }, "product_reference": "crit-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "crit-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:crit-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le" }, "product_reference": "crit-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "crit-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:crit-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x" }, "product_reference": "crit-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "crit-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:crit-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64" }, "product_reference": "crit-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64" }, "product_reference": "criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le" }, "product_reference": "criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x" }, "product_reference": "criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.src as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.src" }, "product_reference": "criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.src", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64" }, "product_reference": "criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64" }, "product_reference": "criu-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le" }, "product_reference": "criu-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x" }, "product_reference": "criu-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64" }, "product_reference": "criu-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debugsource-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64" }, "product_reference": "criu-debugsource-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debugsource-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le" }, "product_reference": "criu-debugsource-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debugsource-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x" }, "product_reference": "criu-debugsource-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debugsource-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64" }, "product_reference": "criu-debugsource-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "criu-devel-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64" }, "product_reference": "criu-devel-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "criu-devel-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le" }, "product_reference": "criu-devel-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "criu-devel-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x" }, "product_reference": "criu-devel-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "criu-devel-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64" }, "product_reference": "criu-devel-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "criu-libs-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64" }, "product_reference": "criu-libs-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "criu-libs-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le" }, "product_reference": "criu-libs-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "criu-libs-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x" }, "product_reference": "criu-libs-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "criu-libs-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64" }, "product_reference": "criu-libs-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64" }, "product_reference": "criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le" }, "product_reference": "criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x" }, "product_reference": "criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64" }, "product_reference": "criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "crun-0:1.5-1.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:crun-0:1.5-1.module+el8.6.0+21266+3e24c7b3.aarch64" }, "product_reference": "crun-0:1.5-1.module+el8.6.0+21266+3e24c7b3.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "crun-0:1.5-1.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:crun-0:1.5-1.module+el8.6.0+21266+3e24c7b3.ppc64le" }, "product_reference": "crun-0:1.5-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "crun-0:1.5-1.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:crun-0:1.5-1.module+el8.6.0+21266+3e24c7b3.s390x" }, "product_reference": "crun-0:1.5-1.module+el8.6.0+21266+3e24c7b3.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "crun-0:1.5-1.module+el8.6.0+21266+3e24c7b3.src as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:crun-0:1.5-1.module+el8.6.0+21266+3e24c7b3.src" }, "product_reference": "crun-0:1.5-1.module+el8.6.0+21266+3e24c7b3.src", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "crun-0:1.5-1.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:crun-0:1.5-1.module+el8.6.0+21266+3e24c7b3.x86_64" }, "product_reference": "crun-0:1.5-1.module+el8.6.0+21266+3e24c7b3.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debuginfo-0:1.5-1.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:crun-debuginfo-0:1.5-1.module+el8.6.0+21266+3e24c7b3.aarch64" }, "product_reference": "crun-debuginfo-0:1.5-1.module+el8.6.0+21266+3e24c7b3.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debuginfo-0:1.5-1.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:crun-debuginfo-0:1.5-1.module+el8.6.0+21266+3e24c7b3.ppc64le" }, "product_reference": "crun-debuginfo-0:1.5-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debuginfo-0:1.5-1.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:crun-debuginfo-0:1.5-1.module+el8.6.0+21266+3e24c7b3.s390x" }, "product_reference": "crun-debuginfo-0:1.5-1.module+el8.6.0+21266+3e24c7b3.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debuginfo-0:1.5-1.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:crun-debuginfo-0:1.5-1.module+el8.6.0+21266+3e24c7b3.x86_64" }, "product_reference": "crun-debuginfo-0:1.5-1.module+el8.6.0+21266+3e24c7b3.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debugsource-0:1.5-1.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:crun-debugsource-0:1.5-1.module+el8.6.0+21266+3e24c7b3.aarch64" }, "product_reference": "crun-debugsource-0:1.5-1.module+el8.6.0+21266+3e24c7b3.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debugsource-0:1.5-1.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:crun-debugsource-0:1.5-1.module+el8.6.0+21266+3e24c7b3.ppc64le" }, "product_reference": "crun-debugsource-0:1.5-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debugsource-0:1.5-1.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:crun-debugsource-0:1.5-1.module+el8.6.0+21266+3e24c7b3.s390x" }, "product_reference": "crun-debugsource-0:1.5-1.module+el8.6.0+21266+3e24c7b3.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debugsource-0:1.5-1.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:crun-debugsource-0:1.5-1.module+el8.6.0+21266+3e24c7b3.x86_64" }, "product_reference": "crun-debugsource-0:1.5-1.module+el8.6.0+21266+3e24c7b3.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-0:1.9-1.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+21266+3e24c7b3.aarch64" }, "product_reference": "fuse-overlayfs-0:1.9-1.module+el8.6.0+21266+3e24c7b3.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-0:1.9-1.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+21266+3e24c7b3.ppc64le" }, "product_reference": "fuse-overlayfs-0:1.9-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-0:1.9-1.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+21266+3e24c7b3.s390x" }, "product_reference": "fuse-overlayfs-0:1.9-1.module+el8.6.0+21266+3e24c7b3.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-0:1.9-1.module+el8.6.0+21266+3e24c7b3.src as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+21266+3e24c7b3.src" }, "product_reference": "fuse-overlayfs-0:1.9-1.module+el8.6.0+21266+3e24c7b3.src", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-0:1.9-1.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+21266+3e24c7b3.x86_64" }, "product_reference": "fuse-overlayfs-0:1.9-1.module+el8.6.0+21266+3e24c7b3.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+21266+3e24c7b3.aarch64" }, "product_reference": "fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+21266+3e24c7b3.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+21266+3e24c7b3.ppc64le" }, "product_reference": "fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+21266+3e24c7b3.s390x" }, "product_reference": "fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+21266+3e24c7b3.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+21266+3e24c7b3.x86_64" }, "product_reference": "fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+21266+3e24c7b3.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+21266+3e24c7b3.aarch64" }, "product_reference": "fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+21266+3e24c7b3.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+21266+3e24c7b3.ppc64le" }, "product_reference": "fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+21266+3e24c7b3.s390x" }, "product_reference": "fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+21266+3e24c7b3.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+21266+3e24c7b3.x86_64" }, "product_reference": "fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+21266+3e24c7b3.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.aarch64" }, "product_reference": "libslirp-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le" }, "product_reference": "libslirp-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.s390x" }, "product_reference": "libslirp-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.src as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.src" }, "product_reference": "libslirp-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.src", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.x86_64" }, "product_reference": "libslirp-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.aarch64" }, "product_reference": "libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le" }, "product_reference": "libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.s390x" }, "product_reference": "libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.x86_64" }, "product_reference": "libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.aarch64" }, "product_reference": "libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le" }, "product_reference": "libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.s390x" }, "product_reference": "libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.x86_64" }, "product_reference": "libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-devel-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.aarch64" }, "product_reference": "libslirp-devel-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-devel-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le" }, "product_reference": "libslirp-devel-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-devel-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.s390x" }, "product_reference": "libslirp-devel-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-devel-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.x86_64" }, "product_reference": "libslirp-devel-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "netavark-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:netavark-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.aarch64" }, "product_reference": "netavark-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "netavark-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:netavark-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.ppc64le" }, "product_reference": "netavark-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "netavark-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:netavark-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.s390x" }, "product_reference": "netavark-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "netavark-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:netavark-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.x86_64" }, "product_reference": "netavark-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.aarch64" }, "product_reference": "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.ppc64le" }, "product_reference": "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.s390x" }, "product_reference": "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.src as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.src" }, "product_reference": "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.src", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.x86_64" }, "product_reference": "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.aarch64" }, "product_reference": "oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.ppc64le" }, "product_reference": "oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.s390x" }, "product_reference": "oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.x86_64" }, "product_reference": "oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.aarch64" }, "product_reference": "oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.ppc64le" }, "product_reference": "oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.s390x" }, "product_reference": "oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.x86_64" }, "product_reference": "oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64" }, "product_reference": "podman-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le" }, "product_reference": "podman-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x" }, "product_reference": "podman-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.src as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.src" }, "product_reference": "podman-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.src", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64" }, "product_reference": "podman-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-catatonit-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64" }, "product_reference": "podman-catatonit-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-catatonit-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le" }, "product_reference": "podman-catatonit-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-catatonit-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x" }, "product_reference": "podman-catatonit-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-catatonit-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64" }, "product_reference": "podman-catatonit-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-catatonit-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64" }, "product_reference": "podman-catatonit-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-catatonit-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le" }, "product_reference": "podman-catatonit-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-catatonit-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x" }, "product_reference": "podman-catatonit-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-catatonit-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64" }, "product_reference": "podman-catatonit-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64" }, "product_reference": "podman-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le" }, "product_reference": "podman-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x" }, "product_reference": "podman-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64" }, "product_reference": "podman-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-debugsource-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64" }, "product_reference": "podman-debugsource-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-debugsource-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le" }, "product_reference": "podman-debugsource-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-debugsource-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x" }, "product_reference": "podman-debugsource-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-debugsource-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64" }, "product_reference": "podman-debugsource-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-docker-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.noarch as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-docker-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.noarch" }, "product_reference": "podman-docker-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.noarch", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-gvproxy-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64" }, "product_reference": "podman-gvproxy-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-gvproxy-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le" }, "product_reference": "podman-gvproxy-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-gvproxy-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x" }, "product_reference": "podman-gvproxy-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-gvproxy-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64" }, "product_reference": "podman-gvproxy-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-gvproxy-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64" }, "product_reference": "podman-gvproxy-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-gvproxy-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le" }, "product_reference": "podman-gvproxy-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-gvproxy-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x" }, "product_reference": "podman-gvproxy-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-gvproxy-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64" }, "product_reference": "podman-gvproxy-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-plugins-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64" }, "product_reference": "podman-plugins-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-plugins-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le" }, "product_reference": "podman-plugins-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-plugins-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x" }, "product_reference": "podman-plugins-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-plugins-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64" }, "product_reference": "podman-plugins-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-plugins-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64" }, "product_reference": "podman-plugins-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-plugins-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le" }, "product_reference": "podman-plugins-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-plugins-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x" }, "product_reference": "podman-plugins-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-plugins-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64" }, "product_reference": "podman-plugins-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-remote-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64" }, "product_reference": "podman-remote-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-remote-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le" }, "product_reference": "podman-remote-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-remote-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x" }, "product_reference": "podman-remote-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-remote-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64" }, "product_reference": "podman-remote-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-remote-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64" }, "product_reference": "podman-remote-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-remote-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le" }, "product_reference": "podman-remote-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-remote-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x" }, "product_reference": "podman-remote-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-remote-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64" }, "product_reference": "podman-remote-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-tests-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64" }, "product_reference": "podman-tests-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-tests-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le" }, "product_reference": "podman-tests-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-tests-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x" }, "product_reference": "podman-tests-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-tests-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64" }, "product_reference": "podman-tests-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "python-podman-0:4.0.1-1.module+el8.6.0+21266+3e24c7b3.src as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:python-podman-0:4.0.1-1.module+el8.6.0+21266+3e24c7b3.src" }, "product_reference": "python-podman-0:4.0.1-1.module+el8.6.0+21266+3e24c7b3.src", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "python3-criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64" }, "product_reference": "python3-criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "python3-criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le" }, "product_reference": "python3-criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "python3-criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x" }, "product_reference": "python3-criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "python3-criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64" }, "product_reference": "python3-criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "python3-podman-0:4.0.1-1.module+el8.6.0+21266+3e24c7b3.noarch as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:python3-podman-0:4.0.1-1.module+el8.6.0+21266+3e24c7b3.noarch" }, "product_reference": "python3-podman-0:4.0.1-1.module+el8.6.0+21266+3e24c7b3.noarch", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "runc-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.aarch64" }, "product_reference": "runc-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "runc-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.ppc64le" }, "product_reference": "runc-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "runc-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.s390x" }, "product_reference": "runc-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "runc-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.src as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.src" }, "product_reference": "runc-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.src", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "runc-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.x86_64" }, "product_reference": "runc-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.aarch64" }, "product_reference": "runc-debuginfo-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.ppc64le" }, "product_reference": "runc-debuginfo-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.s390x" }, "product_reference": "runc-debuginfo-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.x86_64" }, "product_reference": "runc-debuginfo-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.aarch64" }, "product_reference": "runc-debugsource-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.ppc64le" }, "product_reference": "runc-debugsource-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.s390x" }, "product_reference": "runc-debugsource-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.x86_64" }, "product_reference": "runc-debugsource-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:skopeo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.aarch64" }, "product_reference": "skopeo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:skopeo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.ppc64le" }, "product_reference": "skopeo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:skopeo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.s390x" }, "product_reference": "skopeo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.src as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:skopeo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.src" }, "product_reference": "skopeo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.src", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:skopeo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.x86_64" }, "product_reference": "skopeo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:skopeo-debuginfo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.aarch64" }, "product_reference": "skopeo-debuginfo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:skopeo-debuginfo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.ppc64le" }, "product_reference": "skopeo-debuginfo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:skopeo-debuginfo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.s390x" }, "product_reference": "skopeo-debuginfo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:skopeo-debuginfo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.x86_64" }, "product_reference": "skopeo-debuginfo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:skopeo-debugsource-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.aarch64" }, "product_reference": "skopeo-debugsource-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:skopeo-debugsource-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.ppc64le" }, "product_reference": "skopeo-debugsource-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:skopeo-debugsource-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.s390x" }, "product_reference": "skopeo-debugsource-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:skopeo-debugsource-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.x86_64" }, "product_reference": "skopeo-debugsource-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:skopeo-tests-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.aarch64" }, "product_reference": "skopeo-tests-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:skopeo-tests-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.ppc64le" }, "product_reference": "skopeo-tests-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:skopeo-tests-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.s390x" }, "product_reference": "skopeo-tests-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:skopeo-tests-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.x86_64" }, "product_reference": "skopeo-tests-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.aarch64" }, "product_reference": "slirp4netns-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.ppc64le" }, "product_reference": "slirp4netns-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.s390x" }, "product_reference": "slirp4netns-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.src as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.src" }, "product_reference": "slirp4netns-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.src", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.x86_64" }, "product_reference": "slirp4netns-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.aarch64" }, "product_reference": "slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.ppc64le" }, "product_reference": "slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.s390x" }, "product_reference": "slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.x86_64" }, "product_reference": "slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.aarch64" }, "product_reference": "slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.ppc64le" }, "product_reference": "slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.s390x" }, "product_reference": "slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.x86_64" }, "product_reference": "slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.aarch64" }, "product_reference": "toolbox-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.ppc64le" }, "product_reference": "toolbox-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.s390x" }, "product_reference": "toolbox-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.src as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.src" }, "product_reference": "toolbox-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.src", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.x86_64" }, "product_reference": "toolbox-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.aarch64" }, "product_reference": "toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.ppc64le" }, "product_reference": "toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.s390x" }, "product_reference": "toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.x86_64" }, "product_reference": "toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.aarch64" }, "product_reference": "toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.ppc64le" }, "product_reference": "toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.s390x" }, "product_reference": "toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.x86_64" }, "product_reference": "toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.aarch64" }, "product_reference": "toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.ppc64le" }, "product_reference": "toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.s390x" }, "product_reference": "toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.x86_64" }, "product_reference": "toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "udica-0:0.2.6-5.module+el8.6.0+21266+3e24c7b3.noarch as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:udica-0:0.2.6-5.module+el8.6.0+21266+3e24c7b3.noarch" }, "product_reference": "udica-0:0.2.6-5.module+el8.6.0+21266+3e24c7b3.noarch", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "udica-0:0.2.6-5.module+el8.6.0+21266+3e24c7b3.src as a component of container-tools:rhel8:8060020240206151655:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:udica-0:0.2.6-5.module+el8.6.0+21266+3e24c7b3.src" }, "product_reference": "udica-0:0.2.6-5.module+el8.6.0+21266+3e24c7b3.src", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "The Snyk Reseacher Team" ] } ], "cve": "CVE-2024-21626", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2024-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2258725" } ], "notes": [ { "category": "description", "text": "A file descriptor leak issue was found in the runc package. While a user performs `O_CLOEXEC` all file descriptors before executing the container code, the file descriptor is open when performing `setcwd(2)`, which means that the reference can be kept alive in the container by configuring the working directory to be a path resolved through the file descriptor. The non-dumpable bit is unset after `execve`, meaning there are multiple ways to attack this other than bad configurations. The only way to defend against it entirely is to close all unneeded file descriptors.", "title": "Vulnerability description" }, { "category": "summary", "text": "runc: file descriptor leak", "title": "Vulnerability summary" }, { "category": "other", "text": "These vulnerabilities not only enable malicious actors to escape containerized environments but also allow for full control over the underlying host system. With the widespread adoption of containerization technologies in both development and production environments, such exploits pose significant risks to data integrity, confidentiality, and system stability.\n\nOpenShift Container Platform ships with SELinux in targeted enforcing mode, which prevents the container processes from accessing host content and mitigates this attack, and disabling SELinux on the Openshift container platform is not supported. Hence, the impact of the Openshift Container Platform is reduced to Moderate.\n\nFor multicluster-engine (MCE) vulnerable versions of buildkit and runc are part of installed version of oc. However, they are not affecting the higher-level assisted-installer binary in MCE. The presence of these dependencies in the container does not imply a security risk to the containerized application itself, as it is based on low-level packages included in the oc binary, and the impact to the container\u0027s core functionality is minimal.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:aardvark-dns-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:aardvark-dns-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:aardvark-dns-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:aardvark-dns-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:buildah-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:buildah-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:buildah-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:buildah-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.src", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:buildah-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:buildah-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:buildah-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:buildah-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:buildah-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:buildah-debugsource-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:buildah-debugsource-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:buildah-debugsource-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:buildah-debugsource-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:buildah-tests-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:buildah-tests-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:buildah-tests-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:buildah-tests-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:buildah-tests-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:buildah-tests-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:buildah-tests-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:buildah-tests-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:cockpit-podman-0:49.1-1.module+el8.6.0+21266+3e24c7b3.noarch", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:cockpit-podman-0:49.1-1.module+el8.6.0+21266+3e24c7b3.src", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.src", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:conmon-debuginfo-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:conmon-debuginfo-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:conmon-debuginfo-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:conmon-debuginfo-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:conmon-debugsource-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:conmon-debugsource-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:conmon-debugsource-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:conmon-debugsource-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:container-selinux-2:2.189.0-1.module+el8.6.0+21266+3e24c7b3.noarch", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:container-selinux-2:2.189.0-1.module+el8.6.0+21266+3e24c7b3.src", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:containernetworking-plugins-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:containernetworking-plugins-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:containernetworking-plugins-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:containernetworking-plugins-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.src", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:containernetworking-plugins-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:containernetworking-plugins-debuginfo-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:containernetworking-plugins-debuginfo-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:containernetworking-plugins-debuginfo-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:containernetworking-plugins-debuginfo-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:containernetworking-plugins-debugsource-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:containernetworking-plugins-debugsource-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:containernetworking-plugins-debugsource-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:containernetworking-plugins-debugsource-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:containers-common-2:1-40.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:containers-common-2:1-40.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:containers-common-2:1-40.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:containers-common-2:1-40.module+el8.6.0+21266+3e24c7b3.src", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:containers-common-2:1-40.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:crit-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:crit-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:crit-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:crit-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.src", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:crun-0:1.5-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:crun-0:1.5-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:crun-0:1.5-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:crun-0:1.5-1.module+el8.6.0+21266+3e24c7b3.src", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:crun-0:1.5-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:crun-debuginfo-0:1.5-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:crun-debuginfo-0:1.5-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:crun-debuginfo-0:1.5-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:crun-debuginfo-0:1.5-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:crun-debugsource-0:1.5-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:crun-debugsource-0:1.5-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:crun-debugsource-0:1.5-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:crun-debugsource-0:1.5-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+21266+3e24c7b3.src", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.src", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:netavark-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:netavark-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:netavark-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:netavark-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.src", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.src", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-catatonit-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-catatonit-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-catatonit-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-catatonit-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-catatonit-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-catatonit-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-catatonit-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-catatonit-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-debugsource-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-debugsource-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-debugsource-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-debugsource-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-docker-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.noarch", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-gvproxy-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-gvproxy-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-gvproxy-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-gvproxy-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-gvproxy-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-gvproxy-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-gvproxy-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-gvproxy-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-plugins-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-plugins-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-plugins-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-plugins-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-plugins-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-plugins-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-plugins-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-plugins-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-remote-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-remote-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-remote-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-remote-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-remote-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-remote-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-remote-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-remote-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-tests-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-tests-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-tests-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-tests-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:python-podman-0:4.0.1-1.module+el8.6.0+21266+3e24c7b3.src", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:python3-podman-0:4.0.1-1.module+el8.6.0+21266+3e24c7b3.noarch", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.src", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:skopeo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:skopeo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:skopeo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:skopeo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.src", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:skopeo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:skopeo-debuginfo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:skopeo-debuginfo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:skopeo-debuginfo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:skopeo-debuginfo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:skopeo-debugsource-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:skopeo-debugsource-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:skopeo-debugsource-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:skopeo-debugsource-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:skopeo-tests-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:skopeo-tests-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:skopeo-tests-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:skopeo-tests-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.src", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.src", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:udica-0:0.2.6-5.module+el8.6.0+21266+3e24c7b3.noarch", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:udica-0:0.2.6-5.module+el8.6.0+21266+3e24c7b3.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-21626" }, { "category": "external", "summary": "RHBZ#2258725", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258725" }, { "category": "external", "summary": "RHSB-2024-001", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2024-001" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-21626", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21626" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-21626", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-21626" }, { "category": "external", "summary": "https://github.com/opencontainers/runc/security/advisories/GHSA-xr7r-f8xq-vfvv", "url": "https://github.com/opencontainers/runc/security/advisories/GHSA-xr7r-f8xq-vfvv" } ], "release_date": "2024-01-31T20:01:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-02-08T19:57:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:aardvark-dns-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:aardvark-dns-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:aardvark-dns-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:aardvark-dns-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:buildah-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:buildah-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:buildah-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:buildah-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.src", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:buildah-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:buildah-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:buildah-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:buildah-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:buildah-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:buildah-debugsource-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:buildah-debugsource-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:buildah-debugsource-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:buildah-debugsource-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:buildah-tests-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:buildah-tests-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:buildah-tests-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:buildah-tests-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:buildah-tests-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:buildah-tests-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:buildah-tests-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:buildah-tests-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:cockpit-podman-0:49.1-1.module+el8.6.0+21266+3e24c7b3.noarch", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:cockpit-podman-0:49.1-1.module+el8.6.0+21266+3e24c7b3.src", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.src", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:conmon-debuginfo-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:conmon-debuginfo-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:conmon-debuginfo-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:conmon-debuginfo-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:conmon-debugsource-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:conmon-debugsource-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:conmon-debugsource-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:conmon-debugsource-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:container-selinux-2:2.189.0-1.module+el8.6.0+21266+3e24c7b3.noarch", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:container-selinux-2:2.189.0-1.module+el8.6.0+21266+3e24c7b3.src", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:containernetworking-plugins-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:containernetworking-plugins-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:containernetworking-plugins-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:containernetworking-plugins-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.src", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:containernetworking-plugins-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:containernetworking-plugins-debuginfo-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:containernetworking-plugins-debuginfo-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:containernetworking-plugins-debuginfo-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:containernetworking-plugins-debuginfo-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:containernetworking-plugins-debugsource-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:containernetworking-plugins-debugsource-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:containernetworking-plugins-debugsource-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:containernetworking-plugins-debugsource-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:containers-common-2:1-40.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:containers-common-2:1-40.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:containers-common-2:1-40.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:containers-common-2:1-40.module+el8.6.0+21266+3e24c7b3.src", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:containers-common-2:1-40.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:crit-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:crit-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:crit-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:crit-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.src", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:crun-0:1.5-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:crun-0:1.5-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:crun-0:1.5-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:crun-0:1.5-1.module+el8.6.0+21266+3e24c7b3.src", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:crun-0:1.5-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:crun-debuginfo-0:1.5-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:crun-debuginfo-0:1.5-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:crun-debuginfo-0:1.5-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:crun-debuginfo-0:1.5-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:crun-debugsource-0:1.5-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:crun-debugsource-0:1.5-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:crun-debugsource-0:1.5-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:crun-debugsource-0:1.5-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+21266+3e24c7b3.src", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.src", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:netavark-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:netavark-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:netavark-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:netavark-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.src", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.src", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-catatonit-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-catatonit-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-catatonit-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-catatonit-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-catatonit-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-catatonit-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-catatonit-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-catatonit-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-debugsource-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-debugsource-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-debugsource-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-debugsource-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-docker-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.noarch", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-gvproxy-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-gvproxy-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-gvproxy-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-gvproxy-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-gvproxy-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-gvproxy-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-gvproxy-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-gvproxy-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-plugins-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-plugins-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-plugins-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-plugins-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-plugins-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-plugins-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-plugins-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-plugins-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-remote-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-remote-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-remote-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-remote-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-remote-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-remote-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-remote-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-remote-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-tests-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-tests-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-tests-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-tests-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:python-podman-0:4.0.1-1.module+el8.6.0+21266+3e24c7b3.src", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:python3-podman-0:4.0.1-1.module+el8.6.0+21266+3e24c7b3.noarch", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.src", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:skopeo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:skopeo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:skopeo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:skopeo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.src", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:skopeo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:skopeo-debuginfo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:skopeo-debuginfo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:skopeo-debuginfo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:skopeo-debuginfo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:skopeo-debugsource-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:skopeo-debugsource-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:skopeo-debugsource-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:skopeo-debugsource-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:skopeo-tests-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:skopeo-tests-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:skopeo-tests-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:skopeo-tests-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.src", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.src", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:udica-0:0.2.6-5.module+el8.6.0+21266+3e24c7b3.noarch", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:udica-0:0.2.6-5.module+el8.6.0+21266+3e24c7b3.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:0764" }, { "category": "workaround", "details": "Red Hat Enterprise Linux (RHEL) and OpenShift ships with SELinux in targeted enforcing mode, which prevents the container processes from accessing host content and mitigates this attack. Dockerfiles can be inspected on the \u0027RUN\u0027\u00a0and \u0027WORKDIR\u0027 directives to ensure that there are no escapes or malicious paths, which are an indication of compromise. Limiting access and only using trusted container images can help prevent unauthorized access and malicious attacks.", "product_ids": [ "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:aardvark-dns-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:aardvark-dns-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:aardvark-dns-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:aardvark-dns-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:buildah-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:buildah-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:buildah-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:buildah-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.src", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:buildah-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:buildah-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:buildah-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:buildah-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:buildah-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:buildah-debugsource-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:buildah-debugsource-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:buildah-debugsource-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:buildah-debugsource-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:buildah-tests-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:buildah-tests-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:buildah-tests-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:buildah-tests-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:buildah-tests-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:buildah-tests-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:buildah-tests-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:buildah-tests-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:cockpit-podman-0:49.1-1.module+el8.6.0+21266+3e24c7b3.noarch", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:cockpit-podman-0:49.1-1.module+el8.6.0+21266+3e24c7b3.src", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.src", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:conmon-debuginfo-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:conmon-debuginfo-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:conmon-debuginfo-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:conmon-debuginfo-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:conmon-debugsource-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:conmon-debugsource-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:conmon-debugsource-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:conmon-debugsource-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:container-selinux-2:2.189.0-1.module+el8.6.0+21266+3e24c7b3.noarch", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:container-selinux-2:2.189.0-1.module+el8.6.0+21266+3e24c7b3.src", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:containernetworking-plugins-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:containernetworking-plugins-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:containernetworking-plugins-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:containernetworking-plugins-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.src", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:containernetworking-plugins-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:containernetworking-plugins-debuginfo-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:containernetworking-plugins-debuginfo-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:containernetworking-plugins-debuginfo-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:containernetworking-plugins-debuginfo-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:containernetworking-plugins-debugsource-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:containernetworking-plugins-debugsource-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:containernetworking-plugins-debugsource-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:containernetworking-plugins-debugsource-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:containers-common-2:1-40.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:containers-common-2:1-40.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:containers-common-2:1-40.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:containers-common-2:1-40.module+el8.6.0+21266+3e24c7b3.src", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:containers-common-2:1-40.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:crit-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:crit-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:crit-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:crit-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.src", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:crun-0:1.5-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:crun-0:1.5-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:crun-0:1.5-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:crun-0:1.5-1.module+el8.6.0+21266+3e24c7b3.src", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:crun-0:1.5-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:crun-debuginfo-0:1.5-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:crun-debuginfo-0:1.5-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:crun-debuginfo-0:1.5-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:crun-debuginfo-0:1.5-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:crun-debugsource-0:1.5-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:crun-debugsource-0:1.5-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:crun-debugsource-0:1.5-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:crun-debugsource-0:1.5-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+21266+3e24c7b3.src", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.src", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:netavark-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:netavark-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:netavark-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:netavark-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.src", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.src", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-catatonit-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-catatonit-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-catatonit-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-catatonit-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-catatonit-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-catatonit-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-catatonit-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-catatonit-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-debugsource-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-debugsource-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-debugsource-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-debugsource-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-docker-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.noarch", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-gvproxy-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-gvproxy-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-gvproxy-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-gvproxy-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-gvproxy-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-gvproxy-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-gvproxy-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-gvproxy-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-plugins-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-plugins-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-plugins-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-plugins-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-plugins-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-plugins-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-plugins-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-plugins-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-remote-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-remote-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-remote-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-remote-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-remote-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-remote-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-remote-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-remote-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-tests-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-tests-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-tests-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-tests-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:python-podman-0:4.0.1-1.module+el8.6.0+21266+3e24c7b3.src", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:python3-podman-0:4.0.1-1.module+el8.6.0+21266+3e24c7b3.noarch", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.src", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:skopeo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:skopeo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:skopeo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:skopeo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.src", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:skopeo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:skopeo-debuginfo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:skopeo-debuginfo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:skopeo-debuginfo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:skopeo-debuginfo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:skopeo-debugsource-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:skopeo-debugsource-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:skopeo-debugsource-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:skopeo-debugsource-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:skopeo-tests-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:skopeo-tests-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:skopeo-tests-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:skopeo-tests-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.src", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.src", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:udica-0:0.2.6-5.module+el8.6.0+21266+3e24c7b3.noarch", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:udica-0:0.2.6-5.module+el8.6.0+21266+3e24c7b3.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:aardvark-dns-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:aardvark-dns-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:aardvark-dns-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:aardvark-dns-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:buildah-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:buildah-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:buildah-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:buildah-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.src", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:buildah-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:buildah-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:buildah-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:buildah-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:buildah-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:buildah-debugsource-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:buildah-debugsource-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:buildah-debugsource-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:buildah-debugsource-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:buildah-tests-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:buildah-tests-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:buildah-tests-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:buildah-tests-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:buildah-tests-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:buildah-tests-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:buildah-tests-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:buildah-tests-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:cockpit-podman-0:49.1-1.module+el8.6.0+21266+3e24c7b3.noarch", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:cockpit-podman-0:49.1-1.module+el8.6.0+21266+3e24c7b3.src", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.src", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:conmon-debuginfo-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:conmon-debuginfo-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:conmon-debuginfo-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:conmon-debuginfo-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:conmon-debugsource-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:conmon-debugsource-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:conmon-debugsource-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:conmon-debugsource-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:container-selinux-2:2.189.0-1.module+el8.6.0+21266+3e24c7b3.noarch", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:container-selinux-2:2.189.0-1.module+el8.6.0+21266+3e24c7b3.src", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:containernetworking-plugins-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:containernetworking-plugins-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:containernetworking-plugins-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:containernetworking-plugins-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.src", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:containernetworking-plugins-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:containernetworking-plugins-debuginfo-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:containernetworking-plugins-debuginfo-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:containernetworking-plugins-debuginfo-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:containernetworking-plugins-debuginfo-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:containernetworking-plugins-debugsource-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:containernetworking-plugins-debugsource-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:containernetworking-plugins-debugsource-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:containernetworking-plugins-debugsource-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:containers-common-2:1-40.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:containers-common-2:1-40.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:containers-common-2:1-40.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:containers-common-2:1-40.module+el8.6.0+21266+3e24c7b3.src", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:containers-common-2:1-40.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:crit-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:crit-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:crit-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:crit-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.src", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:crun-0:1.5-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:crun-0:1.5-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:crun-0:1.5-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:crun-0:1.5-1.module+el8.6.0+21266+3e24c7b3.src", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:crun-0:1.5-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:crun-debuginfo-0:1.5-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:crun-debuginfo-0:1.5-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:crun-debuginfo-0:1.5-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:crun-debuginfo-0:1.5-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:crun-debugsource-0:1.5-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:crun-debugsource-0:1.5-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:crun-debugsource-0:1.5-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:crun-debugsource-0:1.5-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+21266+3e24c7b3.src", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.src", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:netavark-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:netavark-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:netavark-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:netavark-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.src", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.src", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-catatonit-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-catatonit-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-catatonit-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-catatonit-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-catatonit-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-catatonit-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-catatonit-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-catatonit-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-debugsource-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-debugsource-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-debugsource-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-debugsource-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-docker-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.noarch", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-gvproxy-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-gvproxy-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-gvproxy-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-gvproxy-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-gvproxy-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-gvproxy-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-gvproxy-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-gvproxy-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-plugins-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-plugins-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-plugins-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-plugins-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-plugins-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-plugins-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-plugins-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-plugins-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-remote-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-remote-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-remote-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-remote-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-remote-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-remote-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-remote-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-remote-debuginfo-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-tests-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-tests-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-tests-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:podman-tests-2:4.2.0-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:python-podman-0:4.0.1-1.module+el8.6.0+21266+3e24c7b3.src", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:python3-podman-0:4.0.1-1.module+el8.6.0+21266+3e24c7b3.noarch", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.src", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:skopeo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:skopeo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:skopeo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:skopeo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.src", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:skopeo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:skopeo-debuginfo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:skopeo-debuginfo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:skopeo-debuginfo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:skopeo-debuginfo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:skopeo-debugsource-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:skopeo-debugsource-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:skopeo-debugsource-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:skopeo-debugsource-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:skopeo-tests-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:skopeo-tests-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:skopeo-tests-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:skopeo-tests-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.src", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.src", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.s390x", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:udica-0:0.2.6-5.module+el8.6.0+21266+3e24c7b3.noarch", "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240206151655:3b538bd8:udica-0:0.2.6-5.module+el8.6.0+21266+3e24c7b3.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "runc: file descriptor leak" } ] }
rhsa-2024_0717
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for runc is now available for Red Hat Enterprise Linux 7 Extras.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The runC tool is a lightweight, portable implementation of the Open Container Format (OCF) that provides container runtime.\n\nSecurity Fix(es):\n\n* runc: file descriptor leak (CVE-2024-21626)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:0717", "url": "https://access.redhat.com/errata/RHSA-2024:0717" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2024-001", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2024-001" }, { "category": "external", "summary": "2258725", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258725" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_0717.json" } ], "title": "Red Hat Security Advisory: runc security update", "tracking": { "current_release_date": "2024-11-06T04:57:14+00:00", "generator": { "date": "2024-11-06T04:57:14+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:0717", "initial_release_date": "2024-02-07T13:32:26+00:00", "revision_history": [ { "date": "2024-02-07T13:32:26+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-02-07T13:32:26+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T04:57:14+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux 7 Extras", "product": { "name": "Red Hat Enterprise Linux 7 Extras", "product_id": "7Server-EXTRAS-7.9", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_other:7" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux 7 Extras", "product": { "name": "Red Hat Enterprise Linux 7 Extras", "product_id": "7Workstation-EXTRAS-7.9", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_other:7" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux Extras" }, { "branches": [ { "category": "product_version", "name": "runc-0:1.0.0-70.rc10.el7_9.src", "product": { "name": "runc-0:1.0.0-70.rc10.el7_9.src", "product_id": "runc-0:1.0.0-70.rc10.el7_9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.0.0-70.rc10.el7_9?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "runc-0:1.0.0-70.rc10.el7_9.x86_64", "product": { "name": "runc-0:1.0.0-70.rc10.el7_9.x86_64", "product_id": "runc-0:1.0.0-70.rc10.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.0.0-70.rc10.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "runc-debuginfo-0:1.0.0-70.rc10.el7_9.x86_64", "product": { "name": "runc-debuginfo-0:1.0.0-70.rc10.el7_9.x86_64", "product_id": "runc-debuginfo-0:1.0.0-70.rc10.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.0.0-70.rc10.el7_9?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "runc-0:1.0.0-70.rc10.el7_9.s390x", "product": { "name": "runc-0:1.0.0-70.rc10.el7_9.s390x", "product_id": "runc-0:1.0.0-70.rc10.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.0.0-70.rc10.el7_9?arch=s390x" } } }, { "category": "product_version", "name": "runc-debuginfo-0:1.0.0-70.rc10.el7_9.s390x", "product": { "name": "runc-debuginfo-0:1.0.0-70.rc10.el7_9.s390x", "product_id": "runc-debuginfo-0:1.0.0-70.rc10.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.0.0-70.rc10.el7_9?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "runc-0:1.0.0-70.rc10.el7_9.ppc64le", "product": { "name": "runc-0:1.0.0-70.rc10.el7_9.ppc64le", "product_id": "runc-0:1.0.0-70.rc10.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.0.0-70.rc10.el7_9?arch=ppc64le" } } }, { "category": "product_version", "name": "runc-debuginfo-0:1.0.0-70.rc10.el7_9.ppc64le", "product": { "name": "runc-debuginfo-0:1.0.0-70.rc10.el7_9.ppc64le", "product_id": "runc-debuginfo-0:1.0.0-70.rc10.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.0.0-70.rc10.el7_9?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "runc-0:1.0.0-70.rc10.el7_9.ppc64le as a component of Red Hat Enterprise Linux 7 Extras", "product_id": "7Server-EXTRAS-7.9:runc-0:1.0.0-70.rc10.el7_9.ppc64le" }, "product_reference": "runc-0:1.0.0-70.rc10.el7_9.ppc64le", "relates_to_product_reference": "7Server-EXTRAS-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "runc-0:1.0.0-70.rc10.el7_9.s390x as a component of Red Hat Enterprise Linux 7 Extras", "product_id": "7Server-EXTRAS-7.9:runc-0:1.0.0-70.rc10.el7_9.s390x" }, "product_reference": "runc-0:1.0.0-70.rc10.el7_9.s390x", "relates_to_product_reference": "7Server-EXTRAS-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "runc-0:1.0.0-70.rc10.el7_9.src as a component of Red Hat Enterprise Linux 7 Extras", "product_id": "7Server-EXTRAS-7.9:runc-0:1.0.0-70.rc10.el7_9.src" }, "product_reference": "runc-0:1.0.0-70.rc10.el7_9.src", "relates_to_product_reference": "7Server-EXTRAS-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "runc-0:1.0.0-70.rc10.el7_9.x86_64 as a component of Red Hat Enterprise Linux 7 Extras", "product_id": "7Server-EXTRAS-7.9:runc-0:1.0.0-70.rc10.el7_9.x86_64" }, "product_reference": "runc-0:1.0.0-70.rc10.el7_9.x86_64", "relates_to_product_reference": "7Server-EXTRAS-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-0:1.0.0-70.rc10.el7_9.ppc64le as a component of Red Hat Enterprise Linux 7 Extras", "product_id": "7Server-EXTRAS-7.9:runc-debuginfo-0:1.0.0-70.rc10.el7_9.ppc64le" }, "product_reference": "runc-debuginfo-0:1.0.0-70.rc10.el7_9.ppc64le", "relates_to_product_reference": "7Server-EXTRAS-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-0:1.0.0-70.rc10.el7_9.s390x as a component of Red Hat Enterprise Linux 7 Extras", "product_id": "7Server-EXTRAS-7.9:runc-debuginfo-0:1.0.0-70.rc10.el7_9.s390x" }, "product_reference": "runc-debuginfo-0:1.0.0-70.rc10.el7_9.s390x", "relates_to_product_reference": "7Server-EXTRAS-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-0:1.0.0-70.rc10.el7_9.x86_64 as a component of Red Hat Enterprise Linux 7 Extras", "product_id": "7Server-EXTRAS-7.9:runc-debuginfo-0:1.0.0-70.rc10.el7_9.x86_64" }, "product_reference": "runc-debuginfo-0:1.0.0-70.rc10.el7_9.x86_64", "relates_to_product_reference": "7Server-EXTRAS-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "runc-0:1.0.0-70.rc10.el7_9.ppc64le as a component of Red Hat Enterprise Linux 7 Extras", "product_id": "7Workstation-EXTRAS-7.9:runc-0:1.0.0-70.rc10.el7_9.ppc64le" }, "product_reference": "runc-0:1.0.0-70.rc10.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-EXTRAS-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "runc-0:1.0.0-70.rc10.el7_9.s390x as a component of Red Hat Enterprise Linux 7 Extras", "product_id": "7Workstation-EXTRAS-7.9:runc-0:1.0.0-70.rc10.el7_9.s390x" }, "product_reference": "runc-0:1.0.0-70.rc10.el7_9.s390x", "relates_to_product_reference": "7Workstation-EXTRAS-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "runc-0:1.0.0-70.rc10.el7_9.src as a component of Red Hat Enterprise Linux 7 Extras", "product_id": "7Workstation-EXTRAS-7.9:runc-0:1.0.0-70.rc10.el7_9.src" }, "product_reference": "runc-0:1.0.0-70.rc10.el7_9.src", "relates_to_product_reference": "7Workstation-EXTRAS-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "runc-0:1.0.0-70.rc10.el7_9.x86_64 as a component of Red Hat Enterprise Linux 7 Extras", "product_id": "7Workstation-EXTRAS-7.9:runc-0:1.0.0-70.rc10.el7_9.x86_64" }, "product_reference": "runc-0:1.0.0-70.rc10.el7_9.x86_64", "relates_to_product_reference": "7Workstation-EXTRAS-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-0:1.0.0-70.rc10.el7_9.ppc64le as a component of Red Hat Enterprise Linux 7 Extras", "product_id": "7Workstation-EXTRAS-7.9:runc-debuginfo-0:1.0.0-70.rc10.el7_9.ppc64le" }, "product_reference": "runc-debuginfo-0:1.0.0-70.rc10.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-EXTRAS-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-0:1.0.0-70.rc10.el7_9.s390x as a component of Red Hat Enterprise Linux 7 Extras", "product_id": "7Workstation-EXTRAS-7.9:runc-debuginfo-0:1.0.0-70.rc10.el7_9.s390x" }, "product_reference": "runc-debuginfo-0:1.0.0-70.rc10.el7_9.s390x", "relates_to_product_reference": "7Workstation-EXTRAS-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-0:1.0.0-70.rc10.el7_9.x86_64 as a component of Red Hat Enterprise Linux 7 Extras", "product_id": "7Workstation-EXTRAS-7.9:runc-debuginfo-0:1.0.0-70.rc10.el7_9.x86_64" }, "product_reference": "runc-debuginfo-0:1.0.0-70.rc10.el7_9.x86_64", "relates_to_product_reference": "7Workstation-EXTRAS-7.9" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "The Snyk Reseacher Team" ] } ], "cve": "CVE-2024-21626", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2024-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2258725" } ], "notes": [ { "category": "description", "text": "A file descriptor leak issue was found in the runc package. While a user performs `O_CLOEXEC` all file descriptors before executing the container code, the file descriptor is open when performing `setcwd(2)`, which means that the reference can be kept alive in the container by configuring the working directory to be a path resolved through the file descriptor. The non-dumpable bit is unset after `execve`, meaning there are multiple ways to attack this other than bad configurations. The only way to defend against it entirely is to close all unneeded file descriptors.", "title": "Vulnerability description" }, { "category": "summary", "text": "runc: file descriptor leak", "title": "Vulnerability summary" }, { "category": "other", "text": "These vulnerabilities not only enable malicious actors to escape containerized environments but also allow for full control over the underlying host system. With the widespread adoption of containerization technologies in both development and production environments, such exploits pose significant risks to data integrity, confidentiality, and system stability.\n\nOpenShift Container Platform ships with SELinux in targeted enforcing mode, which prevents the container processes from accessing host content and mitigates this attack, and disabling SELinux on the Openshift container platform is not supported. Hence, the impact of the Openshift Container Platform is reduced to Moderate.\n\nFor multicluster-engine (MCE) vulnerable versions of buildkit and runc are part of installed version of oc. However, they are not affecting the higher-level assisted-installer binary in MCE. The presence of these dependencies in the container does not imply a security risk to the containerized application itself, as it is based on low-level packages included in the oc binary, and the impact to the container\u0027s core functionality is minimal.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-EXTRAS-7.9:runc-0:1.0.0-70.rc10.el7_9.ppc64le", "7Server-EXTRAS-7.9:runc-0:1.0.0-70.rc10.el7_9.s390x", "7Server-EXTRAS-7.9:runc-0:1.0.0-70.rc10.el7_9.src", "7Server-EXTRAS-7.9:runc-0:1.0.0-70.rc10.el7_9.x86_64", "7Server-EXTRAS-7.9:runc-debuginfo-0:1.0.0-70.rc10.el7_9.ppc64le", "7Server-EXTRAS-7.9:runc-debuginfo-0:1.0.0-70.rc10.el7_9.s390x", "7Server-EXTRAS-7.9:runc-debuginfo-0:1.0.0-70.rc10.el7_9.x86_64", "7Workstation-EXTRAS-7.9:runc-0:1.0.0-70.rc10.el7_9.ppc64le", "7Workstation-EXTRAS-7.9:runc-0:1.0.0-70.rc10.el7_9.s390x", "7Workstation-EXTRAS-7.9:runc-0:1.0.0-70.rc10.el7_9.src", "7Workstation-EXTRAS-7.9:runc-0:1.0.0-70.rc10.el7_9.x86_64", "7Workstation-EXTRAS-7.9:runc-debuginfo-0:1.0.0-70.rc10.el7_9.ppc64le", "7Workstation-EXTRAS-7.9:runc-debuginfo-0:1.0.0-70.rc10.el7_9.s390x", "7Workstation-EXTRAS-7.9:runc-debuginfo-0:1.0.0-70.rc10.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-21626" }, { "category": "external", "summary": "RHBZ#2258725", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258725" }, { "category": "external", "summary": "RHSB-2024-001", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2024-001" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-21626", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21626" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-21626", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-21626" }, { "category": "external", "summary": "https://github.com/opencontainers/runc/security/advisories/GHSA-xr7r-f8xq-vfvv", "url": "https://github.com/opencontainers/runc/security/advisories/GHSA-xr7r-f8xq-vfvv" } ], "release_date": "2024-01-31T20:01:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-02-07T13:32:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-EXTRAS-7.9:runc-0:1.0.0-70.rc10.el7_9.ppc64le", "7Server-EXTRAS-7.9:runc-0:1.0.0-70.rc10.el7_9.s390x", "7Server-EXTRAS-7.9:runc-0:1.0.0-70.rc10.el7_9.src", "7Server-EXTRAS-7.9:runc-0:1.0.0-70.rc10.el7_9.x86_64", "7Server-EXTRAS-7.9:runc-debuginfo-0:1.0.0-70.rc10.el7_9.ppc64le", "7Server-EXTRAS-7.9:runc-debuginfo-0:1.0.0-70.rc10.el7_9.s390x", "7Server-EXTRAS-7.9:runc-debuginfo-0:1.0.0-70.rc10.el7_9.x86_64", "7Workstation-EXTRAS-7.9:runc-0:1.0.0-70.rc10.el7_9.ppc64le", "7Workstation-EXTRAS-7.9:runc-0:1.0.0-70.rc10.el7_9.s390x", "7Workstation-EXTRAS-7.9:runc-0:1.0.0-70.rc10.el7_9.src", "7Workstation-EXTRAS-7.9:runc-0:1.0.0-70.rc10.el7_9.x86_64", "7Workstation-EXTRAS-7.9:runc-debuginfo-0:1.0.0-70.rc10.el7_9.ppc64le", "7Workstation-EXTRAS-7.9:runc-debuginfo-0:1.0.0-70.rc10.el7_9.s390x", "7Workstation-EXTRAS-7.9:runc-debuginfo-0:1.0.0-70.rc10.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:0717" }, { "category": "workaround", "details": "Red Hat Enterprise Linux (RHEL) and OpenShift ships with SELinux in targeted enforcing mode, which prevents the container processes from accessing host content and mitigates this attack. Dockerfiles can be inspected on the \u0027RUN\u0027\u00a0and \u0027WORKDIR\u0027 directives to ensure that there are no escapes or malicious paths, which are an indication of compromise. Limiting access and only using trusted container images can help prevent unauthorized access and malicious attacks.", "product_ids": [ "7Server-EXTRAS-7.9:runc-0:1.0.0-70.rc10.el7_9.ppc64le", "7Server-EXTRAS-7.9:runc-0:1.0.0-70.rc10.el7_9.s390x", "7Server-EXTRAS-7.9:runc-0:1.0.0-70.rc10.el7_9.src", "7Server-EXTRAS-7.9:runc-0:1.0.0-70.rc10.el7_9.x86_64", "7Server-EXTRAS-7.9:runc-debuginfo-0:1.0.0-70.rc10.el7_9.ppc64le", "7Server-EXTRAS-7.9:runc-debuginfo-0:1.0.0-70.rc10.el7_9.s390x", "7Server-EXTRAS-7.9:runc-debuginfo-0:1.0.0-70.rc10.el7_9.x86_64", "7Workstation-EXTRAS-7.9:runc-0:1.0.0-70.rc10.el7_9.ppc64le", "7Workstation-EXTRAS-7.9:runc-0:1.0.0-70.rc10.el7_9.s390x", "7Workstation-EXTRAS-7.9:runc-0:1.0.0-70.rc10.el7_9.src", "7Workstation-EXTRAS-7.9:runc-0:1.0.0-70.rc10.el7_9.x86_64", "7Workstation-EXTRAS-7.9:runc-debuginfo-0:1.0.0-70.rc10.el7_9.ppc64le", "7Workstation-EXTRAS-7.9:runc-debuginfo-0:1.0.0-70.rc10.el7_9.s390x", "7Workstation-EXTRAS-7.9:runc-debuginfo-0:1.0.0-70.rc10.el7_9.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-EXTRAS-7.9:runc-0:1.0.0-70.rc10.el7_9.ppc64le", "7Server-EXTRAS-7.9:runc-0:1.0.0-70.rc10.el7_9.s390x", "7Server-EXTRAS-7.9:runc-0:1.0.0-70.rc10.el7_9.src", "7Server-EXTRAS-7.9:runc-0:1.0.0-70.rc10.el7_9.x86_64", "7Server-EXTRAS-7.9:runc-debuginfo-0:1.0.0-70.rc10.el7_9.ppc64le", "7Server-EXTRAS-7.9:runc-debuginfo-0:1.0.0-70.rc10.el7_9.s390x", "7Server-EXTRAS-7.9:runc-debuginfo-0:1.0.0-70.rc10.el7_9.x86_64", "7Workstation-EXTRAS-7.9:runc-0:1.0.0-70.rc10.el7_9.ppc64le", "7Workstation-EXTRAS-7.9:runc-0:1.0.0-70.rc10.el7_9.s390x", "7Workstation-EXTRAS-7.9:runc-0:1.0.0-70.rc10.el7_9.src", "7Workstation-EXTRAS-7.9:runc-0:1.0.0-70.rc10.el7_9.x86_64", "7Workstation-EXTRAS-7.9:runc-debuginfo-0:1.0.0-70.rc10.el7_9.ppc64le", "7Workstation-EXTRAS-7.9:runc-debuginfo-0:1.0.0-70.rc10.el7_9.s390x", "7Workstation-EXTRAS-7.9:runc-debuginfo-0:1.0.0-70.rc10.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "runc: file descriptor leak" } ] }
rhsa-2024_4597
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for OpenShift Jenkins is now available for Red Hat Product OCP Tools\n4.15. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Jenkins is a continuous integration server that monitors the execution of recurring jobs, such as software builds or cron jobs.\n\nSecurity Fix(es):\n\n* jenkins-plugin/script-security: Sandbox bypass via sandbox-defined classes (CVE-2024-34145)\n\n* jenkins-plugin/script-security: Sandbox bypass via crafted constructor bodies (CVE-2024-34144)\n\n* jenkins-2-plugins: Improper input sanitization in HTML Publisher Plugin (CVE-2024-28149)\n\n* jenkins-2-plugins: git-server plugin arbitrary file read vulnerability (CVE-2024-23899)\n\n* jetty: Stop accepting new connections from valid clients (CVE-2024-22201)\n\n* ssh: Prefix truncation attack on Binary Packet Protocol (BPP) (CVE-2023-48795)\n\n* golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON (CVE-2024-24786)\n\n* jenkins-2-plugins: matrix-project plugin path traversal vulnerability (CVE-2024-23900)\n\n* runc: File descriptor leak (CVE-2024-21626, Leaky-Vessels)\n\n* jenkins-2-plugins: git-server plugin arbitrary file read vulnerability (CVE-2024-23899)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:4597", "url": "https://access.redhat.com/errata/RHSA-2024:4597" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2254210", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254210" }, { "category": "external", "summary": "2258725", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258725" }, { "category": "external", "summary": "2260183", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2260183" }, { "category": "external", "summary": "2260184", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2260184" }, { "category": "external", "summary": "2266136", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2266136" }, { "category": "external", "summary": "2268046", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268046" }, { "category": "external", "summary": "2268227", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268227" }, { "category": "external", "summary": "2278820", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2278820" }, { "category": "external", "summary": "2278821", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2278821" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_4597.json" } ], "title": "Red Hat Security Advisory: Red Hat Product OCP Tools 4.15 OpenShift Jenkins security update", "tracking": { "current_release_date": "2024-11-06T22:09:44+00:00", "generator": { "date": "2024-11-06T22:09:44+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:4597", "initial_release_date": "2024-07-17T18:49:17+00:00", "revision_history": [ { "date": "2024-07-17T18:49:17+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-07-17T18:49:17+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T22:09:44+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "OpenShift Developer Tools and Services for OCP 4.15", "product": { "name": "OpenShift Developer Tools and Services for OCP 4.15", "product_id": "8Base-OCP-Tools-4.15", "product_identification_helper": { "cpe": "cpe:/a:redhat:ocp_tools:4.15::el8" } } } ], "category": "product_family", "name": "OpenShift Jenkins" }, { "branches": [ { "category": "product_version", "name": "jenkins-0:2.440.3.1718879390-3.el8.src", "product": { "name": "jenkins-0:2.440.3.1718879390-3.el8.src", "product_id": "jenkins-0:2.440.3.1718879390-3.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins@2.440.3.1718879390-3.el8?arch=src" } } }, { "category": "product_version", "name": "jenkins-2-plugins-0:4.15.1718879538-1.el8.src", "product": { "name": "jenkins-2-plugins-0:4.15.1718879538-1.el8.src", "product_id": "jenkins-2-plugins-0:4.15.1718879538-1.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins-2-plugins@4.15.1718879538-1.el8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "jenkins-0:2.440.3.1718879390-3.el8.noarch", "product": { "name": "jenkins-0:2.440.3.1718879390-3.el8.noarch", "product_id": "jenkins-0:2.440.3.1718879390-3.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins@2.440.3.1718879390-3.el8?arch=noarch" } } }, { "category": "product_version", "name": "jenkins-2-plugins-0:4.15.1718879538-1.el8.noarch", "product": { "name": "jenkins-2-plugins-0:4.15.1718879538-1.el8.noarch", "product_id": "jenkins-2-plugins-0:4.15.1718879538-1.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins-2-plugins@4.15.1718879538-1.el8?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "jenkins-0:2.440.3.1718879390-3.el8.noarch as a component of OpenShift Developer Tools and Services for OCP 4.15", "product_id": "8Base-OCP-Tools-4.15:jenkins-0:2.440.3.1718879390-3.el8.noarch" }, "product_reference": "jenkins-0:2.440.3.1718879390-3.el8.noarch", "relates_to_product_reference": "8Base-OCP-Tools-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-0:2.440.3.1718879390-3.el8.src as a component of OpenShift Developer Tools and Services for OCP 4.15", "product_id": "8Base-OCP-Tools-4.15:jenkins-0:2.440.3.1718879390-3.el8.src" }, "product_reference": "jenkins-0:2.440.3.1718879390-3.el8.src", "relates_to_product_reference": "8Base-OCP-Tools-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-2-plugins-0:4.15.1718879538-1.el8.noarch as a component of OpenShift Developer Tools and Services for OCP 4.15", "product_id": "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1718879538-1.el8.noarch" }, "product_reference": "jenkins-2-plugins-0:4.15.1718879538-1.el8.noarch", "relates_to_product_reference": "8Base-OCP-Tools-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-2-plugins-0:4.15.1718879538-1.el8.src as a component of OpenShift Developer Tools and Services for OCP 4.15", "product_id": "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1718879538-1.el8.src" }, "product_reference": "jenkins-2-plugins-0:4.15.1718879538-1.el8.src", "relates_to_product_reference": "8Base-OCP-Tools-4.15" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-48795", "cwe": { "id": "CWE-222", "name": "Truncation of Security-relevant Information" }, "discovery_date": "2023-12-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2254210" } ], "notes": [ { "category": "description", "text": "A flaw was found in the SSH channel integrity. By manipulating sequence numbers during the handshake, an attacker can remove the initial messages on the secure channel without causing a MAC failure. For example, an attacker could disable the ping extension and thus disable the new countermeasure in OpenSSH 9.5 against keystroke timing attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "ssh: Prefix truncation attack on Binary Packet Protocol (BPP)", "title": "Vulnerability summary" }, { "category": "other", "text": "This CVE is classified as moderate because the attack requires an active Man-in-the-Middle (MITM) who can intercept and modify the connection\u0027s traffic at the TCP/IP layer.\n\nAlthough the attack is cryptographically innovative, its security impact is fortunately quite limited. It only allows the deletion of consecutive messages, and deleting most messages at this protocol stage prevents user authentication from proceeding, leading to a stalled connection.\n\nThe most significant identified impact is that it enables a MITM to delete the SSH2_MSG_EXT_INFO message sent before authentication begins. This allows the attacker to disable a subset of keystroke timing obfuscation features. However, there is no other observable impact on session secrecy or session integrity.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OCP-Tools-4.15:jenkins-0:2.440.3.1718879390-3.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-0:2.440.3.1718879390-3.el8.src", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1718879538-1.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1718879538-1.el8.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-48795" }, { "category": "external", "summary": "RHBZ#2254210", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254210" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-48795", "url": "https://www.cve.org/CVERecord?id=CVE-2023-48795" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-48795", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-48795" }, { "category": "external", "summary": "https://access.redhat.com/solutions/7071748", "url": "https://access.redhat.com/solutions/7071748" }, { "category": "external", "summary": "https://terrapin-attack.com/", "url": "https://terrapin-attack.com/" } ], "release_date": "2023-12-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-07-17T18:49:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-OCP-Tools-4.15:jenkins-0:2.440.3.1718879390-3.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-0:2.440.3.1718879390-3.el8.src", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1718879538-1.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1718879538-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:4597" }, { "category": "workaround", "details": "Update to the last version and check that client and server provide kex pseudo-algorithms indicating usage of the updated version of the protocol which is protected from the attack. If \"kex-strict-c-v00@openssh.com\" is provided by clients and \"kex-strict-s-v00@openssh.com\" is in the server\u0027s reply, no other steps are necessary.\n\nDisabling ciphers if necessary:\n\nIf \"kex-strict-c-v00@openssh.com\" is not provided by clients or \"kex-strict-s-v00@openssh.com\" is absent in the server\u0027s reply, you can disable the following ciphers and HMACs as a workaround on RHEL-8 and RHEL-9:\n\n1. chacha20-poly1305@openssh.com\n2. hmac-sha2-512-etm@openssh.com\n3. hmac-sha2-256-etm@openssh.com\n4. hmac-sha1-etm@openssh.com\n5. hmac-md5-etm@openssh.com\n\nTo do that through crypto-policies, one can apply a subpolicy with the following content:\n```\ncipher@SSH = -CHACHA20-POLY1305\nssh_etm = 0\n```\ne.g., by putting these lines into `/etc/crypto-policies/policies/modules/CVE-2023-48795.pmod`, applying the resulting subpolicy with `update-crypto-policies --set $(update-crypto-policies --show):CVE-2023-48795` and restarting openssh server.\n\nOne can verify that the changes are in effect by ensuring the ciphers listed above are missing from both `/etc/crypto-policies/back-ends/openssh.config` and `/etc/crypto-policies/back-ends/opensshserver.config`.\n\nFor more details on using crypto-policies, please refer to https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/security_hardening/using-the-system-wide-cryptographic-policies_security-hardening\n\nNote that this procedure does limit the interoperability of the host and is only suggested as a temporary mitigation until the issue is fully resolved with an update.\n\nFor RHEL-7: \nWe can recommend to use strict MACs and Ciphers on RHEL7 in both files /etc/ssh/ssh_config and /etc/ssh/sshd_config.\n\nBelow strict set of Ciphers and MACs can be used as mitigation for RHEL 7.\n\n```\nCiphers aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com\nMACs umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512\n```\n\n- For Openshift Container Platform 4:\nPlease refer the KCS[1] document for verifying the fix in RHCOS.\n\n[1] https://access.redhat.com/solutions/7071748", "product_ids": [ "8Base-OCP-Tools-4.15:jenkins-0:2.440.3.1718879390-3.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-0:2.440.3.1718879390-3.el8.src", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1718879538-1.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1718879538-1.el8.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "8Base-OCP-Tools-4.15:jenkins-0:2.440.3.1718879390-3.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-0:2.440.3.1718879390-3.el8.src", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1718879538-1.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1718879538-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "ssh: Prefix truncation attack on Binary Packet Protocol (BPP)" }, { "acknowledgments": [ { "names": [ "The Snyk Reseacher Team" ] } ], "cve": "CVE-2024-21626", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2024-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2258725" } ], "notes": [ { "category": "description", "text": "A file descriptor leak issue was found in the runc package. While a user performs `O_CLOEXEC` all file descriptors before executing the container code, the file descriptor is open when performing `setcwd(2)`, which means that the reference can be kept alive in the container by configuring the working directory to be a path resolved through the file descriptor. The non-dumpable bit is unset after `execve`, meaning there are multiple ways to attack this other than bad configurations. The only way to defend against it entirely is to close all unneeded file descriptors.", "title": "Vulnerability description" }, { "category": "summary", "text": "runc: file descriptor leak", "title": "Vulnerability summary" }, { "category": "other", "text": "These vulnerabilities not only enable malicious actors to escape containerized environments but also allow for full control over the underlying host system. With the widespread adoption of containerization technologies in both development and production environments, such exploits pose significant risks to data integrity, confidentiality, and system stability.\n\nOpenShift Container Platform ships with SELinux in targeted enforcing mode, which prevents the container processes from accessing host content and mitigates this attack, and disabling SELinux on the Openshift container platform is not supported. Hence, the impact of the Openshift Container Platform is reduced to Moderate.\n\nFor multicluster-engine (MCE) vulnerable versions of buildkit and runc are part of installed version of oc. However, they are not affecting the higher-level assisted-installer binary in MCE. The presence of these dependencies in the container does not imply a security risk to the containerized application itself, as it is based on low-level packages included in the oc binary, and the impact to the container\u0027s core functionality is minimal.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OCP-Tools-4.15:jenkins-0:2.440.3.1718879390-3.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-0:2.440.3.1718879390-3.el8.src", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1718879538-1.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1718879538-1.el8.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-21626" }, { "category": "external", "summary": "RHBZ#2258725", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258725" }, { "category": "external", "summary": "RHSB-2024-001", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2024-001" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-21626", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21626" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-21626", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-21626" }, { "category": "external", "summary": "https://github.com/opencontainers/runc/security/advisories/GHSA-xr7r-f8xq-vfvv", "url": "https://github.com/opencontainers/runc/security/advisories/GHSA-xr7r-f8xq-vfvv" } ], "release_date": "2024-01-31T20:01:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-07-17T18:49:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-OCP-Tools-4.15:jenkins-0:2.440.3.1718879390-3.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-0:2.440.3.1718879390-3.el8.src", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1718879538-1.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1718879538-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:4597" }, { "category": "workaround", "details": "Red Hat Enterprise Linux (RHEL) and OpenShift ships with SELinux in targeted enforcing mode, which prevents the container processes from accessing host content and mitigates this attack. Dockerfiles can be inspected on the \u0027RUN\u0027\u00a0and \u0027WORKDIR\u0027 directives to ensure that there are no escapes or malicious paths, which are an indication of compromise. Limiting access and only using trusted container images can help prevent unauthorized access and malicious attacks.", "product_ids": [ "8Base-OCP-Tools-4.15:jenkins-0:2.440.3.1718879390-3.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-0:2.440.3.1718879390-3.el8.src", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1718879538-1.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1718879538-1.el8.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-OCP-Tools-4.15:jenkins-0:2.440.3.1718879390-3.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-0:2.440.3.1718879390-3.el8.src", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1718879538-1.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1718879538-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "runc: file descriptor leak" }, { "cve": "CVE-2024-22201", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2266136" } ], "notes": [ { "category": "description", "text": "A flaw was found in Jetty, a Java based web server and servlet engine. If an HTTP/2 connection gets TCP congested, it remains open and idle, and connections may be leaked when it times out. An attacker can cause many connections to end up in this state, and the server may run out of file descriptors, eventually causing the server to stop accepting new connections from valid clients.", "title": "Vulnerability description" }, { "category": "summary", "text": "jetty: stop accepting new connections from valid clients", "title": "Vulnerability summary" }, { "category": "other", "text": "The issue in Jetty where HTTP/2 connections can enter a congested, idle state and potentially exhaust server file descriptors represents a moderate severity due to its impact on system resources and service availability. While the vulnerability requires the deliberate creation of numerous congested connections by an attacker, its exploitation can lead to denial-of-service conditions by consuming all available file descriptors. This scenario could disrupt legitimate client connections and impair server responsiveness.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OCP-Tools-4.15:jenkins-0:2.440.3.1718879390-3.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-0:2.440.3.1718879390-3.el8.src", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1718879538-1.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1718879538-1.el8.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-22201" }, { "category": "external", "summary": "RHBZ#2266136", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2266136" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-22201", "url": "https://www.cve.org/CVERecord?id=CVE-2024-22201" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-22201", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-22201" }, { "category": "external", "summary": "https://github.com/jetty/jetty.project/issues/11256", "url": "https://github.com/jetty/jetty.project/issues/11256" }, { "category": "external", "summary": "https://github.com/jetty/jetty.project/security/advisories/GHSA-rggv-cv7r-mw98", "url": "https://github.com/jetty/jetty.project/security/advisories/GHSA-rggv-cv7r-mw98" } ], "release_date": "2024-02-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-07-17T18:49:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-OCP-Tools-4.15:jenkins-0:2.440.3.1718879390-3.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-0:2.440.3.1718879390-3.el8.src", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1718879538-1.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1718879538-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:4597" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-OCP-Tools-4.15:jenkins-0:2.440.3.1718879390-3.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-0:2.440.3.1718879390-3.el8.src", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1718879538-1.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1718879538-1.el8.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-OCP-Tools-4.15:jenkins-0:2.440.3.1718879390-3.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-0:2.440.3.1718879390-3.el8.src", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1718879538-1.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1718879538-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jetty: stop accepting new connections from valid clients" }, { "cve": "CVE-2024-23899", "cwe": { "id": "CWE-88", "name": "Improper Neutralization of Argument Delimiters in a Command (\u0027Argument Injection\u0027)" }, "discovery_date": "2024-01-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2260183" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Git Server Plugin for Jenkins. This issue could allow an attacker to read the first two lines of arbitrary files on the server\u0027s file system.", "title": "Vulnerability description" }, { "category": "summary", "text": "jenkins-2-plugins: git-server plugin arbitrary file read vulnerability", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OCP-Tools-4.15:jenkins-0:2.440.3.1718879390-3.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-0:2.440.3.1718879390-3.el8.src", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1718879538-1.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1718879538-1.el8.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-23899" }, { "category": "external", "summary": "RHBZ#2260183", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2260183" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-23899", "url": "https://www.cve.org/CVERecord?id=CVE-2024-23899" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-23899", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-23899" }, { "category": "external", "summary": "http://www.openwall.com/lists/oss-security/2024/01/24/6", "url": "http://www.openwall.com/lists/oss-security/2024/01/24/6" }, { "category": "external", "summary": "https://www.jenkins.io/security/advisory/2024-01-24/#SECURITY-3319", "url": "https://www.jenkins.io/security/advisory/2024-01-24/#SECURITY-3319" } ], "release_date": "2024-01-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-07-17T18:49:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-OCP-Tools-4.15:jenkins-0:2.440.3.1718879390-3.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-0:2.440.3.1718879390-3.el8.src", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1718879538-1.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1718879538-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:4597" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-OCP-Tools-4.15:jenkins-0:2.440.3.1718879390-3.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-0:2.440.3.1718879390-3.el8.src", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1718879538-1.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1718879538-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jenkins-2-plugins: git-server plugin arbitrary file read vulnerability" }, { "cve": "CVE-2024-23900", "cwe": { "id": "CWE-23", "name": "Relative Path Traversal" }, "discovery_date": "2024-01-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2260184" } ], "notes": [ { "category": "description", "text": "A flaw was found in The Matrix Project Plugin for Jenkins, which does not sanitize user-defined axis names of multi-configuration projects submitted through the config.xml REST API endpoint. This issue may allow attackers with Item/Configure permission to create or replace any config.xml file on the Jenkins controller file system with content not controllable by the attackers.", "title": "Vulnerability description" }, { "category": "summary", "text": "jenkins-2-plugins: matrix-project plugin path traversal vulnerability", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OCP-Tools-4.15:jenkins-0:2.440.3.1718879390-3.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-0:2.440.3.1718879390-3.el8.src", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1718879538-1.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1718879538-1.el8.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-23900" }, { "category": "external", "summary": "RHBZ#2260184", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2260184" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-23900", "url": "https://www.cve.org/CVERecord?id=CVE-2024-23900" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-23900", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-23900" }, { "category": "external", "summary": "http://www.openwall.com/lists/oss-security/2024/01/24/6", "url": "http://www.openwall.com/lists/oss-security/2024/01/24/6" }, { "category": "external", "summary": "https://www.jenkins.io/security/advisory/2024-01-24/#SECURITY-3289", "url": "https://www.jenkins.io/security/advisory/2024-01-24/#SECURITY-3289" } ], "release_date": "2024-01-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-07-17T18:49:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-OCP-Tools-4.15:jenkins-0:2.440.3.1718879390-3.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-0:2.440.3.1718879390-3.el8.src", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1718879538-1.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1718879538-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:4597" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:L", "version": "3.1" }, "products": [ "8Base-OCP-Tools-4.15:jenkins-0:2.440.3.1718879390-3.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-0:2.440.3.1718879390-3.el8.src", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1718879538-1.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1718879538-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jenkins-2-plugins: matrix-project plugin path traversal vulnerability" }, { "cve": "CVE-2024-24786", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2024-03-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2268046" } ], "notes": [ { "category": "description", "text": "A flaw was found in Golang\u0027s protobuf module, where the unmarshal function can enter an infinite loop when processing certain invalid inputs. This issue occurs during unmarshaling into a message that includes a google.protobuf.Any or when the UnmarshalOptions.DiscardUnknown option is enabled. This flaw allows an attacker to craft malicious input tailored to trigger the identified flaw in the unmarshal function. By providing carefully constructed invalid inputs, they could potentially cause the function to enter an infinite loop, resulting in a denial of service condition or other unintended behaviors in the affected system.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OCP-Tools-4.15:jenkins-0:2.440.3.1718879390-3.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-0:2.440.3.1718879390-3.el8.src", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1718879538-1.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1718879538-1.el8.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-24786" }, { "category": "external", "summary": "RHBZ#2268046", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268046" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24786", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24786" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24786", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24786" }, { "category": "external", "summary": "https://go.dev/cl/569356", "url": "https://go.dev/cl/569356" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/ArQ6CDgtEjY/", "url": "https://groups.google.com/g/golang-announce/c/ArQ6CDgtEjY/" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2024-2611", "url": "https://pkg.go.dev/vuln/GO-2024-2611" } ], "release_date": "2024-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-07-17T18:49:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-OCP-Tools-4.15:jenkins-0:2.440.3.1718879390-3.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-0:2.440.3.1718879390-3.el8.src", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1718879538-1.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1718879538-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:4597" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-OCP-Tools-4.15:jenkins-0:2.440.3.1718879390-3.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-0:2.440.3.1718879390-3.el8.src", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1718879538-1.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1718879538-1.el8.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-OCP-Tools-4.15:jenkins-0:2.440.3.1718879390-3.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-0:2.440.3.1718879390-3.el8.src", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1718879538-1.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1718879538-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON" }, { "cve": "CVE-2024-28149", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2024-03-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2268227" } ], "notes": [ { "category": "description", "text": "A flaw was found in jenkins-2-plugins. In the HTML Publisher Plugin 1.16 through 1.32, fallback for reports created in HTML Publisher Plugin 1.15 and earlier does not properly sanitize input. This can allow attackers with Item/Configure permissions to implement stored cross-site scripting (XSS) attacks and determine whether a path on the Jenkins controller file system exists, without being able to access it.", "title": "Vulnerability description" }, { "category": "summary", "text": "jenkins-2-plugins: Improper input sanitization in HTML Publisher Plugin", "title": "Vulnerability summary" }, { "category": "other", "text": "HTML Publisher Plugin 1.32.1 removes support for reports created before HTML Publisher Plugin 1.15. Those reports are retained on the disk, but may no longer be accessible through the Jenkins UI.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OCP-Tools-4.15:jenkins-0:2.440.3.1718879390-3.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-0:2.440.3.1718879390-3.el8.src", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1718879538-1.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1718879538-1.el8.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-28149" }, { "category": "external", "summary": "RHBZ#2268227", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268227" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-28149", "url": "https://www.cve.org/CVERecord?id=CVE-2024-28149" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-28149", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-28149" }, { "category": "external", "summary": "https://www.jenkins.io/security/advisory/2024-03-06/#SECURITY-3301", "url": "https://www.jenkins.io/security/advisory/2024-03-06/#SECURITY-3301" } ], "release_date": "2024-03-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-07-17T18:49:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-OCP-Tools-4.15:jenkins-0:2.440.3.1718879390-3.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-0:2.440.3.1718879390-3.el8.src", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1718879538-1.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1718879538-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:4597" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-OCP-Tools-4.15:jenkins-0:2.440.3.1718879390-3.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-0:2.440.3.1718879390-3.el8.src", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1718879538-1.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1718879538-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jenkins-2-plugins: Improper input sanitization in HTML Publisher Plugin" }, { "cve": "CVE-2024-34144", "cwe": { "id": "CWE-693", "name": "Protection Mechanism Failure" }, "discovery_date": "2024-05-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2278820" } ], "notes": [ { "category": "description", "text": "A sandbox bypass vulnerability was found in the Jenkins Script Security Plugin involving crafted constructor bodies, enabling the circumvention of security restrictions. With crafted constructor bodies, this flaw allows authenticated attackers to define and execute sandboxed scripts, including Pipelines, bypassing sandbox protection mechanisms and executing arbitrary code within the context of the Jenkins controller JVM.\r\n\r\nThe Script Security Plugin features a sandbox functionality designed to enable users with limited privileges to create scripts, including Pipelines, which are generally safe for execution. This security mechanism intercepts calls within sandboxed scripts, referencing various allowlists to decide whether these calls should be permitted.\r\n\r\nThe vulnerabilities that allow for sandbox bypass have been identified in versions up to 1335.vf07d9ce377a_e of the Script Security Plugin. These vulnerabilities include:\r\n\r\n- Exploiting crafted constructor bodies that trigger other constructors, thereby allowing the construction of any subclassable type through implicit casts.\r\n- Utilizing Groovy classes defined within the sandbox that overshadow certain non-sandboxed classes, facilitating the creation of any subclassable type.\r\n\r\nThese vulnerabilities enable attackers, who have the permission to create and execute sandboxed scripts including Pipelines, to circumvent sandbox protections and execute arbitrary code within the context of the Jenkins controller JVM.\r\n\r\nThe fixed version of this script incorporates enhanced restrictions and sanity checks. These improvements ensure that calls to super constructors are intercepted by the sandbox, including:\r\n\r\n- Ensuring that calls to other constructors via \u0027this\u0027 are now appropriately managed within the sandbox.\r\n- No longer overlooking classes in packages that may be overshadowed by Groovy-defined classes when intercepting super constructor calls.", "title": "Vulnerability description" }, { "category": "summary", "text": "jenkins-plugin/script-security: sandbox bypass via crafted constructor bodies", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat rates the security impact of this vulnerability as Important due to the worst case scenario resulting in a process being able to access resources outside an assigned sandbox.\n\nThe vulnerabilities that allow for sandbox bypass have been identified in versions up to 1335.vf07d9ce377a_e of the Script Security Plugin. These vulnerabilities include exploiting specially crafted constructor bodies, utilizing certain groovy classes.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OCP-Tools-4.15:jenkins-0:2.440.3.1718879390-3.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-0:2.440.3.1718879390-3.el8.src", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1718879538-1.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1718879538-1.el8.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-34144" }, { "category": "external", "summary": "RHBZ#2278820", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2278820" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-34144", "url": "https://www.cve.org/CVERecord?id=CVE-2024-34144" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-34144", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-34144" }, { "category": "external", "summary": "http://www.openwall.com/lists/oss-security/2024/05/02/3", "url": "http://www.openwall.com/lists/oss-security/2024/05/02/3" }, { "category": "external", "summary": "https://www.jenkins.io/security/advisory/2024-05-02/#SECURITY-3341", "url": "https://www.jenkins.io/security/advisory/2024-05-02/#SECURITY-3341" } ], "release_date": "2024-05-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-07-17T18:49:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-OCP-Tools-4.15:jenkins-0:2.440.3.1718879390-3.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-0:2.440.3.1718879390-3.el8.src", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1718879538-1.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1718879538-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:4597" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-OCP-Tools-4.15:jenkins-0:2.440.3.1718879390-3.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-0:2.440.3.1718879390-3.el8.src", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1718879538-1.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1718879538-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jenkins-plugin/script-security: sandbox bypass via crafted constructor bodies" }, { "cve": "CVE-2024-34145", "cwe": { "id": "CWE-693", "name": "Protection Mechanism Failure" }, "discovery_date": "2024-05-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2278821" } ], "notes": [ { "category": "description", "text": "A sandbox bypass vulnerability was found in the Jenkins Script Security Plugin within the sandbox-defined classes, enabling the circumvention of security restrictions. This flaw allows authenticated attackers to define and execute sandboxed scripts, including Pipelines, bypassing sandbox protection mechanisms and executing arbitrary code within the context of the Jenkins controller JVM.\r\n\r\nThe Script Security Plugin features a sandbox functionality designed to enable users with limited privileges to create scripts, including Pipelines, which are generally safe for execution. This security mechanism intercepts calls within sandboxed scripts, referencing various allowlists to decide whether these calls should be permitted.\r\n\r\nThe vulnerabilities that allow for sandbox bypass have been identified in versions up to 1335.vf07d9ce377a_e of the Script Security Plugin. These vulnerabilities include:\r\n\r\n- Exploiting crafted constructor bodies that trigger other constructors, thereby allowing the construction of any subclassable type through implicit casts.\r\n- Utilizing Groovy classes defined within the sandbox that overshadow certain non-sandboxed classes, facilitating the creation of any subclassable type.\r\n\r\nThese vulnerabilities enable attackers, who have the permission to create and execute sandboxed scripts including Pipelines, to circumvent sandbox protections and execute arbitrary code within the context of the Jenkins controller JVM.\r\n\r\nThe fixed version of this script incorporates enhanced restrictions and sanity checks. These improvements ensure that calls to super constructors are intercepted by the sandbox, including:\r\n\r\n- Ensuring that calls to other constructors via \u0027this\u0027 are now appropriately managed within the sandbox.\r\n- No longer overlooking classes in packages that may be overshadowed by Groovy-defined classes when intercepting super constructor calls.", "title": "Vulnerability description" }, { "category": "summary", "text": "jenkins-plugin/script-security: sandbox bypass via sandbox-defined classes", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat rates the security impact of this vulnerability as Important due to the worst case scenario resulting in a process being able to access resources outside an assigned sandbox.\n\nThe vulnerabilities that allow for sandbox bypass have been identified in versions up to 1335.vf07d9ce377a_e of the Script Security Plugin. These vulnerabilities include exploiting specially crafted constructor bodies, utilizing certain groovy classes.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OCP-Tools-4.15:jenkins-0:2.440.3.1718879390-3.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-0:2.440.3.1718879390-3.el8.src", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1718879538-1.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1718879538-1.el8.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-34145" }, { "category": "external", "summary": "RHBZ#2278821", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2278821" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-34145", "url": "https://www.cve.org/CVERecord?id=CVE-2024-34145" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-34145", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-34145" }, { "category": "external", "summary": "http://www.openwall.com/lists/oss-security/2024/05/02/3", "url": "http://www.openwall.com/lists/oss-security/2024/05/02/3" }, { "category": "external", "summary": "https://www.jenkins.io/security/advisory/2024-05-02/#SECURITY-3341", "url": "https://www.jenkins.io/security/advisory/2024-05-02/#SECURITY-3341" } ], "release_date": "2024-05-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-07-17T18:49:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-OCP-Tools-4.15:jenkins-0:2.440.3.1718879390-3.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-0:2.440.3.1718879390-3.el8.src", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1718879538-1.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1718879538-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:4597" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-OCP-Tools-4.15:jenkins-0:2.440.3.1718879390-3.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-0:2.440.3.1718879390-3.el8.src", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1718879538-1.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1718879538-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jenkins-plugin/script-security: sandbox bypass via sandbox-defined classes" } ] }
rhsa-2024_1270
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for docker is now available for Red Hat Enterprise Linux 7 Extras.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Docker is an open-source engine that automates the deployment of any application as a lightweight, portable, self-sufficient container that runs virtually anywhere. \n\nSecurity Fix(es):\n\n* runc: file descriptor leak (CVE-2024-21626)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:1270", "url": "https://access.redhat.com/errata/RHSA-2024:1270" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/CVE-2024-21626", "url": "https://access.redhat.com/security/vulnerabilities/CVE-2024-21626" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2024-001", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2024-001" }, { "category": "external", "summary": "2258725", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258725" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1270.json" } ], "title": "Red Hat Security Advisory: docker security update", "tracking": { "current_release_date": "2024-11-06T05:12:39+00:00", "generator": { "date": "2024-11-06T05:12:39+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:1270", "initial_release_date": "2024-03-12T12:01:39+00:00", "revision_history": [ { "date": "2024-03-12T12:01:39+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-03-12T12:01:39+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T05:12:39+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux 7 Extras", "product": { "name": "Red Hat Enterprise Linux 7 Extras", "product_id": "7Server-EXTRAS-7.9", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_other:7" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux Extras" }, { "branches": [ { "category": "product_version", "name": "docker-2:1.13.1-210.git7d71120.el7_9.src", "product": { "name": "docker-2:1.13.1-210.git7d71120.el7_9.src", "product_id": "docker-2:1.13.1-210.git7d71120.el7_9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/docker@1.13.1-210.git7d71120.el7_9?arch=src\u0026epoch=2" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "docker-2:1.13.1-210.git7d71120.el7_9.x86_64", "product": { "name": "docker-2:1.13.1-210.git7d71120.el7_9.x86_64", "product_id": "docker-2:1.13.1-210.git7d71120.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/docker@1.13.1-210.git7d71120.el7_9?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "docker-client-2:1.13.1-210.git7d71120.el7_9.x86_64", "product": { "name": "docker-client-2:1.13.1-210.git7d71120.el7_9.x86_64", "product_id": "docker-client-2:1.13.1-210.git7d71120.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/docker-client@1.13.1-210.git7d71120.el7_9?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "docker-common-2:1.13.1-210.git7d71120.el7_9.x86_64", "product": { "name": "docker-common-2:1.13.1-210.git7d71120.el7_9.x86_64", "product_id": "docker-common-2:1.13.1-210.git7d71120.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/docker-common@1.13.1-210.git7d71120.el7_9?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "docker-logrotate-2:1.13.1-210.git7d71120.el7_9.x86_64", "product": { "name": "docker-logrotate-2:1.13.1-210.git7d71120.el7_9.x86_64", "product_id": "docker-logrotate-2:1.13.1-210.git7d71120.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/docker-logrotate@1.13.1-210.git7d71120.el7_9?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "docker-lvm-plugin-2:1.13.1-210.git7d71120.el7_9.x86_64", "product": { "name": "docker-lvm-plugin-2:1.13.1-210.git7d71120.el7_9.x86_64", "product_id": "docker-lvm-plugin-2:1.13.1-210.git7d71120.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/docker-lvm-plugin@1.13.1-210.git7d71120.el7_9?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "docker-novolume-plugin-2:1.13.1-210.git7d71120.el7_9.x86_64", "product": { "name": "docker-novolume-plugin-2:1.13.1-210.git7d71120.el7_9.x86_64", "product_id": "docker-novolume-plugin-2:1.13.1-210.git7d71120.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/docker-novolume-plugin@1.13.1-210.git7d71120.el7_9?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "docker-rhel-push-plugin-2:1.13.1-210.git7d71120.el7_9.x86_64", "product": { "name": "docker-rhel-push-plugin-2:1.13.1-210.git7d71120.el7_9.x86_64", "product_id": "docker-rhel-push-plugin-2:1.13.1-210.git7d71120.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/docker-rhel-push-plugin@1.13.1-210.git7d71120.el7_9?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "docker-v1.10-migrator-2:1.13.1-210.git7d71120.el7_9.x86_64", "product": { "name": "docker-v1.10-migrator-2:1.13.1-210.git7d71120.el7_9.x86_64", "product_id": "docker-v1.10-migrator-2:1.13.1-210.git7d71120.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/docker-v1.10-migrator@1.13.1-210.git7d71120.el7_9?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "docker-debuginfo-2:1.13.1-210.git7d71120.el7_9.x86_64", "product": { "name": "docker-debuginfo-2:1.13.1-210.git7d71120.el7_9.x86_64", "product_id": "docker-debuginfo-2:1.13.1-210.git7d71120.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/docker-debuginfo@1.13.1-210.git7d71120.el7_9?arch=x86_64\u0026epoch=2" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "docker-2:1.13.1-210.git7d71120.el7_9.s390x", "product": { "name": "docker-2:1.13.1-210.git7d71120.el7_9.s390x", "product_id": "docker-2:1.13.1-210.git7d71120.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/docker@1.13.1-210.git7d71120.el7_9?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "docker-client-2:1.13.1-210.git7d71120.el7_9.s390x", "product": { "name": "docker-client-2:1.13.1-210.git7d71120.el7_9.s390x", "product_id": "docker-client-2:1.13.1-210.git7d71120.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/docker-client@1.13.1-210.git7d71120.el7_9?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "docker-common-2:1.13.1-210.git7d71120.el7_9.s390x", "product": { "name": "docker-common-2:1.13.1-210.git7d71120.el7_9.s390x", "product_id": "docker-common-2:1.13.1-210.git7d71120.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/docker-common@1.13.1-210.git7d71120.el7_9?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "docker-logrotate-2:1.13.1-210.git7d71120.el7_9.s390x", "product": { "name": "docker-logrotate-2:1.13.1-210.git7d71120.el7_9.s390x", "product_id": "docker-logrotate-2:1.13.1-210.git7d71120.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/docker-logrotate@1.13.1-210.git7d71120.el7_9?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "docker-lvm-plugin-2:1.13.1-210.git7d71120.el7_9.s390x", "product": { "name": "docker-lvm-plugin-2:1.13.1-210.git7d71120.el7_9.s390x", "product_id": "docker-lvm-plugin-2:1.13.1-210.git7d71120.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/docker-lvm-plugin@1.13.1-210.git7d71120.el7_9?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "docker-novolume-plugin-2:1.13.1-210.git7d71120.el7_9.s390x", "product": { "name": "docker-novolume-plugin-2:1.13.1-210.git7d71120.el7_9.s390x", "product_id": "docker-novolume-plugin-2:1.13.1-210.git7d71120.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/docker-novolume-plugin@1.13.1-210.git7d71120.el7_9?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "docker-rhel-push-plugin-2:1.13.1-210.git7d71120.el7_9.s390x", "product": { "name": "docker-rhel-push-plugin-2:1.13.1-210.git7d71120.el7_9.s390x", "product_id": "docker-rhel-push-plugin-2:1.13.1-210.git7d71120.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/docker-rhel-push-plugin@1.13.1-210.git7d71120.el7_9?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "docker-v1.10-migrator-2:1.13.1-210.git7d71120.el7_9.s390x", "product": { "name": "docker-v1.10-migrator-2:1.13.1-210.git7d71120.el7_9.s390x", "product_id": "docker-v1.10-migrator-2:1.13.1-210.git7d71120.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/docker-v1.10-migrator@1.13.1-210.git7d71120.el7_9?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "docker-debuginfo-2:1.13.1-210.git7d71120.el7_9.s390x", "product": { "name": "docker-debuginfo-2:1.13.1-210.git7d71120.el7_9.s390x", "product_id": "docker-debuginfo-2:1.13.1-210.git7d71120.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/docker-debuginfo@1.13.1-210.git7d71120.el7_9?arch=s390x\u0026epoch=2" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "docker-2:1.13.1-210.git7d71120.el7_9.ppc64le", "product": { "name": "docker-2:1.13.1-210.git7d71120.el7_9.ppc64le", "product_id": "docker-2:1.13.1-210.git7d71120.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/docker@1.13.1-210.git7d71120.el7_9?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "docker-client-2:1.13.1-210.git7d71120.el7_9.ppc64le", "product": { "name": "docker-client-2:1.13.1-210.git7d71120.el7_9.ppc64le", "product_id": "docker-client-2:1.13.1-210.git7d71120.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/docker-client@1.13.1-210.git7d71120.el7_9?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "docker-common-2:1.13.1-210.git7d71120.el7_9.ppc64le", "product": { "name": "docker-common-2:1.13.1-210.git7d71120.el7_9.ppc64le", "product_id": "docker-common-2:1.13.1-210.git7d71120.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/docker-common@1.13.1-210.git7d71120.el7_9?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "docker-logrotate-2:1.13.1-210.git7d71120.el7_9.ppc64le", "product": { "name": "docker-logrotate-2:1.13.1-210.git7d71120.el7_9.ppc64le", "product_id": "docker-logrotate-2:1.13.1-210.git7d71120.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/docker-logrotate@1.13.1-210.git7d71120.el7_9?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "docker-lvm-plugin-2:1.13.1-210.git7d71120.el7_9.ppc64le", "product": { "name": "docker-lvm-plugin-2:1.13.1-210.git7d71120.el7_9.ppc64le", "product_id": "docker-lvm-plugin-2:1.13.1-210.git7d71120.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/docker-lvm-plugin@1.13.1-210.git7d71120.el7_9?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "docker-novolume-plugin-2:1.13.1-210.git7d71120.el7_9.ppc64le", "product": { "name": "docker-novolume-plugin-2:1.13.1-210.git7d71120.el7_9.ppc64le", "product_id": "docker-novolume-plugin-2:1.13.1-210.git7d71120.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/docker-novolume-plugin@1.13.1-210.git7d71120.el7_9?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "docker-rhel-push-plugin-2:1.13.1-210.git7d71120.el7_9.ppc64le", "product": { "name": "docker-rhel-push-plugin-2:1.13.1-210.git7d71120.el7_9.ppc64le", "product_id": "docker-rhel-push-plugin-2:1.13.1-210.git7d71120.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/docker-rhel-push-plugin@1.13.1-210.git7d71120.el7_9?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "docker-v1.10-migrator-2:1.13.1-210.git7d71120.el7_9.ppc64le", "product": { "name": "docker-v1.10-migrator-2:1.13.1-210.git7d71120.el7_9.ppc64le", "product_id": "docker-v1.10-migrator-2:1.13.1-210.git7d71120.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/docker-v1.10-migrator@1.13.1-210.git7d71120.el7_9?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "docker-debuginfo-2:1.13.1-210.git7d71120.el7_9.ppc64le", "product": { "name": "docker-debuginfo-2:1.13.1-210.git7d71120.el7_9.ppc64le", "product_id": "docker-debuginfo-2:1.13.1-210.git7d71120.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/docker-debuginfo@1.13.1-210.git7d71120.el7_9?arch=ppc64le\u0026epoch=2" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "docker-2:1.13.1-210.git7d71120.el7_9.ppc64le as a component of Red Hat Enterprise Linux 7 Extras", "product_id": "7Server-EXTRAS-7.9:docker-2:1.13.1-210.git7d71120.el7_9.ppc64le" }, "product_reference": "docker-2:1.13.1-210.git7d71120.el7_9.ppc64le", "relates_to_product_reference": "7Server-EXTRAS-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "docker-2:1.13.1-210.git7d71120.el7_9.s390x as a component of Red Hat Enterprise Linux 7 Extras", "product_id": "7Server-EXTRAS-7.9:docker-2:1.13.1-210.git7d71120.el7_9.s390x" }, "product_reference": "docker-2:1.13.1-210.git7d71120.el7_9.s390x", "relates_to_product_reference": "7Server-EXTRAS-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "docker-2:1.13.1-210.git7d71120.el7_9.src as a component of Red Hat Enterprise Linux 7 Extras", "product_id": "7Server-EXTRAS-7.9:docker-2:1.13.1-210.git7d71120.el7_9.src" }, "product_reference": "docker-2:1.13.1-210.git7d71120.el7_9.src", "relates_to_product_reference": "7Server-EXTRAS-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "docker-2:1.13.1-210.git7d71120.el7_9.x86_64 as a component of Red Hat Enterprise Linux 7 Extras", "product_id": "7Server-EXTRAS-7.9:docker-2:1.13.1-210.git7d71120.el7_9.x86_64" }, "product_reference": "docker-2:1.13.1-210.git7d71120.el7_9.x86_64", "relates_to_product_reference": "7Server-EXTRAS-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "docker-client-2:1.13.1-210.git7d71120.el7_9.ppc64le as a component of Red Hat Enterprise Linux 7 Extras", "product_id": "7Server-EXTRAS-7.9:docker-client-2:1.13.1-210.git7d71120.el7_9.ppc64le" }, "product_reference": "docker-client-2:1.13.1-210.git7d71120.el7_9.ppc64le", "relates_to_product_reference": "7Server-EXTRAS-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "docker-client-2:1.13.1-210.git7d71120.el7_9.s390x as a component of Red Hat Enterprise Linux 7 Extras", "product_id": "7Server-EXTRAS-7.9:docker-client-2:1.13.1-210.git7d71120.el7_9.s390x" }, "product_reference": "docker-client-2:1.13.1-210.git7d71120.el7_9.s390x", "relates_to_product_reference": "7Server-EXTRAS-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "docker-client-2:1.13.1-210.git7d71120.el7_9.x86_64 as a component of Red Hat Enterprise Linux 7 Extras", "product_id": "7Server-EXTRAS-7.9:docker-client-2:1.13.1-210.git7d71120.el7_9.x86_64" }, "product_reference": "docker-client-2:1.13.1-210.git7d71120.el7_9.x86_64", "relates_to_product_reference": "7Server-EXTRAS-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "docker-common-2:1.13.1-210.git7d71120.el7_9.ppc64le as a component of Red Hat Enterprise Linux 7 Extras", "product_id": "7Server-EXTRAS-7.9:docker-common-2:1.13.1-210.git7d71120.el7_9.ppc64le" }, "product_reference": "docker-common-2:1.13.1-210.git7d71120.el7_9.ppc64le", "relates_to_product_reference": "7Server-EXTRAS-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "docker-common-2:1.13.1-210.git7d71120.el7_9.s390x as a component of Red Hat Enterprise Linux 7 Extras", "product_id": "7Server-EXTRAS-7.9:docker-common-2:1.13.1-210.git7d71120.el7_9.s390x" }, "product_reference": "docker-common-2:1.13.1-210.git7d71120.el7_9.s390x", "relates_to_product_reference": "7Server-EXTRAS-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "docker-common-2:1.13.1-210.git7d71120.el7_9.x86_64 as a component of Red Hat Enterprise Linux 7 Extras", "product_id": "7Server-EXTRAS-7.9:docker-common-2:1.13.1-210.git7d71120.el7_9.x86_64" }, "product_reference": "docker-common-2:1.13.1-210.git7d71120.el7_9.x86_64", "relates_to_product_reference": "7Server-EXTRAS-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "docker-debuginfo-2:1.13.1-210.git7d71120.el7_9.ppc64le as a component of Red Hat Enterprise Linux 7 Extras", "product_id": "7Server-EXTRAS-7.9:docker-debuginfo-2:1.13.1-210.git7d71120.el7_9.ppc64le" }, "product_reference": "docker-debuginfo-2:1.13.1-210.git7d71120.el7_9.ppc64le", "relates_to_product_reference": "7Server-EXTRAS-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "docker-debuginfo-2:1.13.1-210.git7d71120.el7_9.s390x as a component of Red Hat Enterprise Linux 7 Extras", "product_id": "7Server-EXTRAS-7.9:docker-debuginfo-2:1.13.1-210.git7d71120.el7_9.s390x" }, "product_reference": "docker-debuginfo-2:1.13.1-210.git7d71120.el7_9.s390x", "relates_to_product_reference": "7Server-EXTRAS-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "docker-debuginfo-2:1.13.1-210.git7d71120.el7_9.x86_64 as a component of Red Hat Enterprise Linux 7 Extras", "product_id": "7Server-EXTRAS-7.9:docker-debuginfo-2:1.13.1-210.git7d71120.el7_9.x86_64" }, "product_reference": "docker-debuginfo-2:1.13.1-210.git7d71120.el7_9.x86_64", "relates_to_product_reference": "7Server-EXTRAS-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "docker-logrotate-2:1.13.1-210.git7d71120.el7_9.ppc64le as a component of Red Hat Enterprise Linux 7 Extras", "product_id": "7Server-EXTRAS-7.9:docker-logrotate-2:1.13.1-210.git7d71120.el7_9.ppc64le" }, "product_reference": "docker-logrotate-2:1.13.1-210.git7d71120.el7_9.ppc64le", "relates_to_product_reference": "7Server-EXTRAS-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "docker-logrotate-2:1.13.1-210.git7d71120.el7_9.s390x as a component of Red Hat Enterprise Linux 7 Extras", "product_id": "7Server-EXTRAS-7.9:docker-logrotate-2:1.13.1-210.git7d71120.el7_9.s390x" }, "product_reference": "docker-logrotate-2:1.13.1-210.git7d71120.el7_9.s390x", "relates_to_product_reference": "7Server-EXTRAS-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "docker-logrotate-2:1.13.1-210.git7d71120.el7_9.x86_64 as a component of Red Hat Enterprise Linux 7 Extras", "product_id": "7Server-EXTRAS-7.9:docker-logrotate-2:1.13.1-210.git7d71120.el7_9.x86_64" }, "product_reference": "docker-logrotate-2:1.13.1-210.git7d71120.el7_9.x86_64", "relates_to_product_reference": "7Server-EXTRAS-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "docker-lvm-plugin-2:1.13.1-210.git7d71120.el7_9.ppc64le as a component of Red Hat Enterprise Linux 7 Extras", "product_id": "7Server-EXTRAS-7.9:docker-lvm-plugin-2:1.13.1-210.git7d71120.el7_9.ppc64le" }, "product_reference": "docker-lvm-plugin-2:1.13.1-210.git7d71120.el7_9.ppc64le", "relates_to_product_reference": "7Server-EXTRAS-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "docker-lvm-plugin-2:1.13.1-210.git7d71120.el7_9.s390x as a component of Red Hat Enterprise Linux 7 Extras", "product_id": "7Server-EXTRAS-7.9:docker-lvm-plugin-2:1.13.1-210.git7d71120.el7_9.s390x" }, "product_reference": "docker-lvm-plugin-2:1.13.1-210.git7d71120.el7_9.s390x", "relates_to_product_reference": "7Server-EXTRAS-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "docker-lvm-plugin-2:1.13.1-210.git7d71120.el7_9.x86_64 as a component of Red Hat Enterprise Linux 7 Extras", "product_id": "7Server-EXTRAS-7.9:docker-lvm-plugin-2:1.13.1-210.git7d71120.el7_9.x86_64" }, "product_reference": "docker-lvm-plugin-2:1.13.1-210.git7d71120.el7_9.x86_64", "relates_to_product_reference": "7Server-EXTRAS-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "docker-novolume-plugin-2:1.13.1-210.git7d71120.el7_9.ppc64le as a component of Red Hat Enterprise Linux 7 Extras", "product_id": "7Server-EXTRAS-7.9:docker-novolume-plugin-2:1.13.1-210.git7d71120.el7_9.ppc64le" }, "product_reference": "docker-novolume-plugin-2:1.13.1-210.git7d71120.el7_9.ppc64le", "relates_to_product_reference": "7Server-EXTRAS-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "docker-novolume-plugin-2:1.13.1-210.git7d71120.el7_9.s390x as a component of Red Hat Enterprise Linux 7 Extras", "product_id": "7Server-EXTRAS-7.9:docker-novolume-plugin-2:1.13.1-210.git7d71120.el7_9.s390x" }, "product_reference": "docker-novolume-plugin-2:1.13.1-210.git7d71120.el7_9.s390x", "relates_to_product_reference": "7Server-EXTRAS-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "docker-novolume-plugin-2:1.13.1-210.git7d71120.el7_9.x86_64 as a component of Red Hat Enterprise Linux 7 Extras", "product_id": "7Server-EXTRAS-7.9:docker-novolume-plugin-2:1.13.1-210.git7d71120.el7_9.x86_64" }, "product_reference": "docker-novolume-plugin-2:1.13.1-210.git7d71120.el7_9.x86_64", "relates_to_product_reference": "7Server-EXTRAS-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "docker-rhel-push-plugin-2:1.13.1-210.git7d71120.el7_9.ppc64le as a component of Red Hat Enterprise Linux 7 Extras", "product_id": "7Server-EXTRAS-7.9:docker-rhel-push-plugin-2:1.13.1-210.git7d71120.el7_9.ppc64le" }, "product_reference": "docker-rhel-push-plugin-2:1.13.1-210.git7d71120.el7_9.ppc64le", "relates_to_product_reference": "7Server-EXTRAS-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "docker-rhel-push-plugin-2:1.13.1-210.git7d71120.el7_9.s390x as a component of Red Hat Enterprise Linux 7 Extras", "product_id": "7Server-EXTRAS-7.9:docker-rhel-push-plugin-2:1.13.1-210.git7d71120.el7_9.s390x" }, "product_reference": "docker-rhel-push-plugin-2:1.13.1-210.git7d71120.el7_9.s390x", "relates_to_product_reference": "7Server-EXTRAS-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "docker-rhel-push-plugin-2:1.13.1-210.git7d71120.el7_9.x86_64 as a component of Red Hat Enterprise Linux 7 Extras", "product_id": "7Server-EXTRAS-7.9:docker-rhel-push-plugin-2:1.13.1-210.git7d71120.el7_9.x86_64" }, "product_reference": "docker-rhel-push-plugin-2:1.13.1-210.git7d71120.el7_9.x86_64", "relates_to_product_reference": "7Server-EXTRAS-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "docker-v1.10-migrator-2:1.13.1-210.git7d71120.el7_9.ppc64le as a component of Red Hat Enterprise Linux 7 Extras", "product_id": "7Server-EXTRAS-7.9:docker-v1.10-migrator-2:1.13.1-210.git7d71120.el7_9.ppc64le" }, "product_reference": "docker-v1.10-migrator-2:1.13.1-210.git7d71120.el7_9.ppc64le", "relates_to_product_reference": "7Server-EXTRAS-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "docker-v1.10-migrator-2:1.13.1-210.git7d71120.el7_9.s390x as a component of Red Hat Enterprise Linux 7 Extras", "product_id": "7Server-EXTRAS-7.9:docker-v1.10-migrator-2:1.13.1-210.git7d71120.el7_9.s390x" }, "product_reference": "docker-v1.10-migrator-2:1.13.1-210.git7d71120.el7_9.s390x", "relates_to_product_reference": "7Server-EXTRAS-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "docker-v1.10-migrator-2:1.13.1-210.git7d71120.el7_9.x86_64 as a component of Red Hat Enterprise Linux 7 Extras", "product_id": "7Server-EXTRAS-7.9:docker-v1.10-migrator-2:1.13.1-210.git7d71120.el7_9.x86_64" }, "product_reference": "docker-v1.10-migrator-2:1.13.1-210.git7d71120.el7_9.x86_64", "relates_to_product_reference": "7Server-EXTRAS-7.9" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "The Snyk Reseacher Team" ] } ], "cve": "CVE-2024-21626", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2024-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2258725" } ], "notes": [ { "category": "description", "text": "A file descriptor leak issue was found in the runc package. While a user performs `O_CLOEXEC` all file descriptors before executing the container code, the file descriptor is open when performing `setcwd(2)`, which means that the reference can be kept alive in the container by configuring the working directory to be a path resolved through the file descriptor. The non-dumpable bit is unset after `execve`, meaning there are multiple ways to attack this other than bad configurations. The only way to defend against it entirely is to close all unneeded file descriptors.", "title": "Vulnerability description" }, { "category": "summary", "text": "runc: file descriptor leak", "title": "Vulnerability summary" }, { "category": "other", "text": "These vulnerabilities not only enable malicious actors to escape containerized environments but also allow for full control over the underlying host system. With the widespread adoption of containerization technologies in both development and production environments, such exploits pose significant risks to data integrity, confidentiality, and system stability.\n\nOpenShift Container Platform ships with SELinux in targeted enforcing mode, which prevents the container processes from accessing host content and mitigates this attack, and disabling SELinux on the Openshift container platform is not supported. Hence, the impact of the Openshift Container Platform is reduced to Moderate.\n\nFor multicluster-engine (MCE) vulnerable versions of buildkit and runc are part of installed version of oc. However, they are not affecting the higher-level assisted-installer binary in MCE. The presence of these dependencies in the container does not imply a security risk to the containerized application itself, as it is based on low-level packages included in the oc binary, and the impact to the container\u0027s core functionality is minimal.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-EXTRAS-7.9:docker-2:1.13.1-210.git7d71120.el7_9.ppc64le", "7Server-EXTRAS-7.9:docker-2:1.13.1-210.git7d71120.el7_9.s390x", "7Server-EXTRAS-7.9:docker-2:1.13.1-210.git7d71120.el7_9.src", "7Server-EXTRAS-7.9:docker-2:1.13.1-210.git7d71120.el7_9.x86_64", "7Server-EXTRAS-7.9:docker-client-2:1.13.1-210.git7d71120.el7_9.ppc64le", "7Server-EXTRAS-7.9:docker-client-2:1.13.1-210.git7d71120.el7_9.s390x", "7Server-EXTRAS-7.9:docker-client-2:1.13.1-210.git7d71120.el7_9.x86_64", "7Server-EXTRAS-7.9:docker-common-2:1.13.1-210.git7d71120.el7_9.ppc64le", "7Server-EXTRAS-7.9:docker-common-2:1.13.1-210.git7d71120.el7_9.s390x", "7Server-EXTRAS-7.9:docker-common-2:1.13.1-210.git7d71120.el7_9.x86_64", "7Server-EXTRAS-7.9:docker-debuginfo-2:1.13.1-210.git7d71120.el7_9.ppc64le", "7Server-EXTRAS-7.9:docker-debuginfo-2:1.13.1-210.git7d71120.el7_9.s390x", "7Server-EXTRAS-7.9:docker-debuginfo-2:1.13.1-210.git7d71120.el7_9.x86_64", "7Server-EXTRAS-7.9:docker-logrotate-2:1.13.1-210.git7d71120.el7_9.ppc64le", "7Server-EXTRAS-7.9:docker-logrotate-2:1.13.1-210.git7d71120.el7_9.s390x", "7Server-EXTRAS-7.9:docker-logrotate-2:1.13.1-210.git7d71120.el7_9.x86_64", "7Server-EXTRAS-7.9:docker-lvm-plugin-2:1.13.1-210.git7d71120.el7_9.ppc64le", "7Server-EXTRAS-7.9:docker-lvm-plugin-2:1.13.1-210.git7d71120.el7_9.s390x", "7Server-EXTRAS-7.9:docker-lvm-plugin-2:1.13.1-210.git7d71120.el7_9.x86_64", "7Server-EXTRAS-7.9:docker-novolume-plugin-2:1.13.1-210.git7d71120.el7_9.ppc64le", "7Server-EXTRAS-7.9:docker-novolume-plugin-2:1.13.1-210.git7d71120.el7_9.s390x", "7Server-EXTRAS-7.9:docker-novolume-plugin-2:1.13.1-210.git7d71120.el7_9.x86_64", "7Server-EXTRAS-7.9:docker-rhel-push-plugin-2:1.13.1-210.git7d71120.el7_9.ppc64le", "7Server-EXTRAS-7.9:docker-rhel-push-plugin-2:1.13.1-210.git7d71120.el7_9.s390x", "7Server-EXTRAS-7.9:docker-rhel-push-plugin-2:1.13.1-210.git7d71120.el7_9.x86_64", "7Server-EXTRAS-7.9:docker-v1.10-migrator-2:1.13.1-210.git7d71120.el7_9.ppc64le", "7Server-EXTRAS-7.9:docker-v1.10-migrator-2:1.13.1-210.git7d71120.el7_9.s390x", "7Server-EXTRAS-7.9:docker-v1.10-migrator-2:1.13.1-210.git7d71120.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-21626" }, { "category": "external", "summary": "RHBZ#2258725", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258725" }, { "category": "external", "summary": "RHSB-2024-001", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2024-001" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-21626", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21626" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-21626", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-21626" }, { "category": "external", "summary": "https://github.com/opencontainers/runc/security/advisories/GHSA-xr7r-f8xq-vfvv", "url": "https://github.com/opencontainers/runc/security/advisories/GHSA-xr7r-f8xq-vfvv" } ], "release_date": "2024-01-31T20:01:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-12T12:01:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-EXTRAS-7.9:docker-2:1.13.1-210.git7d71120.el7_9.ppc64le", "7Server-EXTRAS-7.9:docker-2:1.13.1-210.git7d71120.el7_9.s390x", "7Server-EXTRAS-7.9:docker-2:1.13.1-210.git7d71120.el7_9.src", "7Server-EXTRAS-7.9:docker-2:1.13.1-210.git7d71120.el7_9.x86_64", "7Server-EXTRAS-7.9:docker-client-2:1.13.1-210.git7d71120.el7_9.ppc64le", "7Server-EXTRAS-7.9:docker-client-2:1.13.1-210.git7d71120.el7_9.s390x", "7Server-EXTRAS-7.9:docker-client-2:1.13.1-210.git7d71120.el7_9.x86_64", "7Server-EXTRAS-7.9:docker-common-2:1.13.1-210.git7d71120.el7_9.ppc64le", "7Server-EXTRAS-7.9:docker-common-2:1.13.1-210.git7d71120.el7_9.s390x", "7Server-EXTRAS-7.9:docker-common-2:1.13.1-210.git7d71120.el7_9.x86_64", "7Server-EXTRAS-7.9:docker-debuginfo-2:1.13.1-210.git7d71120.el7_9.ppc64le", "7Server-EXTRAS-7.9:docker-debuginfo-2:1.13.1-210.git7d71120.el7_9.s390x", "7Server-EXTRAS-7.9:docker-debuginfo-2:1.13.1-210.git7d71120.el7_9.x86_64", "7Server-EXTRAS-7.9:docker-logrotate-2:1.13.1-210.git7d71120.el7_9.ppc64le", "7Server-EXTRAS-7.9:docker-logrotate-2:1.13.1-210.git7d71120.el7_9.s390x", "7Server-EXTRAS-7.9:docker-logrotate-2:1.13.1-210.git7d71120.el7_9.x86_64", "7Server-EXTRAS-7.9:docker-lvm-plugin-2:1.13.1-210.git7d71120.el7_9.ppc64le", "7Server-EXTRAS-7.9:docker-lvm-plugin-2:1.13.1-210.git7d71120.el7_9.s390x", "7Server-EXTRAS-7.9:docker-lvm-plugin-2:1.13.1-210.git7d71120.el7_9.x86_64", "7Server-EXTRAS-7.9:docker-novolume-plugin-2:1.13.1-210.git7d71120.el7_9.ppc64le", "7Server-EXTRAS-7.9:docker-novolume-plugin-2:1.13.1-210.git7d71120.el7_9.s390x", "7Server-EXTRAS-7.9:docker-novolume-plugin-2:1.13.1-210.git7d71120.el7_9.x86_64", "7Server-EXTRAS-7.9:docker-rhel-push-plugin-2:1.13.1-210.git7d71120.el7_9.ppc64le", "7Server-EXTRAS-7.9:docker-rhel-push-plugin-2:1.13.1-210.git7d71120.el7_9.s390x", "7Server-EXTRAS-7.9:docker-rhel-push-plugin-2:1.13.1-210.git7d71120.el7_9.x86_64", "7Server-EXTRAS-7.9:docker-v1.10-migrator-2:1.13.1-210.git7d71120.el7_9.ppc64le", "7Server-EXTRAS-7.9:docker-v1.10-migrator-2:1.13.1-210.git7d71120.el7_9.s390x", "7Server-EXTRAS-7.9:docker-v1.10-migrator-2:1.13.1-210.git7d71120.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1270" }, { "category": "workaround", "details": "Red Hat Enterprise Linux (RHEL) and OpenShift ships with SELinux in targeted enforcing mode, which prevents the container processes from accessing host content and mitigates this attack. Dockerfiles can be inspected on the \u0027RUN\u0027\u00a0and \u0027WORKDIR\u0027 directives to ensure that there are no escapes or malicious paths, which are an indication of compromise. Limiting access and only using trusted container images can help prevent unauthorized access and malicious attacks.", "product_ids": [ "7Server-EXTRAS-7.9:docker-2:1.13.1-210.git7d71120.el7_9.ppc64le", "7Server-EXTRAS-7.9:docker-2:1.13.1-210.git7d71120.el7_9.s390x", "7Server-EXTRAS-7.9:docker-2:1.13.1-210.git7d71120.el7_9.src", "7Server-EXTRAS-7.9:docker-2:1.13.1-210.git7d71120.el7_9.x86_64", "7Server-EXTRAS-7.9:docker-client-2:1.13.1-210.git7d71120.el7_9.ppc64le", "7Server-EXTRAS-7.9:docker-client-2:1.13.1-210.git7d71120.el7_9.s390x", "7Server-EXTRAS-7.9:docker-client-2:1.13.1-210.git7d71120.el7_9.x86_64", "7Server-EXTRAS-7.9:docker-common-2:1.13.1-210.git7d71120.el7_9.ppc64le", "7Server-EXTRAS-7.9:docker-common-2:1.13.1-210.git7d71120.el7_9.s390x", "7Server-EXTRAS-7.9:docker-common-2:1.13.1-210.git7d71120.el7_9.x86_64", "7Server-EXTRAS-7.9:docker-debuginfo-2:1.13.1-210.git7d71120.el7_9.ppc64le", "7Server-EXTRAS-7.9:docker-debuginfo-2:1.13.1-210.git7d71120.el7_9.s390x", "7Server-EXTRAS-7.9:docker-debuginfo-2:1.13.1-210.git7d71120.el7_9.x86_64", "7Server-EXTRAS-7.9:docker-logrotate-2:1.13.1-210.git7d71120.el7_9.ppc64le", "7Server-EXTRAS-7.9:docker-logrotate-2:1.13.1-210.git7d71120.el7_9.s390x", "7Server-EXTRAS-7.9:docker-logrotate-2:1.13.1-210.git7d71120.el7_9.x86_64", "7Server-EXTRAS-7.9:docker-lvm-plugin-2:1.13.1-210.git7d71120.el7_9.ppc64le", "7Server-EXTRAS-7.9:docker-lvm-plugin-2:1.13.1-210.git7d71120.el7_9.s390x", "7Server-EXTRAS-7.9:docker-lvm-plugin-2:1.13.1-210.git7d71120.el7_9.x86_64", "7Server-EXTRAS-7.9:docker-novolume-plugin-2:1.13.1-210.git7d71120.el7_9.ppc64le", "7Server-EXTRAS-7.9:docker-novolume-plugin-2:1.13.1-210.git7d71120.el7_9.s390x", "7Server-EXTRAS-7.9:docker-novolume-plugin-2:1.13.1-210.git7d71120.el7_9.x86_64", "7Server-EXTRAS-7.9:docker-rhel-push-plugin-2:1.13.1-210.git7d71120.el7_9.ppc64le", "7Server-EXTRAS-7.9:docker-rhel-push-plugin-2:1.13.1-210.git7d71120.el7_9.s390x", "7Server-EXTRAS-7.9:docker-rhel-push-plugin-2:1.13.1-210.git7d71120.el7_9.x86_64", "7Server-EXTRAS-7.9:docker-v1.10-migrator-2:1.13.1-210.git7d71120.el7_9.ppc64le", "7Server-EXTRAS-7.9:docker-v1.10-migrator-2:1.13.1-210.git7d71120.el7_9.s390x", "7Server-EXTRAS-7.9:docker-v1.10-migrator-2:1.13.1-210.git7d71120.el7_9.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-EXTRAS-7.9:docker-2:1.13.1-210.git7d71120.el7_9.ppc64le", "7Server-EXTRAS-7.9:docker-2:1.13.1-210.git7d71120.el7_9.s390x", "7Server-EXTRAS-7.9:docker-2:1.13.1-210.git7d71120.el7_9.src", "7Server-EXTRAS-7.9:docker-2:1.13.1-210.git7d71120.el7_9.x86_64", "7Server-EXTRAS-7.9:docker-client-2:1.13.1-210.git7d71120.el7_9.ppc64le", "7Server-EXTRAS-7.9:docker-client-2:1.13.1-210.git7d71120.el7_9.s390x", "7Server-EXTRAS-7.9:docker-client-2:1.13.1-210.git7d71120.el7_9.x86_64", "7Server-EXTRAS-7.9:docker-common-2:1.13.1-210.git7d71120.el7_9.ppc64le", "7Server-EXTRAS-7.9:docker-common-2:1.13.1-210.git7d71120.el7_9.s390x", "7Server-EXTRAS-7.9:docker-common-2:1.13.1-210.git7d71120.el7_9.x86_64", "7Server-EXTRAS-7.9:docker-debuginfo-2:1.13.1-210.git7d71120.el7_9.ppc64le", "7Server-EXTRAS-7.9:docker-debuginfo-2:1.13.1-210.git7d71120.el7_9.s390x", "7Server-EXTRAS-7.9:docker-debuginfo-2:1.13.1-210.git7d71120.el7_9.x86_64", "7Server-EXTRAS-7.9:docker-logrotate-2:1.13.1-210.git7d71120.el7_9.ppc64le", "7Server-EXTRAS-7.9:docker-logrotate-2:1.13.1-210.git7d71120.el7_9.s390x", "7Server-EXTRAS-7.9:docker-logrotate-2:1.13.1-210.git7d71120.el7_9.x86_64", "7Server-EXTRAS-7.9:docker-lvm-plugin-2:1.13.1-210.git7d71120.el7_9.ppc64le", "7Server-EXTRAS-7.9:docker-lvm-plugin-2:1.13.1-210.git7d71120.el7_9.s390x", "7Server-EXTRAS-7.9:docker-lvm-plugin-2:1.13.1-210.git7d71120.el7_9.x86_64", "7Server-EXTRAS-7.9:docker-novolume-plugin-2:1.13.1-210.git7d71120.el7_9.ppc64le", "7Server-EXTRAS-7.9:docker-novolume-plugin-2:1.13.1-210.git7d71120.el7_9.s390x", "7Server-EXTRAS-7.9:docker-novolume-plugin-2:1.13.1-210.git7d71120.el7_9.x86_64", "7Server-EXTRAS-7.9:docker-rhel-push-plugin-2:1.13.1-210.git7d71120.el7_9.ppc64le", "7Server-EXTRAS-7.9:docker-rhel-push-plugin-2:1.13.1-210.git7d71120.el7_9.s390x", "7Server-EXTRAS-7.9:docker-rhel-push-plugin-2:1.13.1-210.git7d71120.el7_9.x86_64", "7Server-EXTRAS-7.9:docker-v1.10-migrator-2:1.13.1-210.git7d71120.el7_9.ppc64le", "7Server-EXTRAS-7.9:docker-v1.10-migrator-2:1.13.1-210.git7d71120.el7_9.s390x", "7Server-EXTRAS-7.9:docker-v1.10-migrator-2:1.13.1-210.git7d71120.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "runc: file descriptor leak" } ] }
rhsa-2024_0645
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.14.11 is now available with\nupdates to packages and images that fix several bugs.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container\nPlatform 4.14.11. See the following advisory for the container images for\nthis release:\n\nhttps://access.redhat.com/errata/RHSA-2024:0642\n\nAll OpenShift Container Platform 4.14 users are advised to upgrade to these\nupdated packages and images when they are available in the appropriate\nrelease channel. To check for available updates, use the OpenShift Console\nor the CLI oc command. Instructions for upgrading a cluster are available\nat\nhttps://docs.openshift.com/container-platform/4.14/updating/updating_a_cluster/updating-cluster-cli.html\n\nSecurity Fix(es):\n\n* runc: file descriptor leak \"Leaky Vessels\" (CVE-2024-21626)\n\nA Red Hat Security Bulletin which addresses further details about the Leaky Vessels flaw is available in the References section.\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.14 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.14/updating/updating_a_cluster/updating-cluster-cli.html", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:0645", "url": "https://access.redhat.com/errata/RHSA-2024:0645" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2024-001", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2024-001" }, { "category": "external", "summary": "2258725", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258725" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_0645.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.14.11 packages and security update", "tracking": { "current_release_date": "2024-11-06T04:56:46+00:00", "generator": { "date": "2024-11-06T04:56:46+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:0645", "initial_release_date": "2024-02-07T18:23:30+00:00", "revision_history": [ { "date": "2024-02-07T18:23:30+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-02-08T19:25:41+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T04:56:46+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.14", "product": { "name": "Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.14::el8" } } }, { "category": "product_name", "name": "Ironic content for Red Hat OpenShift Container Platform 4.14", "product": { "name": "Ironic content for Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-IRONIC-4.14", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift_ironic:4.14::el9" } } }, { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.14", "product": { "name": "Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.14::el9" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "container-selinux-3:2.226.0-1.rhaos4.14.el8.src", "product": { "name": "container-selinux-3:2.226.0-1.rhaos4.14.el8.src", "product_id": "container-selinux-3:2.226.0-1.rhaos4.14.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/container-selinux@2.226.0-1.rhaos4.14.el8?arch=src\u0026epoch=3" } } }, { "category": "product_version", "name": "cri-tools-0:1.27.0-3.el8.src", "product": { "name": "cri-tools-0:1.27.0-3.el8.src", "product_id": "cri-tools-0:1.27.0-3.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools@1.27.0-3.el8?arch=src" } } }, { "category": "product_version", "name": "crun-0:1.14-1.rhaos4.14.el8.src", "product": { "name": "crun-0:1.14-1.rhaos4.14.el8.src", "product_id": "crun-0:1.14-1.rhaos4.14.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun@1.14-1.rhaos4.14.el8?arch=src" } } }, { "category": "product_version", "name": "openshift-0:4.14.0-202401231033.p0.g28ed2d7.assembly.stream.el8.src", "product": { "name": "openshift-0:4.14.0-202401231033.p0.g28ed2d7.assembly.stream.el8.src", "product_id": "openshift-0:4.14.0-202401231033.p0.g28ed2d7.assembly.stream.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift@4.14.0-202401231033.p0.g28ed2d7.assembly.stream.el8?arch=src" } } }, { "category": "product_version", "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202401261353.p0.g607e2dd.assembly.stream.el8.src", "product": { "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202401261353.p0.g607e2dd.assembly.stream.el8.src", "product_id": "ose-aws-ecr-image-credential-provider-0:4.14.0-202401261353.p0.g607e2dd.assembly.stream.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.14.0-202401261353.p0.g607e2dd.assembly.stream.el8?arch=src" } } }, { "category": "product_version", "name": "runc-4:1.1.12-1.rhaos4.14.el8.src", "product": { "name": "runc-4:1.1.12-1.rhaos4.14.el8.src", "product_id": "runc-4:1.1.12-1.rhaos4.14.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.12-1.rhaos4.14.el8?arch=src\u0026epoch=4" } } }, { "category": "product_version", "name": "openstack-ironic-python-agent-0:9.6.1-0.20240103100525.3197b9d.el9.src", "product": { "name": "openstack-ironic-python-agent-0:9.6.1-0.20240103100525.3197b9d.el9.src", "product_id": "openstack-ironic-python-agent-0:9.6.1-0.20240103100525.3197b9d.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-ironic-python-agent@9.6.1-0.20240103100525.3197b9d.el9?arch=src" } } }, { "category": "product_version", "name": "container-selinux-3:2.226.0-1.rhaos4.14.el9.src", "product": { "name": "container-selinux-3:2.226.0-1.rhaos4.14.el9.src", "product_id": "container-selinux-3:2.226.0-1.rhaos4.14.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/container-selinux@2.226.0-1.rhaos4.14.el9?arch=src\u0026epoch=3" } } }, { "category": "product_version", "name": "cri-tools-0:1.27.0-3.el9.src", "product": { "name": "cri-tools-0:1.27.0-3.el9.src", "product_id": "cri-tools-0:1.27.0-3.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools@1.27.0-3.el9?arch=src" } } }, { "category": "product_version", "name": "crun-0:1.14-1.rhaos4.14.el9.src", "product": { "name": "crun-0:1.14-1.rhaos4.14.el9.src", "product_id": "crun-0:1.14-1.rhaos4.14.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun@1.14-1.rhaos4.14.el9?arch=src" } } }, { "category": "product_version", "name": "kernel-0:5.14.0-284.50.1.el9_2.src", "product": { "name": "kernel-0:5.14.0-284.50.1.el9_2.src", "product_id": "kernel-0:5.14.0-284.50.1.el9_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@5.14.0-284.50.1.el9_2?arch=src" } } }, { "category": "product_version", "name": "kernel-rt-0:5.14.0-284.50.1.rt14.335.el9_2.src", "product": { "name": "kernel-rt-0:5.14.0-284.50.1.rt14.335.el9_2.src", "product_id": "kernel-rt-0:5.14.0-284.50.1.rt14.335.el9_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@5.14.0-284.50.1.rt14.335.el9_2?arch=src" } } }, { "category": "product_version", "name": "openshift-0:4.14.0-202401231033.p0.g28ed2d7.assembly.stream.el9.src", "product": { "name": "openshift-0:4.14.0-202401231033.p0.g28ed2d7.assembly.stream.el9.src", "product_id": "openshift-0:4.14.0-202401231033.p0.g28ed2d7.assembly.stream.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift@4.14.0-202401231033.p0.g28ed2d7.assembly.stream.el9?arch=src" } } }, { "category": "product_version", "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202401261353.p0.g607e2dd.assembly.stream.el9.src", "product": { "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202401261353.p0.g607e2dd.assembly.stream.el9.src", "product_id": "ose-aws-ecr-image-credential-provider-0:4.14.0-202401261353.p0.g607e2dd.assembly.stream.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.14.0-202401261353.p0.g607e2dd.assembly.stream.el9?arch=src" } } }, { "category": "product_version", "name": "runc-4:1.1.12-1.rhaos4.14.el9.src", "product": { "name": "runc-4:1.1.12-1.rhaos4.14.el9.src", "product_id": "runc-4:1.1.12-1.rhaos4.14.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.12-1.rhaos4.14.el9?arch=src\u0026epoch=4" } } }, { "category": "product_version", "name": "spdlog-0:1.13.0-1.rhaos4.14.el9.src", "product": { "name": "spdlog-0:1.13.0-1.rhaos4.14.el9.src", "product_id": "spdlog-0:1.13.0-1.rhaos4.14.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/spdlog@1.13.0-1.rhaos4.14.el9?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "container-selinux-3:2.226.0-1.rhaos4.14.el8.noarch", "product": { "name": "container-selinux-3:2.226.0-1.rhaos4.14.el8.noarch", "product_id": "container-selinux-3:2.226.0-1.rhaos4.14.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/container-selinux@2.226.0-1.rhaos4.14.el8?arch=noarch\u0026epoch=3" } } }, { "category": "product_version", "name": "openstack-ironic-python-agent-0:9.6.1-0.20240103100525.3197b9d.el9.noarch", "product": { "name": "openstack-ironic-python-agent-0:9.6.1-0.20240103100525.3197b9d.el9.noarch", "product_id": "openstack-ironic-python-agent-0:9.6.1-0.20240103100525.3197b9d.el9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-ironic-python-agent@9.6.1-0.20240103100525.3197b9d.el9?arch=noarch" } } }, { "category": "product_version", "name": "python3-ironic-python-agent-0:9.6.1-0.20240103100525.3197b9d.el9.noarch", "product": { "name": "python3-ironic-python-agent-0:9.6.1-0.20240103100525.3197b9d.el9.noarch", "product_id": "python3-ironic-python-agent-0:9.6.1-0.20240103100525.3197b9d.el9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-ironic-python-agent@9.6.1-0.20240103100525.3197b9d.el9?arch=noarch" } } }, { "category": "product_version", "name": "python3-ironic-python-agent-tests-0:9.6.1-0.20240103100525.3197b9d.el9.noarch", "product": { "name": "python3-ironic-python-agent-tests-0:9.6.1-0.20240103100525.3197b9d.el9.noarch", "product_id": "python3-ironic-python-agent-tests-0:9.6.1-0.20240103100525.3197b9d.el9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-ironic-python-agent-tests@9.6.1-0.20240103100525.3197b9d.el9?arch=noarch" } } }, { "category": "product_version", "name": "container-selinux-3:2.226.0-1.rhaos4.14.el9.noarch", "product": { "name": "container-selinux-3:2.226.0-1.rhaos4.14.el9.noarch", "product_id": "container-selinux-3:2.226.0-1.rhaos4.14.el9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/container-selinux@2.226.0-1.rhaos4.14.el9?arch=noarch\u0026epoch=3" } } }, { "category": "product_version", "name": "kernel-abi-stablelists-0:5.14.0-284.50.1.el9_2.noarch", "product": { "name": "kernel-abi-stablelists-0:5.14.0-284.50.1.el9_2.noarch", "product_id": "kernel-abi-stablelists-0:5.14.0-284.50.1.el9_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-stablelists@5.14.0-284.50.1.el9_2?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:5.14.0-284.50.1.el9_2.noarch", "product": { "name": "kernel-doc-0:5.14.0-284.50.1.el9_2.noarch", "product_id": "kernel-doc-0:5.14.0-284.50.1.el9_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@5.14.0-284.50.1.el9_2?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cri-tools-0:1.27.0-3.el8.x86_64", "product": { "name": "cri-tools-0:1.27.0-3.el8.x86_64", "product_id": "cri-tools-0:1.27.0-3.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools@1.27.0-3.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-tools-debugsource-0:1.27.0-3.el8.x86_64", "product": { "name": "cri-tools-debugsource-0:1.27.0-3.el8.x86_64", "product_id": "cri-tools-debugsource-0:1.27.0-3.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debugsource@1.27.0-3.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-tools-debuginfo-0:1.27.0-3.el8.x86_64", "product": { "name": "cri-tools-debuginfo-0:1.27.0-3.el8.x86_64", "product_id": "cri-tools-debuginfo-0:1.27.0-3.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.27.0-3.el8?arch=x86_64" } } }, { "category": "product_version", "name": "crun-0:1.14-1.rhaos4.14.el8.x86_64", "product": { "name": "crun-0:1.14-1.rhaos4.14.el8.x86_64", "product_id": "crun-0:1.14-1.rhaos4.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun@1.14-1.rhaos4.14.el8?arch=x86_64" } } }, { "category": "product_version", "name": "crun-debugsource-0:1.14-1.rhaos4.14.el8.x86_64", "product": { "name": "crun-debugsource-0:1.14-1.rhaos4.14.el8.x86_64", "product_id": "crun-debugsource-0:1.14-1.rhaos4.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debugsource@1.14-1.rhaos4.14.el8?arch=x86_64" } } }, { "category": "product_version", "name": "crun-debuginfo-0:1.14-1.rhaos4.14.el8.x86_64", "product": { "name": "crun-debuginfo-0:1.14-1.rhaos4.14.el8.x86_64", "product_id": "crun-debuginfo-0:1.14-1.rhaos4.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debuginfo@1.14-1.rhaos4.14.el8?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.14.0-202401231033.p0.g28ed2d7.assembly.stream.el8.x86_64", "product": { "name": "openshift-hyperkube-0:4.14.0-202401231033.p0.g28ed2d7.assembly.stream.el8.x86_64", "product_id": "openshift-hyperkube-0:4.14.0-202401231033.p0.g28ed2d7.assembly.stream.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.14.0-202401231033.p0.g28ed2d7.assembly.stream.el8?arch=x86_64" } } }, { "category": "product_version", "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202401261353.p0.g607e2dd.assembly.stream.el8.x86_64", "product": { "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202401261353.p0.g607e2dd.assembly.stream.el8.x86_64", "product_id": "ose-aws-ecr-image-credential-provider-0:4.14.0-202401261353.p0.g607e2dd.assembly.stream.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.14.0-202401261353.p0.g607e2dd.assembly.stream.el8?arch=x86_64" } } }, { "category": "product_version", "name": "runc-4:1.1.12-1.rhaos4.14.el8.x86_64", "product": { "name": "runc-4:1.1.12-1.rhaos4.14.el8.x86_64", "product_id": "runc-4:1.1.12-1.rhaos4.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.12-1.rhaos4.14.el8?arch=x86_64\u0026epoch=4" } } }, { "category": "product_version", "name": "runc-debugsource-4:1.1.12-1.rhaos4.14.el8.x86_64", "product": { "name": "runc-debugsource-4:1.1.12-1.rhaos4.14.el8.x86_64", "product_id": "runc-debugsource-4:1.1.12-1.rhaos4.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.12-1.rhaos4.14.el8?arch=x86_64\u0026epoch=4" } } }, { "category": "product_version", "name": "runc-debuginfo-4:1.1.12-1.rhaos4.14.el8.x86_64", "product": { "name": "runc-debuginfo-4:1.1.12-1.rhaos4.14.el8.x86_64", "product_id": "runc-debuginfo-4:1.1.12-1.rhaos4.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.12-1.rhaos4.14.el8?arch=x86_64\u0026epoch=4" } } }, { "category": "product_version", "name": "cri-tools-0:1.27.0-3.el9.x86_64", "product": { "name": "cri-tools-0:1.27.0-3.el9.x86_64", "product_id": "cri-tools-0:1.27.0-3.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools@1.27.0-3.el9?arch=x86_64" } } }, { "category": "product_version", "name": "cri-tools-debugsource-0:1.27.0-3.el9.x86_64", "product": { "name": "cri-tools-debugsource-0:1.27.0-3.el9.x86_64", "product_id": "cri-tools-debugsource-0:1.27.0-3.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debugsource@1.27.0-3.el9?arch=x86_64" } } }, { "category": "product_version", "name": "cri-tools-debuginfo-0:1.27.0-3.el9.x86_64", "product": { "name": "cri-tools-debuginfo-0:1.27.0-3.el9.x86_64", "product_id": "cri-tools-debuginfo-0:1.27.0-3.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.27.0-3.el9?arch=x86_64" } } }, { "category": "product_version", "name": "crun-0:1.14-1.rhaos4.14.el9.x86_64", "product": { "name": "crun-0:1.14-1.rhaos4.14.el9.x86_64", "product_id": "crun-0:1.14-1.rhaos4.14.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun@1.14-1.rhaos4.14.el9?arch=x86_64" } } }, { "category": "product_version", "name": "crun-debugsource-0:1.14-1.rhaos4.14.el9.x86_64", "product": { "name": "crun-debugsource-0:1.14-1.rhaos4.14.el9.x86_64", "product_id": "crun-debugsource-0:1.14-1.rhaos4.14.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debugsource@1.14-1.rhaos4.14.el9?arch=x86_64" } } }, { "category": "product_version", "name": "crun-debuginfo-0:1.14-1.rhaos4.14.el9.x86_64", "product": { "name": "crun-debuginfo-0:1.14-1.rhaos4.14.el9.x86_64", "product_id": "crun-debuginfo-0:1.14-1.rhaos4.14.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debuginfo@1.14-1.rhaos4.14.el9?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-0:7.0.0-284.50.1.el9_2.x86_64", "product": { "name": "bpftool-0:7.0.0-284.50.1.el9_2.x86_64", "product_id": "bpftool-0:7.0.0-284.50.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@7.0.0-284.50.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:5.14.0-284.50.1.el9_2.x86_64", "product": { "name": "kernel-0:5.14.0-284.50.1.el9_2.x86_64", "product_id": "kernel-0:5.14.0-284.50.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@5.14.0-284.50.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:5.14.0-284.50.1.el9_2.x86_64", "product": { "name": "kernel-core-0:5.14.0-284.50.1.el9_2.x86_64", "product_id": "kernel-core-0:5.14.0-284.50.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@5.14.0-284.50.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:5.14.0-284.50.1.el9_2.x86_64", "product": { "name": "kernel-cross-headers-0:5.14.0-284.50.1.el9_2.x86_64", "product_id": "kernel-cross-headers-0:5.14.0-284.50.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-284.50.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:5.14.0-284.50.1.el9_2.x86_64", "product": { "name": "kernel-debug-0:5.14.0-284.50.1.el9_2.x86_64", "product_id": "kernel-debug-0:5.14.0-284.50.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-284.50.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:5.14.0-284.50.1.el9_2.x86_64", "product": { "name": "kernel-debug-core-0:5.14.0-284.50.1.el9_2.x86_64", "product_id": "kernel-debug-core-0:5.14.0-284.50.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-284.50.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:5.14.0-284.50.1.el9_2.x86_64", "product": { "name": "kernel-debug-devel-0:5.14.0-284.50.1.el9_2.x86_64", "product_id": "kernel-debug-devel-0:5.14.0-284.50.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-284.50.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-matched-0:5.14.0-284.50.1.el9_2.x86_64", "product": { "name": "kernel-debug-devel-matched-0:5.14.0-284.50.1.el9_2.x86_64", "product_id": "kernel-debug-devel-matched-0:5.14.0-284.50.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-284.50.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:5.14.0-284.50.1.el9_2.x86_64", "product": { "name": "kernel-debug-modules-0:5.14.0-284.50.1.el9_2.x86_64", "product_id": "kernel-debug-modules-0:5.14.0-284.50.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-284.50.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-core-0:5.14.0-284.50.1.el9_2.x86_64", "product": { "name": "kernel-debug-modules-core-0:5.14.0-284.50.1.el9_2.x86_64", "product_id": "kernel-debug-modules-core-0:5.14.0-284.50.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-284.50.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:5.14.0-284.50.1.el9_2.x86_64", "product": { "name": "kernel-debug-modules-extra-0:5.14.0-284.50.1.el9_2.x86_64", "product_id": "kernel-debug-modules-extra-0:5.14.0-284.50.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-284.50.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-internal-0:5.14.0-284.50.1.el9_2.x86_64", "product": { "name": "kernel-debug-modules-internal-0:5.14.0-284.50.1.el9_2.x86_64", "product_id": "kernel-debug-modules-internal-0:5.14.0-284.50.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-internal@5.14.0-284.50.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-partner-0:5.14.0-284.50.1.el9_2.x86_64", "product": { "name": "kernel-debug-modules-partner-0:5.14.0-284.50.1.el9_2.x86_64", "product_id": "kernel-debug-modules-partner-0:5.14.0-284.50.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-partner@5.14.0-284.50.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-uki-virt-0:5.14.0-284.50.1.el9_2.x86_64", "product": { "name": "kernel-debug-uki-virt-0:5.14.0-284.50.1.el9_2.x86_64", "product_id": "kernel-debug-uki-virt-0:5.14.0-284.50.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-uki-virt@5.14.0-284.50.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:5.14.0-284.50.1.el9_2.x86_64", "product": { "name": "kernel-devel-0:5.14.0-284.50.1.el9_2.x86_64", "product_id": "kernel-devel-0:5.14.0-284.50.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-284.50.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-matched-0:5.14.0-284.50.1.el9_2.x86_64", "product": { "name": "kernel-devel-matched-0:5.14.0-284.50.1.el9_2.x86_64", "product_id": "kernel-devel-matched-0:5.14.0-284.50.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-284.50.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:5.14.0-284.50.1.el9_2.x86_64", "product": { "name": "kernel-headers-0:5.14.0-284.50.1.el9_2.x86_64", "product_id": "kernel-headers-0:5.14.0-284.50.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-284.50.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-ipaclones-internal-0:5.14.0-284.50.1.el9_2.x86_64", "product": { "name": "kernel-ipaclones-internal-0:5.14.0-284.50.1.el9_2.x86_64", "product_id": "kernel-ipaclones-internal-0:5.14.0-284.50.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-ipaclones-internal@5.14.0-284.50.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:5.14.0-284.50.1.el9_2.x86_64", "product": { "name": "kernel-modules-0:5.14.0-284.50.1.el9_2.x86_64", "product_id": "kernel-modules-0:5.14.0-284.50.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-284.50.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-core-0:5.14.0-284.50.1.el9_2.x86_64", "product": { "name": "kernel-modules-core-0:5.14.0-284.50.1.el9_2.x86_64", "product_id": "kernel-modules-core-0:5.14.0-284.50.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-284.50.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:5.14.0-284.50.1.el9_2.x86_64", "product": { "name": "kernel-modules-extra-0:5.14.0-284.50.1.el9_2.x86_64", "product_id": "kernel-modules-extra-0:5.14.0-284.50.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-284.50.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-internal-0:5.14.0-284.50.1.el9_2.x86_64", "product": { "name": "kernel-modules-internal-0:5.14.0-284.50.1.el9_2.x86_64", "product_id": "kernel-modules-internal-0:5.14.0-284.50.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-internal@5.14.0-284.50.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-partner-0:5.14.0-284.50.1.el9_2.x86_64", "product": { "name": "kernel-modules-partner-0:5.14.0-284.50.1.el9_2.x86_64", "product_id": "kernel-modules-partner-0:5.14.0-284.50.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-partner@5.14.0-284.50.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-selftests-internal-0:5.14.0-284.50.1.el9_2.x86_64", "product": { "name": "kernel-selftests-internal-0:5.14.0-284.50.1.el9_2.x86_64", "product_id": "kernel-selftests-internal-0:5.14.0-284.50.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-selftests-internal@5.14.0-284.50.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:5.14.0-284.50.1.el9_2.x86_64", "product": { "name": "kernel-tools-0:5.14.0-284.50.1.el9_2.x86_64", "product_id": "kernel-tools-0:5.14.0-284.50.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-284.50.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:5.14.0-284.50.1.el9_2.x86_64", "product": { "name": "kernel-tools-libs-0:5.14.0-284.50.1.el9_2.x86_64", "product_id": "kernel-tools-libs-0:5.14.0-284.50.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-284.50.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:5.14.0-284.50.1.el9_2.x86_64", "product": { "name": "kernel-tools-libs-devel-0:5.14.0-284.50.1.el9_2.x86_64", "product_id": "kernel-tools-libs-devel-0:5.14.0-284.50.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-284.50.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-uki-virt-0:5.14.0-284.50.1.el9_2.x86_64", "product": { "name": "kernel-uki-virt-0:5.14.0-284.50.1.el9_2.x86_64", "product_id": "kernel-uki-virt-0:5.14.0-284.50.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-uki-virt@5.14.0-284.50.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:5.14.0-284.50.1.el9_2.x86_64", "product": { "name": "perf-0:5.14.0-284.50.1.el9_2.x86_64", "product_id": "perf-0:5.14.0-284.50.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@5.14.0-284.50.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:5.14.0-284.50.1.el9_2.x86_64", "product": { "name": "python3-perf-0:5.14.0-284.50.1.el9_2.x86_64", "product_id": "python3-perf-0:5.14.0-284.50.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@5.14.0-284.50.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "rtla-0:5.14.0-284.50.1.el9_2.x86_64", "product": { "name": "rtla-0:5.14.0-284.50.1.el9_2.x86_64", "product_id": "rtla-0:5.14.0-284.50.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rtla@5.14.0-284.50.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:7.0.0-284.50.1.el9_2.x86_64", "product": { "name": "bpftool-debuginfo-0:7.0.0-284.50.1.el9_2.x86_64", "product_id": "bpftool-debuginfo-0:7.0.0-284.50.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@7.0.0-284.50.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:5.14.0-284.50.1.el9_2.x86_64", "product": { "name": "kernel-debug-debuginfo-0:5.14.0-284.50.1.el9_2.x86_64", "product_id": "kernel-debug-debuginfo-0:5.14.0-284.50.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-284.50.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:5.14.0-284.50.1.el9_2.x86_64", "product": { "name": "kernel-debuginfo-0:5.14.0-284.50.1.el9_2.x86_64", "product_id": "kernel-debuginfo-0:5.14.0-284.50.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-284.50.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.50.1.el9_2.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.50.1.el9_2.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:5.14.0-284.50.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@5.14.0-284.50.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:5.14.0-284.50.1.el9_2.x86_64", "product": { "name": "kernel-tools-debuginfo-0:5.14.0-284.50.1.el9_2.x86_64", "product_id": "kernel-tools-debuginfo-0:5.14.0-284.50.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-284.50.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:5.14.0-284.50.1.el9_2.x86_64", "product": { "name": "perf-debuginfo-0:5.14.0-284.50.1.el9_2.x86_64", "product_id": "perf-debuginfo-0:5.14.0-284.50.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-284.50.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:5.14.0-284.50.1.el9_2.x86_64", "product": { "name": "python3-perf-debuginfo-0:5.14.0-284.50.1.el9_2.x86_64", "product_id": "python3-perf-debuginfo-0:5.14.0-284.50.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-284.50.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product": { "name": "kernel-rt-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product_id": "kernel-rt-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@5.14.0-284.50.1.rt14.335.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-core-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product": { "name": "kernel-rt-core-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product_id": "kernel-rt-core-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-core@5.14.0-284.50.1.rt14.335.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product": { "name": "kernel-rt-debug-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product_id": "kernel-rt-debug-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@5.14.0-284.50.1.rt14.335.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-core-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product": { "name": "kernel-rt-debug-core-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product_id": "kernel-rt-debug-core-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-core@5.14.0-284.50.1.rt14.335.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product": { "name": "kernel-rt-debug-devel-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product_id": "kernel-rt-debug-devel-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@5.14.0-284.50.1.rt14.335.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-matched-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product": { "name": "kernel-rt-debug-devel-matched-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product_id": "kernel-rt-debug-devel-matched-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel-matched@5.14.0-284.50.1.rt14.335.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product_id": "kernel-rt-debug-kvm-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@5.14.0-284.50.1.rt14.335.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product": { "name": "kernel-rt-debug-modules-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product_id": "kernel-rt-debug-modules-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@5.14.0-284.50.1.rt14.335.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-core-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product": { "name": "kernel-rt-debug-modules-core-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product_id": "kernel-rt-debug-modules-core-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-core@5.14.0-284.50.1.rt14.335.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-extra-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product": { "name": "kernel-rt-debug-modules-extra-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product_id": "kernel-rt-debug-modules-extra-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@5.14.0-284.50.1.rt14.335.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-internal-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product": { "name": "kernel-rt-debug-modules-internal-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product_id": "kernel-rt-debug-modules-internal-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-internal@5.14.0-284.50.1.rt14.335.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-partner-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product": { "name": "kernel-rt-debug-modules-partner-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product_id": "kernel-rt-debug-modules-partner-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-partner@5.14.0-284.50.1.rt14.335.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product": { "name": "kernel-rt-devel-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product_id": "kernel-rt-devel-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@5.14.0-284.50.1.rt14.335.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-matched-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product": { "name": "kernel-rt-devel-matched-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product_id": "kernel-rt-devel-matched-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel-matched@5.14.0-284.50.1.rt14.335.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product": { "name": "kernel-rt-kvm-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product_id": "kernel-rt-kvm-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@5.14.0-284.50.1.rt14.335.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product": { "name": "kernel-rt-modules-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product_id": "kernel-rt-modules-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules@5.14.0-284.50.1.rt14.335.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-core-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product": { "name": "kernel-rt-modules-core-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product_id": "kernel-rt-modules-core-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-core@5.14.0-284.50.1.rt14.335.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-extra-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product": { "name": "kernel-rt-modules-extra-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product_id": "kernel-rt-modules-extra-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@5.14.0-284.50.1.rt14.335.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-internal-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product": { "name": "kernel-rt-modules-internal-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product_id": "kernel-rt-modules-internal-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-internal@5.14.0-284.50.1.rt14.335.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-partner-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product": { "name": "kernel-rt-modules-partner-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product_id": "kernel-rt-modules-partner-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-partner@5.14.0-284.50.1.rt14.335.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-selftests-internal-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product": { "name": "kernel-rt-selftests-internal-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product_id": "kernel-rt-selftests-internal-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-selftests-internal@5.14.0-284.50.1.rt14.335.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@5.14.0-284.50.1.rt14.335.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product": { "name": "kernel-rt-debuginfo-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product_id": "kernel-rt-debuginfo-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@5.14.0-284.50.1.rt14.335.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@5.14.0-284.50.1.rt14.335.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.14.0-202401231033.p0.g28ed2d7.assembly.stream.el9.x86_64", "product": { "name": "openshift-hyperkube-0:4.14.0-202401231033.p0.g28ed2d7.assembly.stream.el9.x86_64", "product_id": "openshift-hyperkube-0:4.14.0-202401231033.p0.g28ed2d7.assembly.stream.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.14.0-202401231033.p0.g28ed2d7.assembly.stream.el9?arch=x86_64" } } }, { "category": "product_version", "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202401261353.p0.g607e2dd.assembly.stream.el9.x86_64", "product": { "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202401261353.p0.g607e2dd.assembly.stream.el9.x86_64", "product_id": "ose-aws-ecr-image-credential-provider-0:4.14.0-202401261353.p0.g607e2dd.assembly.stream.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.14.0-202401261353.p0.g607e2dd.assembly.stream.el9?arch=x86_64" } } }, { "category": "product_version", "name": "runc-4:1.1.12-1.rhaos4.14.el9.x86_64", "product": { "name": "runc-4:1.1.12-1.rhaos4.14.el9.x86_64", "product_id": "runc-4:1.1.12-1.rhaos4.14.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.12-1.rhaos4.14.el9?arch=x86_64\u0026epoch=4" } } }, { "category": "product_version", "name": "runc-debugsource-4:1.1.12-1.rhaos4.14.el9.x86_64", "product": { "name": "runc-debugsource-4:1.1.12-1.rhaos4.14.el9.x86_64", "product_id": "runc-debugsource-4:1.1.12-1.rhaos4.14.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.12-1.rhaos4.14.el9?arch=x86_64\u0026epoch=4" } } }, { "category": "product_version", "name": "runc-debuginfo-4:1.1.12-1.rhaos4.14.el9.x86_64", "product": { "name": "runc-debuginfo-4:1.1.12-1.rhaos4.14.el9.x86_64", "product_id": "runc-debuginfo-4:1.1.12-1.rhaos4.14.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.12-1.rhaos4.14.el9?arch=x86_64\u0026epoch=4" } } }, { "category": "product_version", "name": "spdlog-0:1.13.0-1.rhaos4.14.el9.x86_64", "product": { "name": "spdlog-0:1.13.0-1.rhaos4.14.el9.x86_64", "product_id": "spdlog-0:1.13.0-1.rhaos4.14.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/spdlog@1.13.0-1.rhaos4.14.el9?arch=x86_64" } } }, { "category": "product_version", "name": "spdlog-devel-0:1.13.0-1.rhaos4.14.el9.x86_64", "product": { "name": "spdlog-devel-0:1.13.0-1.rhaos4.14.el9.x86_64", "product_id": "spdlog-devel-0:1.13.0-1.rhaos4.14.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/spdlog-devel@1.13.0-1.rhaos4.14.el9?arch=x86_64" } } }, { "category": "product_version", "name": "spdlog-debugsource-0:1.13.0-1.rhaos4.14.el9.x86_64", "product": { "name": "spdlog-debugsource-0:1.13.0-1.rhaos4.14.el9.x86_64", "product_id": "spdlog-debugsource-0:1.13.0-1.rhaos4.14.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/spdlog-debugsource@1.13.0-1.rhaos4.14.el9?arch=x86_64" } } }, { "category": "product_version", "name": "spdlog-debuginfo-0:1.13.0-1.rhaos4.14.el9.x86_64", "product": { "name": "spdlog-debuginfo-0:1.13.0-1.rhaos4.14.el9.x86_64", "product_id": "spdlog-debuginfo-0:1.13.0-1.rhaos4.14.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/spdlog-debuginfo@1.13.0-1.rhaos4.14.el9?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "cri-tools-0:1.27.0-3.el8.aarch64", "product": { "name": "cri-tools-0:1.27.0-3.el8.aarch64", "product_id": "cri-tools-0:1.27.0-3.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools@1.27.0-3.el8?arch=aarch64" } } }, { "category": "product_version", "name": "cri-tools-debugsource-0:1.27.0-3.el8.aarch64", "product": { "name": "cri-tools-debugsource-0:1.27.0-3.el8.aarch64", "product_id": "cri-tools-debugsource-0:1.27.0-3.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debugsource@1.27.0-3.el8?arch=aarch64" } } }, { "category": "product_version", "name": "cri-tools-debuginfo-0:1.27.0-3.el8.aarch64", "product": { "name": "cri-tools-debuginfo-0:1.27.0-3.el8.aarch64", "product_id": "cri-tools-debuginfo-0:1.27.0-3.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.27.0-3.el8?arch=aarch64" } } }, { "category": "product_version", "name": "crun-0:1.14-1.rhaos4.14.el8.aarch64", "product": { "name": "crun-0:1.14-1.rhaos4.14.el8.aarch64", "product_id": "crun-0:1.14-1.rhaos4.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun@1.14-1.rhaos4.14.el8?arch=aarch64" } } }, { "category": "product_version", "name": "crun-debugsource-0:1.14-1.rhaos4.14.el8.aarch64", "product": { "name": "crun-debugsource-0:1.14-1.rhaos4.14.el8.aarch64", "product_id": "crun-debugsource-0:1.14-1.rhaos4.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debugsource@1.14-1.rhaos4.14.el8?arch=aarch64" } } }, { "category": "product_version", "name": "crun-debuginfo-0:1.14-1.rhaos4.14.el8.aarch64", "product": { "name": "crun-debuginfo-0:1.14-1.rhaos4.14.el8.aarch64", "product_id": "crun-debuginfo-0:1.14-1.rhaos4.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debuginfo@1.14-1.rhaos4.14.el8?arch=aarch64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.14.0-202401231033.p0.g28ed2d7.assembly.stream.el8.aarch64", "product": { "name": "openshift-hyperkube-0:4.14.0-202401231033.p0.g28ed2d7.assembly.stream.el8.aarch64", "product_id": "openshift-hyperkube-0:4.14.0-202401231033.p0.g28ed2d7.assembly.stream.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.14.0-202401231033.p0.g28ed2d7.assembly.stream.el8?arch=aarch64" } } }, { "category": "product_version", "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202401261353.p0.g607e2dd.assembly.stream.el8.aarch64", "product": { "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202401261353.p0.g607e2dd.assembly.stream.el8.aarch64", "product_id": "ose-aws-ecr-image-credential-provider-0:4.14.0-202401261353.p0.g607e2dd.assembly.stream.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.14.0-202401261353.p0.g607e2dd.assembly.stream.el8?arch=aarch64" } } }, { "category": "product_version", "name": "runc-4:1.1.12-1.rhaos4.14.el8.aarch64", "product": { "name": "runc-4:1.1.12-1.rhaos4.14.el8.aarch64", "product_id": "runc-4:1.1.12-1.rhaos4.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.12-1.rhaos4.14.el8?arch=aarch64\u0026epoch=4" } } }, { "category": "product_version", "name": "runc-debugsource-4:1.1.12-1.rhaos4.14.el8.aarch64", "product": { "name": "runc-debugsource-4:1.1.12-1.rhaos4.14.el8.aarch64", "product_id": "runc-debugsource-4:1.1.12-1.rhaos4.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.12-1.rhaos4.14.el8?arch=aarch64\u0026epoch=4" } } }, { "category": "product_version", "name": "runc-debuginfo-4:1.1.12-1.rhaos4.14.el8.aarch64", "product": { "name": "runc-debuginfo-4:1.1.12-1.rhaos4.14.el8.aarch64", "product_id": "runc-debuginfo-4:1.1.12-1.rhaos4.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.12-1.rhaos4.14.el8?arch=aarch64\u0026epoch=4" } } }, { "category": "product_version", "name": "cri-tools-0:1.27.0-3.el9.aarch64", "product": { "name": "cri-tools-0:1.27.0-3.el9.aarch64", "product_id": "cri-tools-0:1.27.0-3.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools@1.27.0-3.el9?arch=aarch64" } } }, { "category": "product_version", "name": "cri-tools-debugsource-0:1.27.0-3.el9.aarch64", "product": { "name": "cri-tools-debugsource-0:1.27.0-3.el9.aarch64", "product_id": "cri-tools-debugsource-0:1.27.0-3.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debugsource@1.27.0-3.el9?arch=aarch64" } } }, { "category": "product_version", "name": "cri-tools-debuginfo-0:1.27.0-3.el9.aarch64", "product": { "name": "cri-tools-debuginfo-0:1.27.0-3.el9.aarch64", "product_id": "cri-tools-debuginfo-0:1.27.0-3.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.27.0-3.el9?arch=aarch64" } } }, { "category": "product_version", "name": "crun-0:1.14-1.rhaos4.14.el9.aarch64", "product": { "name": "crun-0:1.14-1.rhaos4.14.el9.aarch64", "product_id": "crun-0:1.14-1.rhaos4.14.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun@1.14-1.rhaos4.14.el9?arch=aarch64" } } }, { "category": "product_version", "name": "crun-debugsource-0:1.14-1.rhaos4.14.el9.aarch64", "product": { "name": "crun-debugsource-0:1.14-1.rhaos4.14.el9.aarch64", "product_id": "crun-debugsource-0:1.14-1.rhaos4.14.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debugsource@1.14-1.rhaos4.14.el9?arch=aarch64" } } }, { "category": "product_version", "name": "crun-debuginfo-0:1.14-1.rhaos4.14.el9.aarch64", "product": { "name": "crun-debuginfo-0:1.14-1.rhaos4.14.el9.aarch64", "product_id": "crun-debuginfo-0:1.14-1.rhaos4.14.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debuginfo@1.14-1.rhaos4.14.el9?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-0:7.0.0-284.50.1.el9_2.aarch64", "product": { "name": "bpftool-0:7.0.0-284.50.1.el9_2.aarch64", "product_id": "bpftool-0:7.0.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@7.0.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:5.14.0-284.50.1.el9_2.aarch64", "product": { "name": "kernel-0:5.14.0-284.50.1.el9_2.aarch64", "product_id": "kernel-0:5.14.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@5.14.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-0:5.14.0-284.50.1.el9_2.aarch64", "product": { "name": "kernel-64k-0:5.14.0-284.50.1.el9_2.aarch64", "product_id": "kernel-64k-0:5.14.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k@5.14.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-core-0:5.14.0-284.50.1.el9_2.aarch64", "product": { "name": "kernel-64k-core-0:5.14.0-284.50.1.el9_2.aarch64", "product_id": "kernel-64k-core-0:5.14.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-core@5.14.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-debug-0:5.14.0-284.50.1.el9_2.aarch64", "product": { "name": "kernel-64k-debug-0:5.14.0-284.50.1.el9_2.aarch64", "product_id": "kernel-64k-debug-0:5.14.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-debug@5.14.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-debug-core-0:5.14.0-284.50.1.el9_2.aarch64", "product": { "name": "kernel-64k-debug-core-0:5.14.0-284.50.1.el9_2.aarch64", "product_id": "kernel-64k-debug-core-0:5.14.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-debug-core@5.14.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-debug-devel-0:5.14.0-284.50.1.el9_2.aarch64", "product": { "name": "kernel-64k-debug-devel-0:5.14.0-284.50.1.el9_2.aarch64", "product_id": "kernel-64k-debug-devel-0:5.14.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-debug-devel@5.14.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-debug-devel-matched-0:5.14.0-284.50.1.el9_2.aarch64", "product": { "name": "kernel-64k-debug-devel-matched-0:5.14.0-284.50.1.el9_2.aarch64", "product_id": "kernel-64k-debug-devel-matched-0:5.14.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-debug-devel-matched@5.14.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-debug-modules-0:5.14.0-284.50.1.el9_2.aarch64", "product": { "name": "kernel-64k-debug-modules-0:5.14.0-284.50.1.el9_2.aarch64", "product_id": "kernel-64k-debug-modules-0:5.14.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-debug-modules@5.14.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-debug-modules-core-0:5.14.0-284.50.1.el9_2.aarch64", "product": { "name": "kernel-64k-debug-modules-core-0:5.14.0-284.50.1.el9_2.aarch64", "product_id": "kernel-64k-debug-modules-core-0:5.14.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-debug-modules-core@5.14.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-debug-modules-extra-0:5.14.0-284.50.1.el9_2.aarch64", "product": { "name": "kernel-64k-debug-modules-extra-0:5.14.0-284.50.1.el9_2.aarch64", "product_id": "kernel-64k-debug-modules-extra-0:5.14.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-debug-modules-extra@5.14.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-debug-modules-internal-0:5.14.0-284.50.1.el9_2.aarch64", "product": { "name": "kernel-64k-debug-modules-internal-0:5.14.0-284.50.1.el9_2.aarch64", "product_id": "kernel-64k-debug-modules-internal-0:5.14.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-debug-modules-internal@5.14.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-debug-modules-partner-0:5.14.0-284.50.1.el9_2.aarch64", "product": { "name": "kernel-64k-debug-modules-partner-0:5.14.0-284.50.1.el9_2.aarch64", "product_id": "kernel-64k-debug-modules-partner-0:5.14.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-debug-modules-partner@5.14.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-devel-0:5.14.0-284.50.1.el9_2.aarch64", "product": { "name": "kernel-64k-devel-0:5.14.0-284.50.1.el9_2.aarch64", "product_id": "kernel-64k-devel-0:5.14.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-devel@5.14.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-devel-matched-0:5.14.0-284.50.1.el9_2.aarch64", "product": { "name": "kernel-64k-devel-matched-0:5.14.0-284.50.1.el9_2.aarch64", "product_id": "kernel-64k-devel-matched-0:5.14.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-devel-matched@5.14.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-modules-0:5.14.0-284.50.1.el9_2.aarch64", "product": { "name": "kernel-64k-modules-0:5.14.0-284.50.1.el9_2.aarch64", "product_id": "kernel-64k-modules-0:5.14.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-modules@5.14.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-modules-core-0:5.14.0-284.50.1.el9_2.aarch64", "product": { "name": "kernel-64k-modules-core-0:5.14.0-284.50.1.el9_2.aarch64", "product_id": "kernel-64k-modules-core-0:5.14.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-modules-core@5.14.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-modules-extra-0:5.14.0-284.50.1.el9_2.aarch64", "product": { "name": "kernel-64k-modules-extra-0:5.14.0-284.50.1.el9_2.aarch64", "product_id": "kernel-64k-modules-extra-0:5.14.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-modules-extra@5.14.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-modules-internal-0:5.14.0-284.50.1.el9_2.aarch64", "product": { "name": "kernel-64k-modules-internal-0:5.14.0-284.50.1.el9_2.aarch64", "product_id": "kernel-64k-modules-internal-0:5.14.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-modules-internal@5.14.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-modules-partner-0:5.14.0-284.50.1.el9_2.aarch64", "product": { "name": "kernel-64k-modules-partner-0:5.14.0-284.50.1.el9_2.aarch64", "product_id": "kernel-64k-modules-partner-0:5.14.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-modules-partner@5.14.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:5.14.0-284.50.1.el9_2.aarch64", "product": { "name": "kernel-core-0:5.14.0-284.50.1.el9_2.aarch64", "product_id": "kernel-core-0:5.14.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@5.14.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:5.14.0-284.50.1.el9_2.aarch64", "product": { "name": "kernel-cross-headers-0:5.14.0-284.50.1.el9_2.aarch64", "product_id": "kernel-cross-headers-0:5.14.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:5.14.0-284.50.1.el9_2.aarch64", "product": { "name": "kernel-debug-0:5.14.0-284.50.1.el9_2.aarch64", "product_id": "kernel-debug-0:5.14.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:5.14.0-284.50.1.el9_2.aarch64", "product": { "name": "kernel-debug-core-0:5.14.0-284.50.1.el9_2.aarch64", "product_id": "kernel-debug-core-0:5.14.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:5.14.0-284.50.1.el9_2.aarch64", "product": { "name": "kernel-debug-devel-0:5.14.0-284.50.1.el9_2.aarch64", "product_id": "kernel-debug-devel-0:5.14.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-matched-0:5.14.0-284.50.1.el9_2.aarch64", "product": { "name": "kernel-debug-devel-matched-0:5.14.0-284.50.1.el9_2.aarch64", "product_id": "kernel-debug-devel-matched-0:5.14.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:5.14.0-284.50.1.el9_2.aarch64", "product": { "name": "kernel-debug-modules-0:5.14.0-284.50.1.el9_2.aarch64", "product_id": "kernel-debug-modules-0:5.14.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-core-0:5.14.0-284.50.1.el9_2.aarch64", "product": { "name": "kernel-debug-modules-core-0:5.14.0-284.50.1.el9_2.aarch64", "product_id": "kernel-debug-modules-core-0:5.14.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:5.14.0-284.50.1.el9_2.aarch64", "product": { "name": "kernel-debug-modules-extra-0:5.14.0-284.50.1.el9_2.aarch64", "product_id": "kernel-debug-modules-extra-0:5.14.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-internal-0:5.14.0-284.50.1.el9_2.aarch64", "product": { "name": "kernel-debug-modules-internal-0:5.14.0-284.50.1.el9_2.aarch64", "product_id": "kernel-debug-modules-internal-0:5.14.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-internal@5.14.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-partner-0:5.14.0-284.50.1.el9_2.aarch64", "product": { "name": "kernel-debug-modules-partner-0:5.14.0-284.50.1.el9_2.aarch64", "product_id": "kernel-debug-modules-partner-0:5.14.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-partner@5.14.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:5.14.0-284.50.1.el9_2.aarch64", "product": { "name": "kernel-devel-0:5.14.0-284.50.1.el9_2.aarch64", "product_id": "kernel-devel-0:5.14.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-matched-0:5.14.0-284.50.1.el9_2.aarch64", "product": { "name": "kernel-devel-matched-0:5.14.0-284.50.1.el9_2.aarch64", "product_id": "kernel-devel-matched-0:5.14.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:5.14.0-284.50.1.el9_2.aarch64", "product": { "name": "kernel-headers-0:5.14.0-284.50.1.el9_2.aarch64", "product_id": "kernel-headers-0:5.14.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:5.14.0-284.50.1.el9_2.aarch64", "product": { "name": "kernel-modules-0:5.14.0-284.50.1.el9_2.aarch64", "product_id": "kernel-modules-0:5.14.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-core-0:5.14.0-284.50.1.el9_2.aarch64", "product": { "name": "kernel-modules-core-0:5.14.0-284.50.1.el9_2.aarch64", "product_id": "kernel-modules-core-0:5.14.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:5.14.0-284.50.1.el9_2.aarch64", "product": { "name": "kernel-modules-extra-0:5.14.0-284.50.1.el9_2.aarch64", "product_id": "kernel-modules-extra-0:5.14.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-internal-0:5.14.0-284.50.1.el9_2.aarch64", "product": { "name": "kernel-modules-internal-0:5.14.0-284.50.1.el9_2.aarch64", "product_id": "kernel-modules-internal-0:5.14.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-internal@5.14.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-partner-0:5.14.0-284.50.1.el9_2.aarch64", "product": { "name": "kernel-modules-partner-0:5.14.0-284.50.1.el9_2.aarch64", "product_id": "kernel-modules-partner-0:5.14.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-partner@5.14.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-selftests-internal-0:5.14.0-284.50.1.el9_2.aarch64", "product": { "name": "kernel-selftests-internal-0:5.14.0-284.50.1.el9_2.aarch64", "product_id": "kernel-selftests-internal-0:5.14.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-selftests-internal@5.14.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:5.14.0-284.50.1.el9_2.aarch64", "product": { "name": "kernel-tools-0:5.14.0-284.50.1.el9_2.aarch64", "product_id": "kernel-tools-0:5.14.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:5.14.0-284.50.1.el9_2.aarch64", "product": { "name": "kernel-tools-libs-0:5.14.0-284.50.1.el9_2.aarch64", "product_id": "kernel-tools-libs-0:5.14.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:5.14.0-284.50.1.el9_2.aarch64", "product": { "name": "kernel-tools-libs-devel-0:5.14.0-284.50.1.el9_2.aarch64", "product_id": "kernel-tools-libs-devel-0:5.14.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:5.14.0-284.50.1.el9_2.aarch64", "product": { "name": "perf-0:5.14.0-284.50.1.el9_2.aarch64", "product_id": "perf-0:5.14.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@5.14.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:5.14.0-284.50.1.el9_2.aarch64", "product": { "name": "python3-perf-0:5.14.0-284.50.1.el9_2.aarch64", "product_id": "python3-perf-0:5.14.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@5.14.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "rtla-0:5.14.0-284.50.1.el9_2.aarch64", "product": { "name": "rtla-0:5.14.0-284.50.1.el9_2.aarch64", "product_id": "rtla-0:5.14.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rtla@5.14.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:7.0.0-284.50.1.el9_2.aarch64", "product": { "name": "bpftool-debuginfo-0:7.0.0-284.50.1.el9_2.aarch64", "product_id": "bpftool-debuginfo-0:7.0.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@7.0.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-debug-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64", "product": { "name": "kernel-64k-debug-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64", "product_id": "kernel-64k-debug-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-debug-debuginfo@5.14.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64", "product": { "name": "kernel-64k-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64", "product_id": "kernel-64k-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-debuginfo@5.14.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64", "product": { "name": "kernel-debug-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64", "product_id": "kernel-debug-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64", "product": { "name": "kernel-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64", "product_id": "kernel-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.50.1.el9_2.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.50.1.el9_2.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:5.14.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@5.14.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64", "product": { "name": "kernel-tools-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64", "product_id": "kernel-tools-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64", "product": { "name": "perf-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64", "product_id": "perf-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64", "product": { "name": "python3-perf-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64", "product_id": "python3-perf-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.14.0-202401231033.p0.g28ed2d7.assembly.stream.el9.aarch64", "product": { "name": "openshift-hyperkube-0:4.14.0-202401231033.p0.g28ed2d7.assembly.stream.el9.aarch64", "product_id": "openshift-hyperkube-0:4.14.0-202401231033.p0.g28ed2d7.assembly.stream.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.14.0-202401231033.p0.g28ed2d7.assembly.stream.el9?arch=aarch64" } } }, { "category": "product_version", "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202401261353.p0.g607e2dd.assembly.stream.el9.aarch64", "product": { "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202401261353.p0.g607e2dd.assembly.stream.el9.aarch64", "product_id": "ose-aws-ecr-image-credential-provider-0:4.14.0-202401261353.p0.g607e2dd.assembly.stream.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.14.0-202401261353.p0.g607e2dd.assembly.stream.el9?arch=aarch64" } } }, { "category": "product_version", "name": "runc-4:1.1.12-1.rhaos4.14.el9.aarch64", "product": { "name": "runc-4:1.1.12-1.rhaos4.14.el9.aarch64", "product_id": "runc-4:1.1.12-1.rhaos4.14.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.12-1.rhaos4.14.el9?arch=aarch64\u0026epoch=4" } } }, { "category": "product_version", "name": "runc-debugsource-4:1.1.12-1.rhaos4.14.el9.aarch64", "product": { "name": "runc-debugsource-4:1.1.12-1.rhaos4.14.el9.aarch64", "product_id": "runc-debugsource-4:1.1.12-1.rhaos4.14.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.12-1.rhaos4.14.el9?arch=aarch64\u0026epoch=4" } } }, { "category": "product_version", "name": "runc-debuginfo-4:1.1.12-1.rhaos4.14.el9.aarch64", "product": { "name": "runc-debuginfo-4:1.1.12-1.rhaos4.14.el9.aarch64", "product_id": "runc-debuginfo-4:1.1.12-1.rhaos4.14.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.12-1.rhaos4.14.el9?arch=aarch64\u0026epoch=4" } } }, { "category": "product_version", "name": "spdlog-0:1.13.0-1.rhaos4.14.el9.aarch64", "product": { "name": "spdlog-0:1.13.0-1.rhaos4.14.el9.aarch64", "product_id": "spdlog-0:1.13.0-1.rhaos4.14.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/spdlog@1.13.0-1.rhaos4.14.el9?arch=aarch64" } } }, { "category": "product_version", "name": "spdlog-devel-0:1.13.0-1.rhaos4.14.el9.aarch64", "product": { "name": "spdlog-devel-0:1.13.0-1.rhaos4.14.el9.aarch64", "product_id": "spdlog-devel-0:1.13.0-1.rhaos4.14.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/spdlog-devel@1.13.0-1.rhaos4.14.el9?arch=aarch64" } } }, { "category": "product_version", "name": "spdlog-debugsource-0:1.13.0-1.rhaos4.14.el9.aarch64", "product": { "name": "spdlog-debugsource-0:1.13.0-1.rhaos4.14.el9.aarch64", "product_id": "spdlog-debugsource-0:1.13.0-1.rhaos4.14.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/spdlog-debugsource@1.13.0-1.rhaos4.14.el9?arch=aarch64" } } }, { "category": "product_version", "name": "spdlog-debuginfo-0:1.13.0-1.rhaos4.14.el9.aarch64", "product": { "name": "spdlog-debuginfo-0:1.13.0-1.rhaos4.14.el9.aarch64", "product_id": "spdlog-debuginfo-0:1.13.0-1.rhaos4.14.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/spdlog-debuginfo@1.13.0-1.rhaos4.14.el9?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "cri-tools-0:1.27.0-3.el8.ppc64le", "product": { "name": "cri-tools-0:1.27.0-3.el8.ppc64le", "product_id": "cri-tools-0:1.27.0-3.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools@1.27.0-3.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-tools-debugsource-0:1.27.0-3.el8.ppc64le", "product": { "name": "cri-tools-debugsource-0:1.27.0-3.el8.ppc64le", "product_id": "cri-tools-debugsource-0:1.27.0-3.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debugsource@1.27.0-3.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-tools-debuginfo-0:1.27.0-3.el8.ppc64le", "product": { "name": "cri-tools-debuginfo-0:1.27.0-3.el8.ppc64le", "product_id": "cri-tools-debuginfo-0:1.27.0-3.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.27.0-3.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "crun-0:1.14-1.rhaos4.14.el8.ppc64le", "product": { "name": "crun-0:1.14-1.rhaos4.14.el8.ppc64le", "product_id": "crun-0:1.14-1.rhaos4.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun@1.14-1.rhaos4.14.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "crun-debugsource-0:1.14-1.rhaos4.14.el8.ppc64le", "product": { "name": "crun-debugsource-0:1.14-1.rhaos4.14.el8.ppc64le", "product_id": "crun-debugsource-0:1.14-1.rhaos4.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debugsource@1.14-1.rhaos4.14.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "crun-debuginfo-0:1.14-1.rhaos4.14.el8.ppc64le", "product": { "name": "crun-debuginfo-0:1.14-1.rhaos4.14.el8.ppc64le", "product_id": "crun-debuginfo-0:1.14-1.rhaos4.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debuginfo@1.14-1.rhaos4.14.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.14.0-202401231033.p0.g28ed2d7.assembly.stream.el8.ppc64le", "product": { "name": "openshift-hyperkube-0:4.14.0-202401231033.p0.g28ed2d7.assembly.stream.el8.ppc64le", "product_id": "openshift-hyperkube-0:4.14.0-202401231033.p0.g28ed2d7.assembly.stream.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.14.0-202401231033.p0.g28ed2d7.assembly.stream.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202401261353.p0.g607e2dd.assembly.stream.el8.ppc64le", "product": { "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202401261353.p0.g607e2dd.assembly.stream.el8.ppc64le", "product_id": "ose-aws-ecr-image-credential-provider-0:4.14.0-202401261353.p0.g607e2dd.assembly.stream.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.14.0-202401261353.p0.g607e2dd.assembly.stream.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "runc-4:1.1.12-1.rhaos4.14.el8.ppc64le", "product": { "name": "runc-4:1.1.12-1.rhaos4.14.el8.ppc64le", "product_id": "runc-4:1.1.12-1.rhaos4.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.12-1.rhaos4.14.el8?arch=ppc64le\u0026epoch=4" } } }, { "category": "product_version", "name": "runc-debugsource-4:1.1.12-1.rhaos4.14.el8.ppc64le", "product": { "name": "runc-debugsource-4:1.1.12-1.rhaos4.14.el8.ppc64le", "product_id": "runc-debugsource-4:1.1.12-1.rhaos4.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.12-1.rhaos4.14.el8?arch=ppc64le\u0026epoch=4" } } }, { "category": "product_version", "name": "runc-debuginfo-4:1.1.12-1.rhaos4.14.el8.ppc64le", "product": { "name": "runc-debuginfo-4:1.1.12-1.rhaos4.14.el8.ppc64le", "product_id": "runc-debuginfo-4:1.1.12-1.rhaos4.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.12-1.rhaos4.14.el8?arch=ppc64le\u0026epoch=4" } } }, { "category": "product_version", "name": "cri-tools-0:1.27.0-3.el9.ppc64le", "product": { "name": "cri-tools-0:1.27.0-3.el9.ppc64le", "product_id": "cri-tools-0:1.27.0-3.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools@1.27.0-3.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-tools-debugsource-0:1.27.0-3.el9.ppc64le", "product": { "name": "cri-tools-debugsource-0:1.27.0-3.el9.ppc64le", "product_id": "cri-tools-debugsource-0:1.27.0-3.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debugsource@1.27.0-3.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-tools-debuginfo-0:1.27.0-3.el9.ppc64le", "product": { "name": "cri-tools-debuginfo-0:1.27.0-3.el9.ppc64le", "product_id": "cri-tools-debuginfo-0:1.27.0-3.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.27.0-3.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "crun-0:1.14-1.rhaos4.14.el9.ppc64le", "product": { "name": "crun-0:1.14-1.rhaos4.14.el9.ppc64le", "product_id": "crun-0:1.14-1.rhaos4.14.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun@1.14-1.rhaos4.14.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "crun-debugsource-0:1.14-1.rhaos4.14.el9.ppc64le", "product": { "name": "crun-debugsource-0:1.14-1.rhaos4.14.el9.ppc64le", "product_id": "crun-debugsource-0:1.14-1.rhaos4.14.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debugsource@1.14-1.rhaos4.14.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "crun-debuginfo-0:1.14-1.rhaos4.14.el9.ppc64le", "product": { "name": "crun-debuginfo-0:1.14-1.rhaos4.14.el9.ppc64le", "product_id": "crun-debuginfo-0:1.14-1.rhaos4.14.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debuginfo@1.14-1.rhaos4.14.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-0:7.0.0-284.50.1.el9_2.ppc64le", "product": { "name": "bpftool-0:7.0.0-284.50.1.el9_2.ppc64le", "product_id": "bpftool-0:7.0.0-284.50.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@7.0.0-284.50.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:5.14.0-284.50.1.el9_2.ppc64le", "product": { "name": "kernel-0:5.14.0-284.50.1.el9_2.ppc64le", "product_id": "kernel-0:5.14.0-284.50.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@5.14.0-284.50.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:5.14.0-284.50.1.el9_2.ppc64le", "product": { "name": "kernel-core-0:5.14.0-284.50.1.el9_2.ppc64le", "product_id": "kernel-core-0:5.14.0-284.50.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@5.14.0-284.50.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:5.14.0-284.50.1.el9_2.ppc64le", "product": { "name": "kernel-cross-headers-0:5.14.0-284.50.1.el9_2.ppc64le", "product_id": "kernel-cross-headers-0:5.14.0-284.50.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-284.50.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:5.14.0-284.50.1.el9_2.ppc64le", "product": { "name": "kernel-debug-0:5.14.0-284.50.1.el9_2.ppc64le", "product_id": "kernel-debug-0:5.14.0-284.50.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-284.50.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:5.14.0-284.50.1.el9_2.ppc64le", "product": { "name": "kernel-debug-core-0:5.14.0-284.50.1.el9_2.ppc64le", "product_id": "kernel-debug-core-0:5.14.0-284.50.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-284.50.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:5.14.0-284.50.1.el9_2.ppc64le", "product": { "name": "kernel-debug-devel-0:5.14.0-284.50.1.el9_2.ppc64le", "product_id": "kernel-debug-devel-0:5.14.0-284.50.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-284.50.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-matched-0:5.14.0-284.50.1.el9_2.ppc64le", "product": { "name": "kernel-debug-devel-matched-0:5.14.0-284.50.1.el9_2.ppc64le", "product_id": "kernel-debug-devel-matched-0:5.14.0-284.50.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-284.50.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:5.14.0-284.50.1.el9_2.ppc64le", "product": { "name": "kernel-debug-modules-0:5.14.0-284.50.1.el9_2.ppc64le", "product_id": "kernel-debug-modules-0:5.14.0-284.50.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-284.50.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-core-0:5.14.0-284.50.1.el9_2.ppc64le", "product": { "name": "kernel-debug-modules-core-0:5.14.0-284.50.1.el9_2.ppc64le", "product_id": "kernel-debug-modules-core-0:5.14.0-284.50.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-284.50.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:5.14.0-284.50.1.el9_2.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:5.14.0-284.50.1.el9_2.ppc64le", "product_id": "kernel-debug-modules-extra-0:5.14.0-284.50.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-284.50.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-internal-0:5.14.0-284.50.1.el9_2.ppc64le", "product": { "name": "kernel-debug-modules-internal-0:5.14.0-284.50.1.el9_2.ppc64le", "product_id": "kernel-debug-modules-internal-0:5.14.0-284.50.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-internal@5.14.0-284.50.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-partner-0:5.14.0-284.50.1.el9_2.ppc64le", "product": { "name": "kernel-debug-modules-partner-0:5.14.0-284.50.1.el9_2.ppc64le", "product_id": "kernel-debug-modules-partner-0:5.14.0-284.50.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-partner@5.14.0-284.50.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:5.14.0-284.50.1.el9_2.ppc64le", "product": { "name": "kernel-devel-0:5.14.0-284.50.1.el9_2.ppc64le", "product_id": "kernel-devel-0:5.14.0-284.50.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-284.50.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-matched-0:5.14.0-284.50.1.el9_2.ppc64le", "product": { "name": "kernel-devel-matched-0:5.14.0-284.50.1.el9_2.ppc64le", "product_id": "kernel-devel-matched-0:5.14.0-284.50.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-284.50.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:5.14.0-284.50.1.el9_2.ppc64le", "product": { "name": "kernel-headers-0:5.14.0-284.50.1.el9_2.ppc64le", "product_id": "kernel-headers-0:5.14.0-284.50.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-284.50.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-ipaclones-internal-0:5.14.0-284.50.1.el9_2.ppc64le", "product": { "name": "kernel-ipaclones-internal-0:5.14.0-284.50.1.el9_2.ppc64le", "product_id": "kernel-ipaclones-internal-0:5.14.0-284.50.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-ipaclones-internal@5.14.0-284.50.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:5.14.0-284.50.1.el9_2.ppc64le", "product": { "name": "kernel-modules-0:5.14.0-284.50.1.el9_2.ppc64le", "product_id": "kernel-modules-0:5.14.0-284.50.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-284.50.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-core-0:5.14.0-284.50.1.el9_2.ppc64le", "product": { "name": "kernel-modules-core-0:5.14.0-284.50.1.el9_2.ppc64le", "product_id": "kernel-modules-core-0:5.14.0-284.50.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-284.50.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:5.14.0-284.50.1.el9_2.ppc64le", "product": { "name": "kernel-modules-extra-0:5.14.0-284.50.1.el9_2.ppc64le", "product_id": "kernel-modules-extra-0:5.14.0-284.50.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-284.50.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-internal-0:5.14.0-284.50.1.el9_2.ppc64le", "product": { "name": "kernel-modules-internal-0:5.14.0-284.50.1.el9_2.ppc64le", "product_id": "kernel-modules-internal-0:5.14.0-284.50.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-internal@5.14.0-284.50.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-partner-0:5.14.0-284.50.1.el9_2.ppc64le", "product": { "name": "kernel-modules-partner-0:5.14.0-284.50.1.el9_2.ppc64le", "product_id": "kernel-modules-partner-0:5.14.0-284.50.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-partner@5.14.0-284.50.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-selftests-internal-0:5.14.0-284.50.1.el9_2.ppc64le", "product": { "name": "kernel-selftests-internal-0:5.14.0-284.50.1.el9_2.ppc64le", "product_id": "kernel-selftests-internal-0:5.14.0-284.50.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-selftests-internal@5.14.0-284.50.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:5.14.0-284.50.1.el9_2.ppc64le", "product": { "name": "kernel-tools-0:5.14.0-284.50.1.el9_2.ppc64le", "product_id": "kernel-tools-0:5.14.0-284.50.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-284.50.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:5.14.0-284.50.1.el9_2.ppc64le", "product": { "name": "kernel-tools-libs-0:5.14.0-284.50.1.el9_2.ppc64le", "product_id": "kernel-tools-libs-0:5.14.0-284.50.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-284.50.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:5.14.0-284.50.1.el9_2.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:5.14.0-284.50.1.el9_2.ppc64le", "product_id": "kernel-tools-libs-devel-0:5.14.0-284.50.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-284.50.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:5.14.0-284.50.1.el9_2.ppc64le", "product": { "name": "perf-0:5.14.0-284.50.1.el9_2.ppc64le", "product_id": "perf-0:5.14.0-284.50.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@5.14.0-284.50.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:5.14.0-284.50.1.el9_2.ppc64le", "product": { "name": "python3-perf-0:5.14.0-284.50.1.el9_2.ppc64le", "product_id": "python3-perf-0:5.14.0-284.50.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@5.14.0-284.50.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "rtla-0:5.14.0-284.50.1.el9_2.ppc64le", "product": { "name": "rtla-0:5.14.0-284.50.1.el9_2.ppc64le", "product_id": "rtla-0:5.14.0-284.50.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/rtla@5.14.0-284.50.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:7.0.0-284.50.1.el9_2.ppc64le", "product": { "name": "bpftool-debuginfo-0:7.0.0-284.50.1.el9_2.ppc64le", "product_id": "bpftool-debuginfo-0:7.0.0-284.50.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@7.0.0-284.50.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:5.14.0-284.50.1.el9_2.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:5.14.0-284.50.1.el9_2.ppc64le", "product_id": "kernel-debug-debuginfo-0:5.14.0-284.50.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-284.50.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:5.14.0-284.50.1.el9_2.ppc64le", "product": { "name": "kernel-debuginfo-0:5.14.0-284.50.1.el9_2.ppc64le", "product_id": "kernel-debuginfo-0:5.14.0-284.50.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-284.50.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.50.1.el9_2.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.50.1.el9_2.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.50.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@5.14.0-284.50.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:5.14.0-284.50.1.el9_2.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:5.14.0-284.50.1.el9_2.ppc64le", "product_id": "kernel-tools-debuginfo-0:5.14.0-284.50.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-284.50.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:5.14.0-284.50.1.el9_2.ppc64le", "product": { "name": "perf-debuginfo-0:5.14.0-284.50.1.el9_2.ppc64le", "product_id": "perf-debuginfo-0:5.14.0-284.50.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-284.50.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:5.14.0-284.50.1.el9_2.ppc64le", "product": { "name": "python3-perf-debuginfo-0:5.14.0-284.50.1.el9_2.ppc64le", "product_id": "python3-perf-debuginfo-0:5.14.0-284.50.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-284.50.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.14.0-202401231033.p0.g28ed2d7.assembly.stream.el9.ppc64le", "product": { "name": "openshift-hyperkube-0:4.14.0-202401231033.p0.g28ed2d7.assembly.stream.el9.ppc64le", "product_id": "openshift-hyperkube-0:4.14.0-202401231033.p0.g28ed2d7.assembly.stream.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.14.0-202401231033.p0.g28ed2d7.assembly.stream.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202401261353.p0.g607e2dd.assembly.stream.el9.ppc64le", "product": { "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202401261353.p0.g607e2dd.assembly.stream.el9.ppc64le", "product_id": "ose-aws-ecr-image-credential-provider-0:4.14.0-202401261353.p0.g607e2dd.assembly.stream.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.14.0-202401261353.p0.g607e2dd.assembly.stream.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "runc-4:1.1.12-1.rhaos4.14.el9.ppc64le", "product": { "name": "runc-4:1.1.12-1.rhaos4.14.el9.ppc64le", "product_id": "runc-4:1.1.12-1.rhaos4.14.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.12-1.rhaos4.14.el9?arch=ppc64le\u0026epoch=4" } } }, { "category": "product_version", "name": "runc-debugsource-4:1.1.12-1.rhaos4.14.el9.ppc64le", "product": { "name": "runc-debugsource-4:1.1.12-1.rhaos4.14.el9.ppc64le", "product_id": "runc-debugsource-4:1.1.12-1.rhaos4.14.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.12-1.rhaos4.14.el9?arch=ppc64le\u0026epoch=4" } } }, { "category": "product_version", "name": "runc-debuginfo-4:1.1.12-1.rhaos4.14.el9.ppc64le", "product": { "name": "runc-debuginfo-4:1.1.12-1.rhaos4.14.el9.ppc64le", "product_id": "runc-debuginfo-4:1.1.12-1.rhaos4.14.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.12-1.rhaos4.14.el9?arch=ppc64le\u0026epoch=4" } } }, { "category": "product_version", "name": "spdlog-0:1.13.0-1.rhaos4.14.el9.ppc64le", "product": { "name": "spdlog-0:1.13.0-1.rhaos4.14.el9.ppc64le", "product_id": "spdlog-0:1.13.0-1.rhaos4.14.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/spdlog@1.13.0-1.rhaos4.14.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "spdlog-devel-0:1.13.0-1.rhaos4.14.el9.ppc64le", "product": { "name": "spdlog-devel-0:1.13.0-1.rhaos4.14.el9.ppc64le", "product_id": "spdlog-devel-0:1.13.0-1.rhaos4.14.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/spdlog-devel@1.13.0-1.rhaos4.14.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "spdlog-debugsource-0:1.13.0-1.rhaos4.14.el9.ppc64le", "product": { "name": "spdlog-debugsource-0:1.13.0-1.rhaos4.14.el9.ppc64le", "product_id": "spdlog-debugsource-0:1.13.0-1.rhaos4.14.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/spdlog-debugsource@1.13.0-1.rhaos4.14.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "spdlog-debuginfo-0:1.13.0-1.rhaos4.14.el9.ppc64le", "product": { "name": "spdlog-debuginfo-0:1.13.0-1.rhaos4.14.el9.ppc64le", "product_id": "spdlog-debuginfo-0:1.13.0-1.rhaos4.14.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/spdlog-debuginfo@1.13.0-1.rhaos4.14.el9?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cri-tools-0:1.27.0-3.el8.s390x", "product": { "name": "cri-tools-0:1.27.0-3.el8.s390x", "product_id": "cri-tools-0:1.27.0-3.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools@1.27.0-3.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-tools-debugsource-0:1.27.0-3.el8.s390x", "product": { "name": "cri-tools-debugsource-0:1.27.0-3.el8.s390x", "product_id": "cri-tools-debugsource-0:1.27.0-3.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debugsource@1.27.0-3.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-tools-debuginfo-0:1.27.0-3.el8.s390x", "product": { "name": "cri-tools-debuginfo-0:1.27.0-3.el8.s390x", "product_id": "cri-tools-debuginfo-0:1.27.0-3.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.27.0-3.el8?arch=s390x" } } }, { "category": "product_version", "name": "crun-0:1.14-1.rhaos4.14.el8.s390x", "product": { "name": "crun-0:1.14-1.rhaos4.14.el8.s390x", "product_id": "crun-0:1.14-1.rhaos4.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun@1.14-1.rhaos4.14.el8?arch=s390x" } } }, { "category": "product_version", "name": "crun-debugsource-0:1.14-1.rhaos4.14.el8.s390x", "product": { "name": "crun-debugsource-0:1.14-1.rhaos4.14.el8.s390x", "product_id": "crun-debugsource-0:1.14-1.rhaos4.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debugsource@1.14-1.rhaos4.14.el8?arch=s390x" } } }, { "category": "product_version", "name": "crun-debuginfo-0:1.14-1.rhaos4.14.el8.s390x", "product": { "name": "crun-debuginfo-0:1.14-1.rhaos4.14.el8.s390x", "product_id": "crun-debuginfo-0:1.14-1.rhaos4.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debuginfo@1.14-1.rhaos4.14.el8?arch=s390x" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.14.0-202401231033.p0.g28ed2d7.assembly.stream.el8.s390x", "product": { "name": "openshift-hyperkube-0:4.14.0-202401231033.p0.g28ed2d7.assembly.stream.el8.s390x", "product_id": "openshift-hyperkube-0:4.14.0-202401231033.p0.g28ed2d7.assembly.stream.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.14.0-202401231033.p0.g28ed2d7.assembly.stream.el8?arch=s390x" } } }, { "category": "product_version", "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202401261353.p0.g607e2dd.assembly.stream.el8.s390x", "product": { "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202401261353.p0.g607e2dd.assembly.stream.el8.s390x", "product_id": "ose-aws-ecr-image-credential-provider-0:4.14.0-202401261353.p0.g607e2dd.assembly.stream.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.14.0-202401261353.p0.g607e2dd.assembly.stream.el8?arch=s390x" } } }, { "category": "product_version", "name": "runc-4:1.1.12-1.rhaos4.14.el8.s390x", "product": { "name": "runc-4:1.1.12-1.rhaos4.14.el8.s390x", "product_id": "runc-4:1.1.12-1.rhaos4.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.12-1.rhaos4.14.el8?arch=s390x\u0026epoch=4" } } }, { "category": "product_version", "name": "runc-debugsource-4:1.1.12-1.rhaos4.14.el8.s390x", "product": { "name": "runc-debugsource-4:1.1.12-1.rhaos4.14.el8.s390x", "product_id": "runc-debugsource-4:1.1.12-1.rhaos4.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.12-1.rhaos4.14.el8?arch=s390x\u0026epoch=4" } } }, { "category": "product_version", "name": "runc-debuginfo-4:1.1.12-1.rhaos4.14.el8.s390x", "product": { "name": "runc-debuginfo-4:1.1.12-1.rhaos4.14.el8.s390x", "product_id": "runc-debuginfo-4:1.1.12-1.rhaos4.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.12-1.rhaos4.14.el8?arch=s390x\u0026epoch=4" } } }, { "category": "product_version", "name": "cri-tools-0:1.27.0-3.el9.s390x", "product": { "name": "cri-tools-0:1.27.0-3.el9.s390x", "product_id": "cri-tools-0:1.27.0-3.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools@1.27.0-3.el9?arch=s390x" } } }, { "category": "product_version", "name": "cri-tools-debugsource-0:1.27.0-3.el9.s390x", "product": { "name": "cri-tools-debugsource-0:1.27.0-3.el9.s390x", "product_id": "cri-tools-debugsource-0:1.27.0-3.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debugsource@1.27.0-3.el9?arch=s390x" } } }, { "category": "product_version", "name": "cri-tools-debuginfo-0:1.27.0-3.el9.s390x", "product": { "name": "cri-tools-debuginfo-0:1.27.0-3.el9.s390x", "product_id": "cri-tools-debuginfo-0:1.27.0-3.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.27.0-3.el9?arch=s390x" } } }, { "category": "product_version", "name": "crun-0:1.14-1.rhaos4.14.el9.s390x", "product": { "name": "crun-0:1.14-1.rhaos4.14.el9.s390x", "product_id": "crun-0:1.14-1.rhaos4.14.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun@1.14-1.rhaos4.14.el9?arch=s390x" } } }, { "category": "product_version", "name": "crun-debugsource-0:1.14-1.rhaos4.14.el9.s390x", "product": { "name": "crun-debugsource-0:1.14-1.rhaos4.14.el9.s390x", "product_id": "crun-debugsource-0:1.14-1.rhaos4.14.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debugsource@1.14-1.rhaos4.14.el9?arch=s390x" } } }, { "category": "product_version", "name": "crun-debuginfo-0:1.14-1.rhaos4.14.el9.s390x", "product": { "name": "crun-debuginfo-0:1.14-1.rhaos4.14.el9.s390x", "product_id": "crun-debuginfo-0:1.14-1.rhaos4.14.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debuginfo@1.14-1.rhaos4.14.el9?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-0:7.0.0-284.50.1.el9_2.s390x", "product": { "name": "bpftool-0:7.0.0-284.50.1.el9_2.s390x", "product_id": "bpftool-0:7.0.0-284.50.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@7.0.0-284.50.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:5.14.0-284.50.1.el9_2.s390x", "product": { "name": "kernel-0:5.14.0-284.50.1.el9_2.s390x", "product_id": "kernel-0:5.14.0-284.50.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@5.14.0-284.50.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:5.14.0-284.50.1.el9_2.s390x", "product": { "name": "kernel-core-0:5.14.0-284.50.1.el9_2.s390x", "product_id": "kernel-core-0:5.14.0-284.50.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@5.14.0-284.50.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:5.14.0-284.50.1.el9_2.s390x", "product": { "name": "kernel-cross-headers-0:5.14.0-284.50.1.el9_2.s390x", "product_id": "kernel-cross-headers-0:5.14.0-284.50.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-284.50.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:5.14.0-284.50.1.el9_2.s390x", "product": { "name": "kernel-debug-0:5.14.0-284.50.1.el9_2.s390x", "product_id": "kernel-debug-0:5.14.0-284.50.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-284.50.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:5.14.0-284.50.1.el9_2.s390x", "product": { "name": "kernel-debug-core-0:5.14.0-284.50.1.el9_2.s390x", "product_id": "kernel-debug-core-0:5.14.0-284.50.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-284.50.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:5.14.0-284.50.1.el9_2.s390x", "product": { "name": "kernel-debug-devel-0:5.14.0-284.50.1.el9_2.s390x", "product_id": "kernel-debug-devel-0:5.14.0-284.50.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-284.50.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-matched-0:5.14.0-284.50.1.el9_2.s390x", "product": { "name": "kernel-debug-devel-matched-0:5.14.0-284.50.1.el9_2.s390x", "product_id": "kernel-debug-devel-matched-0:5.14.0-284.50.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-284.50.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:5.14.0-284.50.1.el9_2.s390x", "product": { "name": "kernel-debug-modules-0:5.14.0-284.50.1.el9_2.s390x", "product_id": "kernel-debug-modules-0:5.14.0-284.50.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-284.50.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-core-0:5.14.0-284.50.1.el9_2.s390x", "product": { "name": "kernel-debug-modules-core-0:5.14.0-284.50.1.el9_2.s390x", "product_id": "kernel-debug-modules-core-0:5.14.0-284.50.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-284.50.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:5.14.0-284.50.1.el9_2.s390x", "product": { "name": "kernel-debug-modules-extra-0:5.14.0-284.50.1.el9_2.s390x", "product_id": "kernel-debug-modules-extra-0:5.14.0-284.50.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-284.50.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-internal-0:5.14.0-284.50.1.el9_2.s390x", "product": { "name": "kernel-debug-modules-internal-0:5.14.0-284.50.1.el9_2.s390x", "product_id": "kernel-debug-modules-internal-0:5.14.0-284.50.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-internal@5.14.0-284.50.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-partner-0:5.14.0-284.50.1.el9_2.s390x", "product": { "name": "kernel-debug-modules-partner-0:5.14.0-284.50.1.el9_2.s390x", "product_id": "kernel-debug-modules-partner-0:5.14.0-284.50.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-partner@5.14.0-284.50.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:5.14.0-284.50.1.el9_2.s390x", "product": { "name": "kernel-devel-0:5.14.0-284.50.1.el9_2.s390x", "product_id": "kernel-devel-0:5.14.0-284.50.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-284.50.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-matched-0:5.14.0-284.50.1.el9_2.s390x", "product": { "name": "kernel-devel-matched-0:5.14.0-284.50.1.el9_2.s390x", "product_id": "kernel-devel-matched-0:5.14.0-284.50.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-284.50.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:5.14.0-284.50.1.el9_2.s390x", "product": { "name": "kernel-headers-0:5.14.0-284.50.1.el9_2.s390x", "product_id": "kernel-headers-0:5.14.0-284.50.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-284.50.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:5.14.0-284.50.1.el9_2.s390x", "product": { "name": "kernel-modules-0:5.14.0-284.50.1.el9_2.s390x", "product_id": "kernel-modules-0:5.14.0-284.50.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-284.50.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-core-0:5.14.0-284.50.1.el9_2.s390x", "product": { "name": "kernel-modules-core-0:5.14.0-284.50.1.el9_2.s390x", "product_id": "kernel-modules-core-0:5.14.0-284.50.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-284.50.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:5.14.0-284.50.1.el9_2.s390x", "product": { "name": "kernel-modules-extra-0:5.14.0-284.50.1.el9_2.s390x", "product_id": "kernel-modules-extra-0:5.14.0-284.50.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-284.50.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-internal-0:5.14.0-284.50.1.el9_2.s390x", "product": { "name": "kernel-modules-internal-0:5.14.0-284.50.1.el9_2.s390x", "product_id": "kernel-modules-internal-0:5.14.0-284.50.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-internal@5.14.0-284.50.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-partner-0:5.14.0-284.50.1.el9_2.s390x", "product": { "name": "kernel-modules-partner-0:5.14.0-284.50.1.el9_2.s390x", "product_id": "kernel-modules-partner-0:5.14.0-284.50.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-partner@5.14.0-284.50.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-selftests-internal-0:5.14.0-284.50.1.el9_2.s390x", "product": { "name": "kernel-selftests-internal-0:5.14.0-284.50.1.el9_2.s390x", "product_id": "kernel-selftests-internal-0:5.14.0-284.50.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-selftests-internal@5.14.0-284.50.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:5.14.0-284.50.1.el9_2.s390x", "product": { "name": "kernel-tools-0:5.14.0-284.50.1.el9_2.s390x", "product_id": "kernel-tools-0:5.14.0-284.50.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-284.50.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:5.14.0-284.50.1.el9_2.s390x", "product": { "name": "kernel-zfcpdump-0:5.14.0-284.50.1.el9_2.s390x", "product_id": "kernel-zfcpdump-0:5.14.0-284.50.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump@5.14.0-284.50.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:5.14.0-284.50.1.el9_2.s390x", "product": { "name": "kernel-zfcpdump-core-0:5.14.0-284.50.1.el9_2.s390x", "product_id": "kernel-zfcpdump-core-0:5.14.0-284.50.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@5.14.0-284.50.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:5.14.0-284.50.1.el9_2.s390x", "product": { "name": "kernel-zfcpdump-devel-0:5.14.0-284.50.1.el9_2.s390x", "product_id": "kernel-zfcpdump-devel-0:5.14.0-284.50.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@5.14.0-284.50.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.50.1.el9_2.s390x", "product": { "name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.50.1.el9_2.s390x", "product_id": "kernel-zfcpdump-devel-matched-0:5.14.0-284.50.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel-matched@5.14.0-284.50.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:5.14.0-284.50.1.el9_2.s390x", "product": { "name": "kernel-zfcpdump-modules-0:5.14.0-284.50.1.el9_2.s390x", "product_id": "kernel-zfcpdump-modules-0:5.14.0-284.50.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@5.14.0-284.50.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-core-0:5.14.0-284.50.1.el9_2.s390x", "product": { "name": "kernel-zfcpdump-modules-core-0:5.14.0-284.50.1.el9_2.s390x", "product_id": "kernel-zfcpdump-modules-core-0:5.14.0-284.50.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-core@5.14.0-284.50.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.50.1.el9_2.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.50.1.el9_2.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:5.14.0-284.50.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@5.14.0-284.50.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-internal-0:5.14.0-284.50.1.el9_2.s390x", "product": { "name": "kernel-zfcpdump-modules-internal-0:5.14.0-284.50.1.el9_2.s390x", "product_id": "kernel-zfcpdump-modules-internal-0:5.14.0-284.50.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-internal@5.14.0-284.50.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-partner-0:5.14.0-284.50.1.el9_2.s390x", "product": { "name": "kernel-zfcpdump-modules-partner-0:5.14.0-284.50.1.el9_2.s390x", "product_id": "kernel-zfcpdump-modules-partner-0:5.14.0-284.50.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-partner@5.14.0-284.50.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:5.14.0-284.50.1.el9_2.s390x", "product": { "name": "perf-0:5.14.0-284.50.1.el9_2.s390x", "product_id": "perf-0:5.14.0-284.50.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@5.14.0-284.50.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:5.14.0-284.50.1.el9_2.s390x", "product": { "name": "python3-perf-0:5.14.0-284.50.1.el9_2.s390x", "product_id": "python3-perf-0:5.14.0-284.50.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@5.14.0-284.50.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "rtla-0:5.14.0-284.50.1.el9_2.s390x", "product": { "name": "rtla-0:5.14.0-284.50.1.el9_2.s390x", "product_id": "rtla-0:5.14.0-284.50.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rtla@5.14.0-284.50.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:7.0.0-284.50.1.el9_2.s390x", "product": { "name": "bpftool-debuginfo-0:7.0.0-284.50.1.el9_2.s390x", "product_id": "bpftool-debuginfo-0:7.0.0-284.50.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@7.0.0-284.50.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:5.14.0-284.50.1.el9_2.s390x", "product": { "name": "kernel-debug-debuginfo-0:5.14.0-284.50.1.el9_2.s390x", "product_id": "kernel-debug-debuginfo-0:5.14.0-284.50.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-284.50.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:5.14.0-284.50.1.el9_2.s390x", "product": { "name": "kernel-debuginfo-0:5.14.0-284.50.1.el9_2.s390x", "product_id": "kernel-debuginfo-0:5.14.0-284.50.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-284.50.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:5.14.0-284.50.1.el9_2.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:5.14.0-284.50.1.el9_2.s390x", "product_id": "kernel-debuginfo-common-s390x-0:5.14.0-284.50.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@5.14.0-284.50.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:5.14.0-284.50.1.el9_2.s390x", "product": { "name": "kernel-tools-debuginfo-0:5.14.0-284.50.1.el9_2.s390x", "product_id": "kernel-tools-debuginfo-0:5.14.0-284.50.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-284.50.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.50.1.el9_2.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.50.1.el9_2.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:5.14.0-284.50.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@5.14.0-284.50.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:5.14.0-284.50.1.el9_2.s390x", "product": { "name": "perf-debuginfo-0:5.14.0-284.50.1.el9_2.s390x", "product_id": "perf-debuginfo-0:5.14.0-284.50.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-284.50.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:5.14.0-284.50.1.el9_2.s390x", "product": { "name": "python3-perf-debuginfo-0:5.14.0-284.50.1.el9_2.s390x", "product_id": "python3-perf-debuginfo-0:5.14.0-284.50.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-284.50.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.14.0-202401231033.p0.g28ed2d7.assembly.stream.el9.s390x", "product": { "name": "openshift-hyperkube-0:4.14.0-202401231033.p0.g28ed2d7.assembly.stream.el9.s390x", "product_id": "openshift-hyperkube-0:4.14.0-202401231033.p0.g28ed2d7.assembly.stream.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.14.0-202401231033.p0.g28ed2d7.assembly.stream.el9?arch=s390x" } } }, { "category": "product_version", "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202401261353.p0.g607e2dd.assembly.stream.el9.s390x", "product": { "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202401261353.p0.g607e2dd.assembly.stream.el9.s390x", "product_id": "ose-aws-ecr-image-credential-provider-0:4.14.0-202401261353.p0.g607e2dd.assembly.stream.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.14.0-202401261353.p0.g607e2dd.assembly.stream.el9?arch=s390x" } } }, { "category": "product_version", "name": "runc-4:1.1.12-1.rhaos4.14.el9.s390x", "product": { "name": "runc-4:1.1.12-1.rhaos4.14.el9.s390x", "product_id": "runc-4:1.1.12-1.rhaos4.14.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.12-1.rhaos4.14.el9?arch=s390x\u0026epoch=4" } } }, { "category": "product_version", "name": "runc-debugsource-4:1.1.12-1.rhaos4.14.el9.s390x", "product": { "name": "runc-debugsource-4:1.1.12-1.rhaos4.14.el9.s390x", "product_id": "runc-debugsource-4:1.1.12-1.rhaos4.14.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.12-1.rhaos4.14.el9?arch=s390x\u0026epoch=4" } } }, { "category": "product_version", "name": "runc-debuginfo-4:1.1.12-1.rhaos4.14.el9.s390x", "product": { "name": "runc-debuginfo-4:1.1.12-1.rhaos4.14.el9.s390x", "product_id": "runc-debuginfo-4:1.1.12-1.rhaos4.14.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.12-1.rhaos4.14.el9?arch=s390x\u0026epoch=4" } } }, { "category": "product_version", "name": "spdlog-0:1.13.0-1.rhaos4.14.el9.s390x", "product": { "name": "spdlog-0:1.13.0-1.rhaos4.14.el9.s390x", "product_id": "spdlog-0:1.13.0-1.rhaos4.14.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/spdlog@1.13.0-1.rhaos4.14.el9?arch=s390x" } } }, { "category": "product_version", "name": "spdlog-devel-0:1.13.0-1.rhaos4.14.el9.s390x", "product": { "name": "spdlog-devel-0:1.13.0-1.rhaos4.14.el9.s390x", "product_id": "spdlog-devel-0:1.13.0-1.rhaos4.14.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/spdlog-devel@1.13.0-1.rhaos4.14.el9?arch=s390x" } } }, { "category": "product_version", "name": "spdlog-debugsource-0:1.13.0-1.rhaos4.14.el9.s390x", "product": { "name": "spdlog-debugsource-0:1.13.0-1.rhaos4.14.el9.s390x", "product_id": "spdlog-debugsource-0:1.13.0-1.rhaos4.14.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/spdlog-debugsource@1.13.0-1.rhaos4.14.el9?arch=s390x" } } }, { "category": "product_version", "name": "spdlog-debuginfo-0:1.13.0-1.rhaos4.14.el9.s390x", "product": { "name": "spdlog-debuginfo-0:1.13.0-1.rhaos4.14.el9.s390x", "product_id": "spdlog-debuginfo-0:1.13.0-1.rhaos4.14.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/spdlog-debuginfo@1.13.0-1.rhaos4.14.el9?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "container-selinux-3:2.226.0-1.rhaos4.14.el8.noarch as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:container-selinux-3:2.226.0-1.rhaos4.14.el8.noarch" }, "product_reference": "container-selinux-3:2.226.0-1.rhaos4.14.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "container-selinux-3:2.226.0-1.rhaos4.14.el8.src as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:container-selinux-3:2.226.0-1.rhaos4.14.el8.src" }, "product_reference": "container-selinux-3:2.226.0-1.rhaos4.14.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-0:1.27.0-3.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-tools-0:1.27.0-3.el8.aarch64" }, "product_reference": "cri-tools-0:1.27.0-3.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-0:1.27.0-3.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-tools-0:1.27.0-3.el8.ppc64le" }, "product_reference": "cri-tools-0:1.27.0-3.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-0:1.27.0-3.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-tools-0:1.27.0-3.el8.s390x" }, "product_reference": "cri-tools-0:1.27.0-3.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-0:1.27.0-3.el8.src as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-tools-0:1.27.0-3.el8.src" }, "product_reference": "cri-tools-0:1.27.0-3.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-0:1.27.0-3.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-tools-0:1.27.0-3.el8.x86_64" }, "product_reference": "cri-tools-0:1.27.0-3.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debuginfo-0:1.27.0-3.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-3.el8.aarch64" }, "product_reference": "cri-tools-debuginfo-0:1.27.0-3.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debuginfo-0:1.27.0-3.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-3.el8.ppc64le" }, "product_reference": "cri-tools-debuginfo-0:1.27.0-3.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debuginfo-0:1.27.0-3.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-3.el8.s390x" }, "product_reference": "cri-tools-debuginfo-0:1.27.0-3.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debuginfo-0:1.27.0-3.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-3.el8.x86_64" }, "product_reference": "cri-tools-debuginfo-0:1.27.0-3.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debugsource-0:1.27.0-3.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-3.el8.aarch64" }, "product_reference": "cri-tools-debugsource-0:1.27.0-3.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debugsource-0:1.27.0-3.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-3.el8.ppc64le" }, "product_reference": "cri-tools-debugsource-0:1.27.0-3.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debugsource-0:1.27.0-3.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-3.el8.s390x" }, "product_reference": "cri-tools-debugsource-0:1.27.0-3.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debugsource-0:1.27.0-3.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-3.el8.x86_64" }, "product_reference": "cri-tools-debugsource-0:1.27.0-3.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "crun-0:1.14-1.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:crun-0:1.14-1.rhaos4.14.el8.aarch64" }, "product_reference": "crun-0:1.14-1.rhaos4.14.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "crun-0:1.14-1.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:crun-0:1.14-1.rhaos4.14.el8.ppc64le" }, "product_reference": "crun-0:1.14-1.rhaos4.14.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "crun-0:1.14-1.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:crun-0:1.14-1.rhaos4.14.el8.s390x" }, "product_reference": "crun-0:1.14-1.rhaos4.14.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "crun-0:1.14-1.rhaos4.14.el8.src as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:crun-0:1.14-1.rhaos4.14.el8.src" }, "product_reference": "crun-0:1.14-1.rhaos4.14.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "crun-0:1.14-1.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:crun-0:1.14-1.rhaos4.14.el8.x86_64" }, "product_reference": "crun-0:1.14-1.rhaos4.14.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debuginfo-0:1.14-1.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:crun-debuginfo-0:1.14-1.rhaos4.14.el8.aarch64" }, "product_reference": "crun-debuginfo-0:1.14-1.rhaos4.14.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debuginfo-0:1.14-1.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:crun-debuginfo-0:1.14-1.rhaos4.14.el8.ppc64le" }, "product_reference": "crun-debuginfo-0:1.14-1.rhaos4.14.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debuginfo-0:1.14-1.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:crun-debuginfo-0:1.14-1.rhaos4.14.el8.s390x" }, "product_reference": "crun-debuginfo-0:1.14-1.rhaos4.14.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debuginfo-0:1.14-1.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:crun-debuginfo-0:1.14-1.rhaos4.14.el8.x86_64" }, "product_reference": "crun-debuginfo-0:1.14-1.rhaos4.14.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debugsource-0:1.14-1.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:crun-debugsource-0:1.14-1.rhaos4.14.el8.aarch64" }, "product_reference": "crun-debugsource-0:1.14-1.rhaos4.14.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debugsource-0:1.14-1.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:crun-debugsource-0:1.14-1.rhaos4.14.el8.ppc64le" }, "product_reference": "crun-debugsource-0:1.14-1.rhaos4.14.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debugsource-0:1.14-1.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:crun-debugsource-0:1.14-1.rhaos4.14.el8.s390x" }, "product_reference": "crun-debugsource-0:1.14-1.rhaos4.14.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debugsource-0:1.14-1.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:crun-debugsource-0:1.14-1.rhaos4.14.el8.x86_64" }, "product_reference": "crun-debugsource-0:1.14-1.rhaos4.14.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-0:4.14.0-202401231033.p0.g28ed2d7.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift-0:4.14.0-202401231033.p0.g28ed2d7.assembly.stream.el8.src" }, "product_reference": "openshift-0:4.14.0-202401231033.p0.g28ed2d7.assembly.stream.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.14.0-202401231033.p0.g28ed2d7.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202401231033.p0.g28ed2d7.assembly.stream.el8.aarch64" }, "product_reference": "openshift-hyperkube-0:4.14.0-202401231033.p0.g28ed2d7.assembly.stream.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.14.0-202401231033.p0.g28ed2d7.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202401231033.p0.g28ed2d7.assembly.stream.el8.ppc64le" }, "product_reference": "openshift-hyperkube-0:4.14.0-202401231033.p0.g28ed2d7.assembly.stream.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.14.0-202401231033.p0.g28ed2d7.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202401231033.p0.g28ed2d7.assembly.stream.el8.s390x" }, "product_reference": "openshift-hyperkube-0:4.14.0-202401231033.p0.g28ed2d7.assembly.stream.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.14.0-202401231033.p0.g28ed2d7.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202401231033.p0.g28ed2d7.assembly.stream.el8.x86_64" }, "product_reference": "openshift-hyperkube-0:4.14.0-202401231033.p0.g28ed2d7.assembly.stream.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202401261353.p0.g607e2dd.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202401261353.p0.g607e2dd.assembly.stream.el8.aarch64" }, "product_reference": "ose-aws-ecr-image-credential-provider-0:4.14.0-202401261353.p0.g607e2dd.assembly.stream.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202401261353.p0.g607e2dd.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202401261353.p0.g607e2dd.assembly.stream.el8.ppc64le" }, "product_reference": "ose-aws-ecr-image-credential-provider-0:4.14.0-202401261353.p0.g607e2dd.assembly.stream.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202401261353.p0.g607e2dd.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202401261353.p0.g607e2dd.assembly.stream.el8.s390x" }, "product_reference": "ose-aws-ecr-image-credential-provider-0:4.14.0-202401261353.p0.g607e2dd.assembly.stream.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202401261353.p0.g607e2dd.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202401261353.p0.g607e2dd.assembly.stream.el8.src" }, "product_reference": "ose-aws-ecr-image-credential-provider-0:4.14.0-202401261353.p0.g607e2dd.assembly.stream.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202401261353.p0.g607e2dd.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202401261353.p0.g607e2dd.assembly.stream.el8.x86_64" }, "product_reference": "ose-aws-ecr-image-credential-provider-0:4.14.0-202401261353.p0.g607e2dd.assembly.stream.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "runc-4:1.1.12-1.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:runc-4:1.1.12-1.rhaos4.14.el8.aarch64" }, "product_reference": "runc-4:1.1.12-1.rhaos4.14.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "runc-4:1.1.12-1.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:runc-4:1.1.12-1.rhaos4.14.el8.ppc64le" }, "product_reference": "runc-4:1.1.12-1.rhaos4.14.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "runc-4:1.1.12-1.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:runc-4:1.1.12-1.rhaos4.14.el8.s390x" }, "product_reference": "runc-4:1.1.12-1.rhaos4.14.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "runc-4:1.1.12-1.rhaos4.14.el8.src as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:runc-4:1.1.12-1.rhaos4.14.el8.src" }, "product_reference": "runc-4:1.1.12-1.rhaos4.14.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "runc-4:1.1.12-1.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:runc-4:1.1.12-1.rhaos4.14.el8.x86_64" }, "product_reference": "runc-4:1.1.12-1.rhaos4.14.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-4:1.1.12-1.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:runc-debuginfo-4:1.1.12-1.rhaos4.14.el8.aarch64" }, "product_reference": "runc-debuginfo-4:1.1.12-1.rhaos4.14.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-4:1.1.12-1.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:runc-debuginfo-4:1.1.12-1.rhaos4.14.el8.ppc64le" }, "product_reference": "runc-debuginfo-4:1.1.12-1.rhaos4.14.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-4:1.1.12-1.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:runc-debuginfo-4:1.1.12-1.rhaos4.14.el8.s390x" }, "product_reference": "runc-debuginfo-4:1.1.12-1.rhaos4.14.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-4:1.1.12-1.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:runc-debuginfo-4:1.1.12-1.rhaos4.14.el8.x86_64" }, "product_reference": "runc-debuginfo-4:1.1.12-1.rhaos4.14.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-4:1.1.12-1.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:runc-debugsource-4:1.1.12-1.rhaos4.14.el8.aarch64" }, "product_reference": "runc-debugsource-4:1.1.12-1.rhaos4.14.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-4:1.1.12-1.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:runc-debugsource-4:1.1.12-1.rhaos4.14.el8.ppc64le" }, "product_reference": "runc-debugsource-4:1.1.12-1.rhaos4.14.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-4:1.1.12-1.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:runc-debugsource-4:1.1.12-1.rhaos4.14.el8.s390x" }, "product_reference": "runc-debugsource-4:1.1.12-1.rhaos4.14.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-4:1.1.12-1.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:runc-debugsource-4:1.1.12-1.rhaos4.14.el8.x86_64" }, "product_reference": "runc-debugsource-4:1.1.12-1.rhaos4.14.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:7.0.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:bpftool-0:7.0.0-284.50.1.el9_2.aarch64" }, "product_reference": "bpftool-0:7.0.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:7.0.0-284.50.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:bpftool-0:7.0.0-284.50.1.el9_2.ppc64le" }, "product_reference": "bpftool-0:7.0.0-284.50.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:7.0.0-284.50.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:bpftool-0:7.0.0-284.50.1.el9_2.s390x" }, "product_reference": "bpftool-0:7.0.0-284.50.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:7.0.0-284.50.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:bpftool-0:7.0.0-284.50.1.el9_2.x86_64" }, "product_reference": "bpftool-0:7.0.0-284.50.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:7.0.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:bpftool-debuginfo-0:7.0.0-284.50.1.el9_2.aarch64" }, "product_reference": "bpftool-debuginfo-0:7.0.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:7.0.0-284.50.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:bpftool-debuginfo-0:7.0.0-284.50.1.el9_2.ppc64le" }, "product_reference": "bpftool-debuginfo-0:7.0.0-284.50.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:7.0.0-284.50.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:bpftool-debuginfo-0:7.0.0-284.50.1.el9_2.s390x" }, "product_reference": "bpftool-debuginfo-0:7.0.0-284.50.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:7.0.0-284.50.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:bpftool-debuginfo-0:7.0.0-284.50.1.el9_2.x86_64" }, "product_reference": "bpftool-debuginfo-0:7.0.0-284.50.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "container-selinux-3:2.226.0-1.rhaos4.14.el9.noarch as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:container-selinux-3:2.226.0-1.rhaos4.14.el9.noarch" }, "product_reference": "container-selinux-3:2.226.0-1.rhaos4.14.el9.noarch", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "container-selinux-3:2.226.0-1.rhaos4.14.el9.src as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:container-selinux-3:2.226.0-1.rhaos4.14.el9.src" }, "product_reference": "container-selinux-3:2.226.0-1.rhaos4.14.el9.src", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-0:1.27.0-3.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-tools-0:1.27.0-3.el9.aarch64" }, "product_reference": "cri-tools-0:1.27.0-3.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-0:1.27.0-3.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-tools-0:1.27.0-3.el9.ppc64le" }, "product_reference": "cri-tools-0:1.27.0-3.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-0:1.27.0-3.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-tools-0:1.27.0-3.el9.s390x" }, "product_reference": "cri-tools-0:1.27.0-3.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-0:1.27.0-3.el9.src as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-tools-0:1.27.0-3.el9.src" }, "product_reference": "cri-tools-0:1.27.0-3.el9.src", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-0:1.27.0-3.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-tools-0:1.27.0-3.el9.x86_64" }, "product_reference": "cri-tools-0:1.27.0-3.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debuginfo-0:1.27.0-3.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-3.el9.aarch64" }, "product_reference": "cri-tools-debuginfo-0:1.27.0-3.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debuginfo-0:1.27.0-3.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-3.el9.ppc64le" }, "product_reference": "cri-tools-debuginfo-0:1.27.0-3.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debuginfo-0:1.27.0-3.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-3.el9.s390x" }, "product_reference": "cri-tools-debuginfo-0:1.27.0-3.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debuginfo-0:1.27.0-3.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-3.el9.x86_64" }, "product_reference": "cri-tools-debuginfo-0:1.27.0-3.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debugsource-0:1.27.0-3.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-3.el9.aarch64" }, "product_reference": "cri-tools-debugsource-0:1.27.0-3.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debugsource-0:1.27.0-3.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-3.el9.ppc64le" }, "product_reference": "cri-tools-debugsource-0:1.27.0-3.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debugsource-0:1.27.0-3.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-3.el9.s390x" }, "product_reference": "cri-tools-debugsource-0:1.27.0-3.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debugsource-0:1.27.0-3.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-3.el9.x86_64" }, "product_reference": "cri-tools-debugsource-0:1.27.0-3.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "crun-0:1.14-1.rhaos4.14.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:crun-0:1.14-1.rhaos4.14.el9.aarch64" }, "product_reference": "crun-0:1.14-1.rhaos4.14.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "crun-0:1.14-1.rhaos4.14.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:crun-0:1.14-1.rhaos4.14.el9.ppc64le" }, "product_reference": "crun-0:1.14-1.rhaos4.14.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "crun-0:1.14-1.rhaos4.14.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:crun-0:1.14-1.rhaos4.14.el9.s390x" }, "product_reference": "crun-0:1.14-1.rhaos4.14.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "crun-0:1.14-1.rhaos4.14.el9.src as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:crun-0:1.14-1.rhaos4.14.el9.src" }, "product_reference": "crun-0:1.14-1.rhaos4.14.el9.src", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "crun-0:1.14-1.rhaos4.14.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:crun-0:1.14-1.rhaos4.14.el9.x86_64" }, "product_reference": "crun-0:1.14-1.rhaos4.14.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debuginfo-0:1.14-1.rhaos4.14.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:crun-debuginfo-0:1.14-1.rhaos4.14.el9.aarch64" }, "product_reference": "crun-debuginfo-0:1.14-1.rhaos4.14.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debuginfo-0:1.14-1.rhaos4.14.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:crun-debuginfo-0:1.14-1.rhaos4.14.el9.ppc64le" }, "product_reference": "crun-debuginfo-0:1.14-1.rhaos4.14.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debuginfo-0:1.14-1.rhaos4.14.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:crun-debuginfo-0:1.14-1.rhaos4.14.el9.s390x" }, "product_reference": "crun-debuginfo-0:1.14-1.rhaos4.14.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debuginfo-0:1.14-1.rhaos4.14.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:crun-debuginfo-0:1.14-1.rhaos4.14.el9.x86_64" }, "product_reference": "crun-debuginfo-0:1.14-1.rhaos4.14.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debugsource-0:1.14-1.rhaos4.14.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:crun-debugsource-0:1.14-1.rhaos4.14.el9.aarch64" }, "product_reference": "crun-debugsource-0:1.14-1.rhaos4.14.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debugsource-0:1.14-1.rhaos4.14.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:crun-debugsource-0:1.14-1.rhaos4.14.el9.ppc64le" }, "product_reference": "crun-debugsource-0:1.14-1.rhaos4.14.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debugsource-0:1.14-1.rhaos4.14.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:crun-debugsource-0:1.14-1.rhaos4.14.el9.s390x" }, "product_reference": "crun-debugsource-0:1.14-1.rhaos4.14.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debugsource-0:1.14-1.rhaos4.14.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:crun-debugsource-0:1.14-1.rhaos4.14.el9.x86_64" }, "product_reference": "crun-debugsource-0:1.14-1.rhaos4.14.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-0:5.14.0-284.50.1.el9_2.aarch64" }, "product_reference": "kernel-0:5.14.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-284.50.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-0:5.14.0-284.50.1.el9_2.ppc64le" }, "product_reference": "kernel-0:5.14.0-284.50.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-284.50.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-0:5.14.0-284.50.1.el9_2.s390x" }, "product_reference": "kernel-0:5.14.0-284.50.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-284.50.1.el9_2.src as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-0:5.14.0-284.50.1.el9_2.src" }, "product_reference": "kernel-0:5.14.0-284.50.1.el9_2.src", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-284.50.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-0:5.14.0-284.50.1.el9_2.x86_64" }, "product_reference": "kernel-0:5.14.0-284.50.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-0:5.14.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-64k-0:5.14.0-284.50.1.el9_2.aarch64" }, "product_reference": "kernel-64k-0:5.14.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-core-0:5.14.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-64k-core-0:5.14.0-284.50.1.el9_2.aarch64" }, "product_reference": "kernel-64k-core-0:5.14.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-0:5.14.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-64k-debug-0:5.14.0-284.50.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-0:5.14.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-core-0:5.14.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-64k-debug-core-0:5.14.0-284.50.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-core-0:5.14.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-64k-debug-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-devel-0:5.14.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-64k-debug-devel-0:5.14.0-284.50.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-devel-0:5.14.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-devel-matched-0:5.14.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-64k-debug-devel-matched-0:5.14.0-284.50.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-devel-matched-0:5.14.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-modules-0:5.14.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-64k-debug-modules-0:5.14.0-284.50.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-modules-0:5.14.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-modules-core-0:5.14.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-64k-debug-modules-core-0:5.14.0-284.50.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-modules-core-0:5.14.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-modules-extra-0:5.14.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-64k-debug-modules-extra-0:5.14.0-284.50.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-modules-extra-0:5.14.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-modules-internal-0:5.14.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-64k-debug-modules-internal-0:5.14.0-284.50.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-modules-internal-0:5.14.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-modules-partner-0:5.14.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-64k-debug-modules-partner-0:5.14.0-284.50.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-modules-partner-0:5.14.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-64k-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-devel-0:5.14.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-64k-devel-0:5.14.0-284.50.1.el9_2.aarch64" }, "product_reference": "kernel-64k-devel-0:5.14.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-devel-matched-0:5.14.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-64k-devel-matched-0:5.14.0-284.50.1.el9_2.aarch64" }, "product_reference": "kernel-64k-devel-matched-0:5.14.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-modules-0:5.14.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-64k-modules-0:5.14.0-284.50.1.el9_2.aarch64" }, "product_reference": "kernel-64k-modules-0:5.14.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-modules-core-0:5.14.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-64k-modules-core-0:5.14.0-284.50.1.el9_2.aarch64" }, "product_reference": "kernel-64k-modules-core-0:5.14.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-modules-extra-0:5.14.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-64k-modules-extra-0:5.14.0-284.50.1.el9_2.aarch64" }, "product_reference": "kernel-64k-modules-extra-0:5.14.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-modules-internal-0:5.14.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-64k-modules-internal-0:5.14.0-284.50.1.el9_2.aarch64" }, "product_reference": "kernel-64k-modules-internal-0:5.14.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-modules-partner-0:5.14.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-64k-modules-partner-0:5.14.0-284.50.1.el9_2.aarch64" }, "product_reference": "kernel-64k-modules-partner-0:5.14.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:5.14.0-284.50.1.el9_2.noarch as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-abi-stablelists-0:5.14.0-284.50.1.el9_2.noarch" }, "product_reference": "kernel-abi-stablelists-0:5.14.0-284.50.1.el9_2.noarch", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-core-0:5.14.0-284.50.1.el9_2.aarch64" }, "product_reference": "kernel-core-0:5.14.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-284.50.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-core-0:5.14.0-284.50.1.el9_2.ppc64le" }, "product_reference": "kernel-core-0:5.14.0-284.50.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-284.50.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-core-0:5.14.0-284.50.1.el9_2.s390x" }, "product_reference": "kernel-core-0:5.14.0-284.50.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-284.50.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-core-0:5.14.0-284.50.1.el9_2.x86_64" }, "product_reference": "kernel-core-0:5.14.0-284.50.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-cross-headers-0:5.14.0-284.50.1.el9_2.aarch64" }, "product_reference": "kernel-cross-headers-0:5.14.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-284.50.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-cross-headers-0:5.14.0-284.50.1.el9_2.ppc64le" }, "product_reference": "kernel-cross-headers-0:5.14.0-284.50.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-284.50.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-cross-headers-0:5.14.0-284.50.1.el9_2.s390x" }, "product_reference": "kernel-cross-headers-0:5.14.0-284.50.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-284.50.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-cross-headers-0:5.14.0-284.50.1.el9_2.x86_64" }, "product_reference": "kernel-cross-headers-0:5.14.0-284.50.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-debug-0:5.14.0-284.50.1.el9_2.aarch64" }, "product_reference": "kernel-debug-0:5.14.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-284.50.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-debug-0:5.14.0-284.50.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-0:5.14.0-284.50.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-284.50.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-debug-0:5.14.0-284.50.1.el9_2.s390x" }, "product_reference": "kernel-debug-0:5.14.0-284.50.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-284.50.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-debug-0:5.14.0-284.50.1.el9_2.x86_64" }, "product_reference": "kernel-debug-0:5.14.0-284.50.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-debug-core-0:5.14.0-284.50.1.el9_2.aarch64" }, "product_reference": "kernel-debug-core-0:5.14.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-284.50.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-debug-core-0:5.14.0-284.50.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-core-0:5.14.0-284.50.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-284.50.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-debug-core-0:5.14.0-284.50.1.el9_2.s390x" }, "product_reference": "kernel-debug-core-0:5.14.0-284.50.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-284.50.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-debug-core-0:5.14.0-284.50.1.el9_2.x86_64" }, "product_reference": "kernel-debug-core-0:5.14.0-284.50.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-debug-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-284.50.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-debug-debuginfo-0:5.14.0-284.50.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.50.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-284.50.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-debug-debuginfo-0:5.14.0-284.50.1.el9_2.s390x" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.50.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-284.50.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-debug-debuginfo-0:5.14.0-284.50.1.el9_2.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.50.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-debug-devel-0:5.14.0-284.50.1.el9_2.aarch64" }, "product_reference": "kernel-debug-devel-0:5.14.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-284.50.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-debug-devel-0:5.14.0-284.50.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-devel-0:5.14.0-284.50.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-284.50.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-debug-devel-0:5.14.0-284.50.1.el9_2.s390x" }, "product_reference": "kernel-debug-devel-0:5.14.0-284.50.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-284.50.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-debug-devel-0:5.14.0-284.50.1.el9_2.x86_64" }, "product_reference": "kernel-debug-devel-0:5.14.0-284.50.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-debug-devel-matched-0:5.14.0-284.50.1.el9_2.aarch64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-284.50.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-debug-devel-matched-0:5.14.0-284.50.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.50.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-284.50.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-debug-devel-matched-0:5.14.0-284.50.1.el9_2.s390x" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.50.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-284.50.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-debug-devel-matched-0:5.14.0-284.50.1.el9_2.x86_64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.50.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-debug-modules-0:5.14.0-284.50.1.el9_2.aarch64" }, "product_reference": "kernel-debug-modules-0:5.14.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-284.50.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-debug-modules-0:5.14.0-284.50.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-modules-0:5.14.0-284.50.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-284.50.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-debug-modules-0:5.14.0-284.50.1.el9_2.s390x" }, "product_reference": "kernel-debug-modules-0:5.14.0-284.50.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-284.50.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-debug-modules-0:5.14.0-284.50.1.el9_2.x86_64" }, "product_reference": "kernel-debug-modules-0:5.14.0-284.50.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-core-0:5.14.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-debug-modules-core-0:5.14.0-284.50.1.el9_2.aarch64" }, "product_reference": "kernel-debug-modules-core-0:5.14.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-core-0:5.14.0-284.50.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-debug-modules-core-0:5.14.0-284.50.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-modules-core-0:5.14.0-284.50.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-core-0:5.14.0-284.50.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-debug-modules-core-0:5.14.0-284.50.1.el9_2.s390x" }, "product_reference": "kernel-debug-modules-core-0:5.14.0-284.50.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-core-0:5.14.0-284.50.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-debug-modules-core-0:5.14.0-284.50.1.el9_2.x86_64" }, "product_reference": "kernel-debug-modules-core-0:5.14.0-284.50.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-debug-modules-extra-0:5.14.0-284.50.1.el9_2.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-284.50.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-debug-modules-extra-0:5.14.0-284.50.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.50.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-284.50.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-debug-modules-extra-0:5.14.0-284.50.1.el9_2.s390x" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.50.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-284.50.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-debug-modules-extra-0:5.14.0-284.50.1.el9_2.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.50.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-internal-0:5.14.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-debug-modules-internal-0:5.14.0-284.50.1.el9_2.aarch64" }, "product_reference": "kernel-debug-modules-internal-0:5.14.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-internal-0:5.14.0-284.50.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-debug-modules-internal-0:5.14.0-284.50.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-modules-internal-0:5.14.0-284.50.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-internal-0:5.14.0-284.50.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-debug-modules-internal-0:5.14.0-284.50.1.el9_2.s390x" }, "product_reference": "kernel-debug-modules-internal-0:5.14.0-284.50.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-internal-0:5.14.0-284.50.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-debug-modules-internal-0:5.14.0-284.50.1.el9_2.x86_64" }, "product_reference": "kernel-debug-modules-internal-0:5.14.0-284.50.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-partner-0:5.14.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-debug-modules-partner-0:5.14.0-284.50.1.el9_2.aarch64" }, "product_reference": "kernel-debug-modules-partner-0:5.14.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-partner-0:5.14.0-284.50.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-debug-modules-partner-0:5.14.0-284.50.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-modules-partner-0:5.14.0-284.50.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-partner-0:5.14.0-284.50.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-debug-modules-partner-0:5.14.0-284.50.1.el9_2.s390x" }, "product_reference": "kernel-debug-modules-partner-0:5.14.0-284.50.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-partner-0:5.14.0-284.50.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-debug-modules-partner-0:5.14.0-284.50.1.el9_2.x86_64" }, "product_reference": "kernel-debug-modules-partner-0:5.14.0-284.50.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-uki-virt-0:5.14.0-284.50.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-debug-uki-virt-0:5.14.0-284.50.1.el9_2.x86_64" }, "product_reference": "kernel-debug-uki-virt-0:5.14.0-284.50.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64" }, "product_reference": "kernel-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-284.50.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-debuginfo-0:5.14.0-284.50.1.el9_2.ppc64le" }, "product_reference": "kernel-debuginfo-0:5.14.0-284.50.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-284.50.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-debuginfo-0:5.14.0-284.50.1.el9_2.s390x" }, "product_reference": "kernel-debuginfo-0:5.14.0-284.50.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-284.50.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-debuginfo-0:5.14.0-284.50.1.el9_2.x86_64" }, "product_reference": "kernel-debuginfo-0:5.14.0-284.50.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-debuginfo-common-aarch64-0:5.14.0-284.50.1.el9_2.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.50.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-debuginfo-common-ppc64le-0:5.14.0-284.50.1.el9_2.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.50.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:5.14.0-284.50.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-debuginfo-common-s390x-0:5.14.0-284.50.1.el9_2.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-284.50.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.50.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-debuginfo-common-x86_64-0:5.14.0-284.50.1.el9_2.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-284.50.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-devel-0:5.14.0-284.50.1.el9_2.aarch64" }, "product_reference": "kernel-devel-0:5.14.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-284.50.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-devel-0:5.14.0-284.50.1.el9_2.ppc64le" }, "product_reference": "kernel-devel-0:5.14.0-284.50.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-284.50.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-devel-0:5.14.0-284.50.1.el9_2.s390x" }, "product_reference": "kernel-devel-0:5.14.0-284.50.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-284.50.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-devel-0:5.14.0-284.50.1.el9_2.x86_64" }, "product_reference": "kernel-devel-0:5.14.0-284.50.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-devel-matched-0:5.14.0-284.50.1.el9_2.aarch64" }, "product_reference": "kernel-devel-matched-0:5.14.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-284.50.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-devel-matched-0:5.14.0-284.50.1.el9_2.ppc64le" }, "product_reference": "kernel-devel-matched-0:5.14.0-284.50.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-284.50.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-devel-matched-0:5.14.0-284.50.1.el9_2.s390x" }, "product_reference": "kernel-devel-matched-0:5.14.0-284.50.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-284.50.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-devel-matched-0:5.14.0-284.50.1.el9_2.x86_64" }, "product_reference": "kernel-devel-matched-0:5.14.0-284.50.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:5.14.0-284.50.1.el9_2.noarch as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-doc-0:5.14.0-284.50.1.el9_2.noarch" }, "product_reference": "kernel-doc-0:5.14.0-284.50.1.el9_2.noarch", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-headers-0:5.14.0-284.50.1.el9_2.aarch64" }, "product_reference": "kernel-headers-0:5.14.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-284.50.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-headers-0:5.14.0-284.50.1.el9_2.ppc64le" }, "product_reference": "kernel-headers-0:5.14.0-284.50.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-284.50.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-headers-0:5.14.0-284.50.1.el9_2.s390x" }, "product_reference": "kernel-headers-0:5.14.0-284.50.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-284.50.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-headers-0:5.14.0-284.50.1.el9_2.x86_64" }, "product_reference": "kernel-headers-0:5.14.0-284.50.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ipaclones-internal-0:5.14.0-284.50.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-ipaclones-internal-0:5.14.0-284.50.1.el9_2.ppc64le" }, "product_reference": "kernel-ipaclones-internal-0:5.14.0-284.50.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ipaclones-internal-0:5.14.0-284.50.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-ipaclones-internal-0:5.14.0-284.50.1.el9_2.x86_64" }, "product_reference": "kernel-ipaclones-internal-0:5.14.0-284.50.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-modules-0:5.14.0-284.50.1.el9_2.aarch64" }, "product_reference": "kernel-modules-0:5.14.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-284.50.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-modules-0:5.14.0-284.50.1.el9_2.ppc64le" }, "product_reference": "kernel-modules-0:5.14.0-284.50.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-284.50.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-modules-0:5.14.0-284.50.1.el9_2.s390x" }, "product_reference": "kernel-modules-0:5.14.0-284.50.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-284.50.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-modules-0:5.14.0-284.50.1.el9_2.x86_64" }, "product_reference": "kernel-modules-0:5.14.0-284.50.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-core-0:5.14.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-modules-core-0:5.14.0-284.50.1.el9_2.aarch64" }, "product_reference": "kernel-modules-core-0:5.14.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-core-0:5.14.0-284.50.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-modules-core-0:5.14.0-284.50.1.el9_2.ppc64le" }, "product_reference": "kernel-modules-core-0:5.14.0-284.50.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-core-0:5.14.0-284.50.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-modules-core-0:5.14.0-284.50.1.el9_2.s390x" }, "product_reference": "kernel-modules-core-0:5.14.0-284.50.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-core-0:5.14.0-284.50.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-modules-core-0:5.14.0-284.50.1.el9_2.x86_64" }, "product_reference": "kernel-modules-core-0:5.14.0-284.50.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-modules-extra-0:5.14.0-284.50.1.el9_2.aarch64" }, "product_reference": "kernel-modules-extra-0:5.14.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-284.50.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-modules-extra-0:5.14.0-284.50.1.el9_2.ppc64le" }, "product_reference": "kernel-modules-extra-0:5.14.0-284.50.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-284.50.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-modules-extra-0:5.14.0-284.50.1.el9_2.s390x" }, "product_reference": "kernel-modules-extra-0:5.14.0-284.50.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-284.50.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-modules-extra-0:5.14.0-284.50.1.el9_2.x86_64" }, "product_reference": "kernel-modules-extra-0:5.14.0-284.50.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-internal-0:5.14.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-modules-internal-0:5.14.0-284.50.1.el9_2.aarch64" }, "product_reference": "kernel-modules-internal-0:5.14.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-internal-0:5.14.0-284.50.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-modules-internal-0:5.14.0-284.50.1.el9_2.ppc64le" }, "product_reference": "kernel-modules-internal-0:5.14.0-284.50.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-internal-0:5.14.0-284.50.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-modules-internal-0:5.14.0-284.50.1.el9_2.s390x" }, "product_reference": "kernel-modules-internal-0:5.14.0-284.50.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-internal-0:5.14.0-284.50.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-modules-internal-0:5.14.0-284.50.1.el9_2.x86_64" }, "product_reference": "kernel-modules-internal-0:5.14.0-284.50.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-partner-0:5.14.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-modules-partner-0:5.14.0-284.50.1.el9_2.aarch64" }, "product_reference": "kernel-modules-partner-0:5.14.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-partner-0:5.14.0-284.50.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-modules-partner-0:5.14.0-284.50.1.el9_2.ppc64le" }, "product_reference": "kernel-modules-partner-0:5.14.0-284.50.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-partner-0:5.14.0-284.50.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-modules-partner-0:5.14.0-284.50.1.el9_2.s390x" }, "product_reference": "kernel-modules-partner-0:5.14.0-284.50.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-partner-0:5.14.0-284.50.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-modules-partner-0:5.14.0-284.50.1.el9_2.x86_64" }, "product_reference": "kernel-modules-partner-0:5.14.0-284.50.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:5.14.0-284.50.1.rt14.335.el9_2.src as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-rt-0:5.14.0-284.50.1.rt14.335.el9_2.src" }, "product_reference": "kernel-rt-0:5.14.0-284.50.1.rt14.335.el9_2.src", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-rt-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64" }, "product_reference": "kernel-rt-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-rt-core-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64" }, "product_reference": "kernel-rt-core-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-rt-debug-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-rt-debug-core-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-core-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-rt-debug-debuginfo-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-rt-debug-devel-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-matched-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-rt-debug-devel-matched-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-devel-matched-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-rt-debug-kvm-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-rt-debug-modules-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-core-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-rt-debug-modules-core-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-core-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-rt-debug-modules-extra-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-internal-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-rt-debug-modules-internal-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-internal-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-partner-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-rt-debug-modules-partner-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-partner-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-rt-debuginfo-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-rt-devel-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64" }, "product_reference": "kernel-rt-devel-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-matched-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-rt-devel-matched-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64" }, "product_reference": "kernel-rt-devel-matched-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-rt-kvm-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64" }, "product_reference": "kernel-rt-kvm-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-rt-modules-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64" }, "product_reference": "kernel-rt-modules-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-core-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-rt-modules-core-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64" }, "product_reference": "kernel-rt-modules-core-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-rt-modules-extra-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-internal-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-rt-modules-internal-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64" }, "product_reference": "kernel-rt-modules-internal-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-partner-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-rt-modules-partner-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64" }, "product_reference": "kernel-rt-modules-partner-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-selftests-internal-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-rt-selftests-internal-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64" }, "product_reference": "kernel-rt-selftests-internal-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-selftests-internal-0:5.14.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-selftests-internal-0:5.14.0-284.50.1.el9_2.aarch64" }, "product_reference": "kernel-selftests-internal-0:5.14.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-selftests-internal-0:5.14.0-284.50.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-selftests-internal-0:5.14.0-284.50.1.el9_2.ppc64le" }, "product_reference": "kernel-selftests-internal-0:5.14.0-284.50.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-selftests-internal-0:5.14.0-284.50.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-selftests-internal-0:5.14.0-284.50.1.el9_2.s390x" }, "product_reference": "kernel-selftests-internal-0:5.14.0-284.50.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-selftests-internal-0:5.14.0-284.50.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-selftests-internal-0:5.14.0-284.50.1.el9_2.x86_64" }, "product_reference": "kernel-selftests-internal-0:5.14.0-284.50.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-tools-0:5.14.0-284.50.1.el9_2.aarch64" }, "product_reference": "kernel-tools-0:5.14.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-284.50.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-tools-0:5.14.0-284.50.1.el9_2.ppc64le" }, "product_reference": "kernel-tools-0:5.14.0-284.50.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-284.50.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-tools-0:5.14.0-284.50.1.el9_2.s390x" }, "product_reference": "kernel-tools-0:5.14.0-284.50.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-284.50.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-tools-0:5.14.0-284.50.1.el9_2.x86_64" }, "product_reference": "kernel-tools-0:5.14.0-284.50.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-tools-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-284.50.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-tools-debuginfo-0:5.14.0-284.50.1.el9_2.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.50.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-284.50.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-tools-debuginfo-0:5.14.0-284.50.1.el9_2.s390x" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.50.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-284.50.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-tools-debuginfo-0:5.14.0-284.50.1.el9_2.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.50.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-tools-libs-0:5.14.0-284.50.1.el9_2.aarch64" }, "product_reference": "kernel-tools-libs-0:5.14.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-284.50.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-tools-libs-0:5.14.0-284.50.1.el9_2.ppc64le" }, "product_reference": "kernel-tools-libs-0:5.14.0-284.50.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-284.50.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-tools-libs-0:5.14.0-284.50.1.el9_2.x86_64" }, "product_reference": "kernel-tools-libs-0:5.14.0-284.50.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-tools-libs-devel-0:5.14.0-284.50.1.el9_2.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-284.50.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-tools-libs-devel-0:5.14.0-284.50.1.el9_2.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-284.50.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-284.50.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-tools-libs-devel-0:5.14.0-284.50.1.el9_2.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-284.50.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-uki-virt-0:5.14.0-284.50.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-uki-virt-0:5.14.0-284.50.1.el9_2.x86_64" }, "product_reference": "kernel-uki-virt-0:5.14.0-284.50.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:5.14.0-284.50.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-zfcpdump-0:5.14.0-284.50.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-0:5.14.0-284.50.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:5.14.0-284.50.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-zfcpdump-core-0:5.14.0-284.50.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-core-0:5.14.0-284.50.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.50.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-zfcpdump-debuginfo-0:5.14.0-284.50.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-284.50.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:5.14.0-284.50.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-zfcpdump-devel-0:5.14.0-284.50.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:5.14.0-284.50.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.50.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-zfcpdump-devel-matched-0:5.14.0-284.50.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-284.50.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:5.14.0-284.50.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-zfcpdump-modules-0:5.14.0-284.50.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:5.14.0-284.50.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-core-0:5.14.0-284.50.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-zfcpdump-modules-core-0:5.14.0-284.50.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-modules-core-0:5.14.0-284.50.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.50.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-zfcpdump-modules-extra-0:5.14.0-284.50.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-284.50.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-internal-0:5.14.0-284.50.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-zfcpdump-modules-internal-0:5.14.0-284.50.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-modules-internal-0:5.14.0-284.50.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-partner-0:5.14.0-284.50.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:kernel-zfcpdump-modules-partner-0:5.14.0-284.50.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-modules-partner-0:5.14.0-284.50.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-0:4.14.0-202401231033.p0.g28ed2d7.assembly.stream.el9.src as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift-0:4.14.0-202401231033.p0.g28ed2d7.assembly.stream.el9.src" }, "product_reference": "openshift-0:4.14.0-202401231033.p0.g28ed2d7.assembly.stream.el9.src", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.14.0-202401231033.p0.g28ed2d7.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202401231033.p0.g28ed2d7.assembly.stream.el9.aarch64" }, "product_reference": "openshift-hyperkube-0:4.14.0-202401231033.p0.g28ed2d7.assembly.stream.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.14.0-202401231033.p0.g28ed2d7.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202401231033.p0.g28ed2d7.assembly.stream.el9.ppc64le" }, "product_reference": "openshift-hyperkube-0:4.14.0-202401231033.p0.g28ed2d7.assembly.stream.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.14.0-202401231033.p0.g28ed2d7.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202401231033.p0.g28ed2d7.assembly.stream.el9.s390x" }, "product_reference": "openshift-hyperkube-0:4.14.0-202401231033.p0.g28ed2d7.assembly.stream.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.14.0-202401231033.p0.g28ed2d7.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202401231033.p0.g28ed2d7.assembly.stream.el9.x86_64" }, "product_reference": "openshift-hyperkube-0:4.14.0-202401231033.p0.g28ed2d7.assembly.stream.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202401261353.p0.g607e2dd.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202401261353.p0.g607e2dd.assembly.stream.el9.aarch64" }, "product_reference": "ose-aws-ecr-image-credential-provider-0:4.14.0-202401261353.p0.g607e2dd.assembly.stream.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202401261353.p0.g607e2dd.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202401261353.p0.g607e2dd.assembly.stream.el9.ppc64le" }, "product_reference": "ose-aws-ecr-image-credential-provider-0:4.14.0-202401261353.p0.g607e2dd.assembly.stream.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202401261353.p0.g607e2dd.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202401261353.p0.g607e2dd.assembly.stream.el9.s390x" }, "product_reference": "ose-aws-ecr-image-credential-provider-0:4.14.0-202401261353.p0.g607e2dd.assembly.stream.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202401261353.p0.g607e2dd.assembly.stream.el9.src as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202401261353.p0.g607e2dd.assembly.stream.el9.src" }, "product_reference": "ose-aws-ecr-image-credential-provider-0:4.14.0-202401261353.p0.g607e2dd.assembly.stream.el9.src", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202401261353.p0.g607e2dd.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202401261353.p0.g607e2dd.assembly.stream.el9.x86_64" }, "product_reference": "ose-aws-ecr-image-credential-provider-0:4.14.0-202401261353.p0.g607e2dd.assembly.stream.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:perf-0:5.14.0-284.50.1.el9_2.aarch64" }, "product_reference": "perf-0:5.14.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-284.50.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:perf-0:5.14.0-284.50.1.el9_2.ppc64le" }, "product_reference": "perf-0:5.14.0-284.50.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-284.50.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:perf-0:5.14.0-284.50.1.el9_2.s390x" }, "product_reference": "perf-0:5.14.0-284.50.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-284.50.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:perf-0:5.14.0-284.50.1.el9_2.x86_64" }, "product_reference": "perf-0:5.14.0-284.50.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:perf-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64" }, "product_reference": "perf-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-284.50.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:perf-debuginfo-0:5.14.0-284.50.1.el9_2.ppc64le" }, "product_reference": "perf-debuginfo-0:5.14.0-284.50.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-284.50.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:perf-debuginfo-0:5.14.0-284.50.1.el9_2.s390x" }, "product_reference": "perf-debuginfo-0:5.14.0-284.50.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-284.50.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:perf-debuginfo-0:5.14.0-284.50.1.el9_2.x86_64" }, "product_reference": "perf-debuginfo-0:5.14.0-284.50.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:python3-perf-0:5.14.0-284.50.1.el9_2.aarch64" }, "product_reference": "python3-perf-0:5.14.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-284.50.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:python3-perf-0:5.14.0-284.50.1.el9_2.ppc64le" }, "product_reference": "python3-perf-0:5.14.0-284.50.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-284.50.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:python3-perf-0:5.14.0-284.50.1.el9_2.s390x" }, "product_reference": "python3-perf-0:5.14.0-284.50.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-284.50.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:python3-perf-0:5.14.0-284.50.1.el9_2.x86_64" }, "product_reference": "python3-perf-0:5.14.0-284.50.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:python3-perf-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-284.50.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:python3-perf-debuginfo-0:5.14.0-284.50.1.el9_2.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-284.50.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-284.50.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:python3-perf-debuginfo-0:5.14.0-284.50.1.el9_2.s390x" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-284.50.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-284.50.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:python3-perf-debuginfo-0:5.14.0-284.50.1.el9_2.x86_64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-284.50.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "rtla-0:5.14.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:rtla-0:5.14.0-284.50.1.el9_2.aarch64" }, "product_reference": "rtla-0:5.14.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "rtla-0:5.14.0-284.50.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:rtla-0:5.14.0-284.50.1.el9_2.ppc64le" }, "product_reference": "rtla-0:5.14.0-284.50.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "rtla-0:5.14.0-284.50.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:rtla-0:5.14.0-284.50.1.el9_2.s390x" }, "product_reference": "rtla-0:5.14.0-284.50.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "rtla-0:5.14.0-284.50.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:rtla-0:5.14.0-284.50.1.el9_2.x86_64" }, "product_reference": "rtla-0:5.14.0-284.50.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "runc-4:1.1.12-1.rhaos4.14.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:runc-4:1.1.12-1.rhaos4.14.el9.aarch64" }, "product_reference": "runc-4:1.1.12-1.rhaos4.14.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "runc-4:1.1.12-1.rhaos4.14.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:runc-4:1.1.12-1.rhaos4.14.el9.ppc64le" }, "product_reference": "runc-4:1.1.12-1.rhaos4.14.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "runc-4:1.1.12-1.rhaos4.14.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:runc-4:1.1.12-1.rhaos4.14.el9.s390x" }, "product_reference": "runc-4:1.1.12-1.rhaos4.14.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "runc-4:1.1.12-1.rhaos4.14.el9.src as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:runc-4:1.1.12-1.rhaos4.14.el9.src" }, "product_reference": "runc-4:1.1.12-1.rhaos4.14.el9.src", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "runc-4:1.1.12-1.rhaos4.14.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:runc-4:1.1.12-1.rhaos4.14.el9.x86_64" }, "product_reference": "runc-4:1.1.12-1.rhaos4.14.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-4:1.1.12-1.rhaos4.14.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:runc-debuginfo-4:1.1.12-1.rhaos4.14.el9.aarch64" }, "product_reference": "runc-debuginfo-4:1.1.12-1.rhaos4.14.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-4:1.1.12-1.rhaos4.14.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:runc-debuginfo-4:1.1.12-1.rhaos4.14.el9.ppc64le" }, "product_reference": "runc-debuginfo-4:1.1.12-1.rhaos4.14.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-4:1.1.12-1.rhaos4.14.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:runc-debuginfo-4:1.1.12-1.rhaos4.14.el9.s390x" }, "product_reference": "runc-debuginfo-4:1.1.12-1.rhaos4.14.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-4:1.1.12-1.rhaos4.14.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:runc-debuginfo-4:1.1.12-1.rhaos4.14.el9.x86_64" }, "product_reference": "runc-debuginfo-4:1.1.12-1.rhaos4.14.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-4:1.1.12-1.rhaos4.14.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:runc-debugsource-4:1.1.12-1.rhaos4.14.el9.aarch64" }, "product_reference": "runc-debugsource-4:1.1.12-1.rhaos4.14.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-4:1.1.12-1.rhaos4.14.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:runc-debugsource-4:1.1.12-1.rhaos4.14.el9.ppc64le" }, "product_reference": "runc-debugsource-4:1.1.12-1.rhaos4.14.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-4:1.1.12-1.rhaos4.14.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:runc-debugsource-4:1.1.12-1.rhaos4.14.el9.s390x" }, "product_reference": "runc-debugsource-4:1.1.12-1.rhaos4.14.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-4:1.1.12-1.rhaos4.14.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:runc-debugsource-4:1.1.12-1.rhaos4.14.el9.x86_64" }, "product_reference": "runc-debugsource-4:1.1.12-1.rhaos4.14.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "spdlog-0:1.13.0-1.rhaos4.14.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:spdlog-0:1.13.0-1.rhaos4.14.el9.aarch64" }, "product_reference": "spdlog-0:1.13.0-1.rhaos4.14.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "spdlog-0:1.13.0-1.rhaos4.14.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:spdlog-0:1.13.0-1.rhaos4.14.el9.ppc64le" }, "product_reference": "spdlog-0:1.13.0-1.rhaos4.14.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "spdlog-0:1.13.0-1.rhaos4.14.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:spdlog-0:1.13.0-1.rhaos4.14.el9.s390x" }, "product_reference": "spdlog-0:1.13.0-1.rhaos4.14.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "spdlog-0:1.13.0-1.rhaos4.14.el9.src as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:spdlog-0:1.13.0-1.rhaos4.14.el9.src" }, "product_reference": "spdlog-0:1.13.0-1.rhaos4.14.el9.src", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "spdlog-0:1.13.0-1.rhaos4.14.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:spdlog-0:1.13.0-1.rhaos4.14.el9.x86_64" }, "product_reference": "spdlog-0:1.13.0-1.rhaos4.14.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "spdlog-debuginfo-0:1.13.0-1.rhaos4.14.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:spdlog-debuginfo-0:1.13.0-1.rhaos4.14.el9.aarch64" }, "product_reference": "spdlog-debuginfo-0:1.13.0-1.rhaos4.14.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "spdlog-debuginfo-0:1.13.0-1.rhaos4.14.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:spdlog-debuginfo-0:1.13.0-1.rhaos4.14.el9.ppc64le" }, "product_reference": "spdlog-debuginfo-0:1.13.0-1.rhaos4.14.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "spdlog-debuginfo-0:1.13.0-1.rhaos4.14.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:spdlog-debuginfo-0:1.13.0-1.rhaos4.14.el9.s390x" }, "product_reference": "spdlog-debuginfo-0:1.13.0-1.rhaos4.14.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "spdlog-debuginfo-0:1.13.0-1.rhaos4.14.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:spdlog-debuginfo-0:1.13.0-1.rhaos4.14.el9.x86_64" }, "product_reference": "spdlog-debuginfo-0:1.13.0-1.rhaos4.14.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "spdlog-debugsource-0:1.13.0-1.rhaos4.14.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:spdlog-debugsource-0:1.13.0-1.rhaos4.14.el9.aarch64" }, "product_reference": "spdlog-debugsource-0:1.13.0-1.rhaos4.14.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "spdlog-debugsource-0:1.13.0-1.rhaos4.14.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:spdlog-debugsource-0:1.13.0-1.rhaos4.14.el9.ppc64le" }, "product_reference": "spdlog-debugsource-0:1.13.0-1.rhaos4.14.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "spdlog-debugsource-0:1.13.0-1.rhaos4.14.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:spdlog-debugsource-0:1.13.0-1.rhaos4.14.el9.s390x" }, "product_reference": "spdlog-debugsource-0:1.13.0-1.rhaos4.14.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "spdlog-debugsource-0:1.13.0-1.rhaos4.14.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:spdlog-debugsource-0:1.13.0-1.rhaos4.14.el9.x86_64" }, "product_reference": "spdlog-debugsource-0:1.13.0-1.rhaos4.14.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "spdlog-devel-0:1.13.0-1.rhaos4.14.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:spdlog-devel-0:1.13.0-1.rhaos4.14.el9.aarch64" }, "product_reference": "spdlog-devel-0:1.13.0-1.rhaos4.14.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "spdlog-devel-0:1.13.0-1.rhaos4.14.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:spdlog-devel-0:1.13.0-1.rhaos4.14.el9.ppc64le" }, "product_reference": "spdlog-devel-0:1.13.0-1.rhaos4.14.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "spdlog-devel-0:1.13.0-1.rhaos4.14.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:spdlog-devel-0:1.13.0-1.rhaos4.14.el9.s390x" }, "product_reference": "spdlog-devel-0:1.13.0-1.rhaos4.14.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "spdlog-devel-0:1.13.0-1.rhaos4.14.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:spdlog-devel-0:1.13.0-1.rhaos4.14.el9.x86_64" }, "product_reference": "spdlog-devel-0:1.13.0-1.rhaos4.14.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-ironic-python-agent-0:9.6.1-0.20240103100525.3197b9d.el9.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-IRONIC-4.14:openstack-ironic-python-agent-0:9.6.1-0.20240103100525.3197b9d.el9.noarch" }, "product_reference": "openstack-ironic-python-agent-0:9.6.1-0.20240103100525.3197b9d.el9.noarch", "relates_to_product_reference": "9Base-RHOSE-IRONIC-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-ironic-python-agent-0:9.6.1-0.20240103100525.3197b9d.el9.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-IRONIC-4.14:openstack-ironic-python-agent-0:9.6.1-0.20240103100525.3197b9d.el9.src" }, "product_reference": "openstack-ironic-python-agent-0:9.6.1-0.20240103100525.3197b9d.el9.src", "relates_to_product_reference": "9Base-RHOSE-IRONIC-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "python3-ironic-python-agent-0:9.6.1-0.20240103100525.3197b9d.el9.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-IRONIC-4.14:python3-ironic-python-agent-0:9.6.1-0.20240103100525.3197b9d.el9.noarch" }, "product_reference": "python3-ironic-python-agent-0:9.6.1-0.20240103100525.3197b9d.el9.noarch", "relates_to_product_reference": "9Base-RHOSE-IRONIC-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "python3-ironic-python-agent-tests-0:9.6.1-0.20240103100525.3197b9d.el9.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-IRONIC-4.14:python3-ironic-python-agent-tests-0:9.6.1-0.20240103100525.3197b9d.el9.noarch" }, "product_reference": "python3-ironic-python-agent-tests-0:9.6.1-0.20240103100525.3197b9d.el9.noarch", "relates_to_product_reference": "9Base-RHOSE-IRONIC-4.14" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "The Snyk Reseacher Team" ] } ], "cve": "CVE-2024-21626", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2024-01-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.14:container-selinux-3:2.226.0-1.rhaos4.14.el8.noarch", "8Base-RHOSE-4.14:container-selinux-3:2.226.0-1.rhaos4.14.el8.src", "8Base-RHOSE-4.14:cri-tools-0:1.27.0-3.el8.aarch64", "8Base-RHOSE-4.14:cri-tools-0:1.27.0-3.el8.ppc64le", "8Base-RHOSE-4.14:cri-tools-0:1.27.0-3.el8.s390x", "8Base-RHOSE-4.14:cri-tools-0:1.27.0-3.el8.src", "8Base-RHOSE-4.14:cri-tools-0:1.27.0-3.el8.x86_64", "8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-3.el8.aarch64", "8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-3.el8.ppc64le", "8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-3.el8.s390x", "8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-3.el8.x86_64", "8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-3.el8.aarch64", "8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-3.el8.ppc64le", "8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-3.el8.s390x", "8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-3.el8.x86_64", "8Base-RHOSE-4.14:crun-0:1.14-1.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:crun-0:1.14-1.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:crun-0:1.14-1.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:crun-0:1.14-1.rhaos4.14.el8.src", "8Base-RHOSE-4.14:crun-0:1.14-1.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:crun-debuginfo-0:1.14-1.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:crun-debuginfo-0:1.14-1.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:crun-debuginfo-0:1.14-1.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:crun-debuginfo-0:1.14-1.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:crun-debugsource-0:1.14-1.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:crun-debugsource-0:1.14-1.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:crun-debugsource-0:1.14-1.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:crun-debugsource-0:1.14-1.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:openshift-0:4.14.0-202401231033.p0.g28ed2d7.assembly.stream.el8.src", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202401231033.p0.g28ed2d7.assembly.stream.el8.aarch64", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202401231033.p0.g28ed2d7.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202401231033.p0.g28ed2d7.assembly.stream.el8.s390x", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202401231033.p0.g28ed2d7.assembly.stream.el8.x86_64", "8Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202401261353.p0.g607e2dd.assembly.stream.el8.aarch64", "8Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202401261353.p0.g607e2dd.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202401261353.p0.g607e2dd.assembly.stream.el8.s390x", "8Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202401261353.p0.g607e2dd.assembly.stream.el8.src", "8Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202401261353.p0.g607e2dd.assembly.stream.el8.x86_64", "9Base-RHOSE-4.14:bpftool-0:7.0.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:bpftool-0:7.0.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.14:bpftool-0:7.0.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:bpftool-0:7.0.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:bpftool-debuginfo-0:7.0.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:bpftool-debuginfo-0:7.0.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.14:bpftool-debuginfo-0:7.0.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:bpftool-debuginfo-0:7.0.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:container-selinux-3:2.226.0-1.rhaos4.14.el9.noarch", "9Base-RHOSE-4.14:container-selinux-3:2.226.0-1.rhaos4.14.el9.src", "9Base-RHOSE-4.14:cri-tools-0:1.27.0-3.el9.aarch64", "9Base-RHOSE-4.14:cri-tools-0:1.27.0-3.el9.ppc64le", "9Base-RHOSE-4.14:cri-tools-0:1.27.0-3.el9.s390x", "9Base-RHOSE-4.14:cri-tools-0:1.27.0-3.el9.src", "9Base-RHOSE-4.14:cri-tools-0:1.27.0-3.el9.x86_64", "9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-3.el9.aarch64", "9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-3.el9.ppc64le", "9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-3.el9.s390x", "9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-3.el9.x86_64", "9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-3.el9.aarch64", "9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-3.el9.ppc64le", "9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-3.el9.s390x", "9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-3.el9.x86_64", "9Base-RHOSE-4.14:crun-0:1.14-1.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:crun-0:1.14-1.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:crun-0:1.14-1.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:crun-0:1.14-1.rhaos4.14.el9.src", "9Base-RHOSE-4.14:crun-0:1.14-1.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:crun-debuginfo-0:1.14-1.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:crun-debuginfo-0:1.14-1.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:crun-debuginfo-0:1.14-1.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:crun-debuginfo-0:1.14-1.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:crun-debugsource-0:1.14-1.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:crun-debugsource-0:1.14-1.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:crun-debugsource-0:1.14-1.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:crun-debugsource-0:1.14-1.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:kernel-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-0:5.14.0-284.50.1.el9_2.src", "9Base-RHOSE-4.14:kernel-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-64k-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-core-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-debug-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-debug-core-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-debug-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-debug-devel-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-debug-devel-matched-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-debug-modules-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-debug-modules-core-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-debug-modules-extra-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-debug-modules-internal-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-debug-modules-partner-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-devel-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-devel-matched-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-modules-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-modules-core-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-modules-extra-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-modules-internal-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-modules-partner-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-abi-stablelists-0:5.14.0-284.50.1.el9_2.noarch", "9Base-RHOSE-4.14:kernel-core-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-core-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-core-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-core-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-cross-headers-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-cross-headers-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-cross-headers-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-cross-headers-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-debug-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-debug-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-debug-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-debug-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-debug-core-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-debug-core-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-debug-core-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-debug-core-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-debug-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-debug-debuginfo-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-debug-debuginfo-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-debug-debuginfo-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-debug-devel-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-debug-devel-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-debug-devel-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-debug-devel-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-debug-devel-matched-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-debug-devel-matched-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-debug-devel-matched-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-debug-devel-matched-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-debug-modules-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-debug-modules-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-debug-modules-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-debug-modules-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-debug-modules-core-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-debug-modules-core-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-debug-modules-core-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-debug-modules-core-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-debug-modules-extra-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-debug-modules-extra-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-debug-modules-extra-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-debug-modules-extra-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-debug-modules-internal-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-debug-modules-internal-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-debug-modules-internal-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-debug-modules-internal-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-debug-modules-partner-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-debug-modules-partner-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-debug-modules-partner-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-debug-modules-partner-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-debug-uki-virt-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-debuginfo-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-debuginfo-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-debuginfo-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-debuginfo-common-aarch64-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-debuginfo-common-ppc64le-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-debuginfo-common-s390x-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-debuginfo-common-x86_64-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-devel-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-devel-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-devel-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-devel-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-devel-matched-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-devel-matched-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-devel-matched-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-devel-matched-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-doc-0:5.14.0-284.50.1.el9_2.noarch", "9Base-RHOSE-4.14:kernel-headers-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-headers-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-headers-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-headers-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-ipaclones-internal-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-ipaclones-internal-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-modules-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-modules-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-modules-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-modules-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-modules-core-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-modules-core-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-modules-core-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-modules-core-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-modules-extra-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-modules-extra-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-modules-extra-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-modules-extra-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-modules-internal-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-modules-internal-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-modules-internal-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-modules-internal-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-modules-partner-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-modules-partner-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-modules-partner-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-modules-partner-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-0:5.14.0-284.50.1.rt14.335.el9_2.src", "9Base-RHOSE-4.14:kernel-rt-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-core-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-debug-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-debug-core-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-debug-debuginfo-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-debug-devel-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-debug-devel-matched-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-debug-kvm-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-debug-modules-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-debug-modules-core-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-debug-modules-extra-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-debug-modules-internal-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-debug-modules-partner-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-debuginfo-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-devel-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-devel-matched-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-kvm-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-modules-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-modules-core-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-modules-extra-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-modules-internal-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-modules-partner-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-selftests-internal-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-selftests-internal-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-selftests-internal-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-selftests-internal-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-selftests-internal-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-tools-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-tools-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-tools-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-tools-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-tools-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-tools-debuginfo-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-tools-debuginfo-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-tools-debuginfo-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-tools-libs-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-tools-libs-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-tools-libs-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-tools-libs-devel-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-tools-libs-devel-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-tools-libs-devel-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-uki-virt-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-zfcpdump-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-zfcpdump-core-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-zfcpdump-debuginfo-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-zfcpdump-devel-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-zfcpdump-devel-matched-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-zfcpdump-modules-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-zfcpdump-modules-core-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-zfcpdump-modules-extra-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-zfcpdump-modules-internal-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-zfcpdump-modules-partner-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:openshift-0:4.14.0-202401231033.p0.g28ed2d7.assembly.stream.el9.src", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202401231033.p0.g28ed2d7.assembly.stream.el9.aarch64", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202401231033.p0.g28ed2d7.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202401231033.p0.g28ed2d7.assembly.stream.el9.s390x", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202401231033.p0.g28ed2d7.assembly.stream.el9.x86_64", "9Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202401261353.p0.g607e2dd.assembly.stream.el9.aarch64", "9Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202401261353.p0.g607e2dd.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202401261353.p0.g607e2dd.assembly.stream.el9.s390x", "9Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202401261353.p0.g607e2dd.assembly.stream.el9.src", "9Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202401261353.p0.g607e2dd.assembly.stream.el9.x86_64", "9Base-RHOSE-4.14:perf-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:perf-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.14:perf-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:perf-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:perf-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:perf-debuginfo-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.14:perf-debuginfo-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:perf-debuginfo-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:python3-perf-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:python3-perf-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.14:python3-perf-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:python3-perf-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:python3-perf-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:python3-perf-debuginfo-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.14:python3-perf-debuginfo-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:python3-perf-debuginfo-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:rtla-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:rtla-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.14:rtla-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:rtla-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:spdlog-0:1.13.0-1.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:spdlog-0:1.13.0-1.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:spdlog-0:1.13.0-1.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:spdlog-0:1.13.0-1.rhaos4.14.el9.src", "9Base-RHOSE-4.14:spdlog-0:1.13.0-1.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:spdlog-debuginfo-0:1.13.0-1.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:spdlog-debuginfo-0:1.13.0-1.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:spdlog-debuginfo-0:1.13.0-1.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:spdlog-debuginfo-0:1.13.0-1.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:spdlog-debugsource-0:1.13.0-1.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:spdlog-debugsource-0:1.13.0-1.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:spdlog-debugsource-0:1.13.0-1.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:spdlog-debugsource-0:1.13.0-1.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:spdlog-devel-0:1.13.0-1.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:spdlog-devel-0:1.13.0-1.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:spdlog-devel-0:1.13.0-1.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:spdlog-devel-0:1.13.0-1.rhaos4.14.el9.x86_64", "9Base-RHOSE-IRONIC-4.14:openstack-ironic-python-agent-0:9.6.1-0.20240103100525.3197b9d.el9.noarch", "9Base-RHOSE-IRONIC-4.14:openstack-ironic-python-agent-0:9.6.1-0.20240103100525.3197b9d.el9.src", "9Base-RHOSE-IRONIC-4.14:python3-ironic-python-agent-0:9.6.1-0.20240103100525.3197b9d.el9.noarch", "9Base-RHOSE-IRONIC-4.14:python3-ironic-python-agent-tests-0:9.6.1-0.20240103100525.3197b9d.el9.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2258725" } ], "notes": [ { "category": "description", "text": "A file descriptor leak issue was found in the runc package. While a user performs `O_CLOEXEC` all file descriptors before executing the container code, the file descriptor is open when performing `setcwd(2)`, which means that the reference can be kept alive in the container by configuring the working directory to be a path resolved through the file descriptor. The non-dumpable bit is unset after `execve`, meaning there are multiple ways to attack this other than bad configurations. The only way to defend against it entirely is to close all unneeded file descriptors.", "title": "Vulnerability description" }, { "category": "summary", "text": "runc: file descriptor leak", "title": "Vulnerability summary" }, { "category": "other", "text": "These vulnerabilities not only enable malicious actors to escape containerized environments but also allow for full control over the underlying host system. With the widespread adoption of containerization technologies in both development and production environments, such exploits pose significant risks to data integrity, confidentiality, and system stability.\n\nOpenShift Container Platform ships with SELinux in targeted enforcing mode, which prevents the container processes from accessing host content and mitigates this attack, and disabling SELinux on the Openshift container platform is not supported. Hence, the impact of the Openshift Container Platform is reduced to Moderate.\n\nFor multicluster-engine (MCE) vulnerable versions of buildkit and runc are part of installed version of oc. However, they are not affecting the higher-level assisted-installer binary in MCE. The presence of these dependencies in the container does not imply a security risk to the containerized application itself, as it is based on low-level packages included in the oc binary, and the impact to the container\u0027s core functionality is minimal.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.14:runc-4:1.1.12-1.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:runc-4:1.1.12-1.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:runc-4:1.1.12-1.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:runc-4:1.1.12-1.rhaos4.14.el8.src", "8Base-RHOSE-4.14:runc-4:1.1.12-1.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:runc-debuginfo-4:1.1.12-1.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:runc-debuginfo-4:1.1.12-1.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:runc-debuginfo-4:1.1.12-1.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:runc-debuginfo-4:1.1.12-1.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:runc-debugsource-4:1.1.12-1.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:runc-debugsource-4:1.1.12-1.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:runc-debugsource-4:1.1.12-1.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:runc-debugsource-4:1.1.12-1.rhaos4.14.el8.x86_64", "9Base-RHOSE-4.14:runc-4:1.1.12-1.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:runc-4:1.1.12-1.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:runc-4:1.1.12-1.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:runc-4:1.1.12-1.rhaos4.14.el9.src", "9Base-RHOSE-4.14:runc-4:1.1.12-1.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:runc-debuginfo-4:1.1.12-1.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:runc-debuginfo-4:1.1.12-1.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:runc-debuginfo-4:1.1.12-1.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:runc-debuginfo-4:1.1.12-1.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:runc-debugsource-4:1.1.12-1.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:runc-debugsource-4:1.1.12-1.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:runc-debugsource-4:1.1.12-1.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:runc-debugsource-4:1.1.12-1.rhaos4.14.el9.x86_64" ], "known_not_affected": [ "8Base-RHOSE-4.14:container-selinux-3:2.226.0-1.rhaos4.14.el8.noarch", "8Base-RHOSE-4.14:container-selinux-3:2.226.0-1.rhaos4.14.el8.src", "8Base-RHOSE-4.14:cri-tools-0:1.27.0-3.el8.aarch64", "8Base-RHOSE-4.14:cri-tools-0:1.27.0-3.el8.ppc64le", "8Base-RHOSE-4.14:cri-tools-0:1.27.0-3.el8.s390x", "8Base-RHOSE-4.14:cri-tools-0:1.27.0-3.el8.src", "8Base-RHOSE-4.14:cri-tools-0:1.27.0-3.el8.x86_64", "8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-3.el8.aarch64", "8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-3.el8.ppc64le", "8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-3.el8.s390x", "8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-3.el8.x86_64", "8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-3.el8.aarch64", "8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-3.el8.ppc64le", "8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-3.el8.s390x", "8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-3.el8.x86_64", "8Base-RHOSE-4.14:crun-0:1.14-1.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:crun-0:1.14-1.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:crun-0:1.14-1.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:crun-0:1.14-1.rhaos4.14.el8.src", "8Base-RHOSE-4.14:crun-0:1.14-1.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:crun-debuginfo-0:1.14-1.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:crun-debuginfo-0:1.14-1.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:crun-debuginfo-0:1.14-1.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:crun-debuginfo-0:1.14-1.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:crun-debugsource-0:1.14-1.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:crun-debugsource-0:1.14-1.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:crun-debugsource-0:1.14-1.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:crun-debugsource-0:1.14-1.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:openshift-0:4.14.0-202401231033.p0.g28ed2d7.assembly.stream.el8.src", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202401231033.p0.g28ed2d7.assembly.stream.el8.aarch64", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202401231033.p0.g28ed2d7.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202401231033.p0.g28ed2d7.assembly.stream.el8.s390x", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202401231033.p0.g28ed2d7.assembly.stream.el8.x86_64", "8Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202401261353.p0.g607e2dd.assembly.stream.el8.aarch64", "8Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202401261353.p0.g607e2dd.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202401261353.p0.g607e2dd.assembly.stream.el8.s390x", "8Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202401261353.p0.g607e2dd.assembly.stream.el8.src", "8Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202401261353.p0.g607e2dd.assembly.stream.el8.x86_64", "9Base-RHOSE-4.14:bpftool-0:7.0.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:bpftool-0:7.0.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.14:bpftool-0:7.0.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:bpftool-0:7.0.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:bpftool-debuginfo-0:7.0.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:bpftool-debuginfo-0:7.0.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.14:bpftool-debuginfo-0:7.0.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:bpftool-debuginfo-0:7.0.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:container-selinux-3:2.226.0-1.rhaos4.14.el9.noarch", "9Base-RHOSE-4.14:container-selinux-3:2.226.0-1.rhaos4.14.el9.src", "9Base-RHOSE-4.14:cri-tools-0:1.27.0-3.el9.aarch64", "9Base-RHOSE-4.14:cri-tools-0:1.27.0-3.el9.ppc64le", "9Base-RHOSE-4.14:cri-tools-0:1.27.0-3.el9.s390x", "9Base-RHOSE-4.14:cri-tools-0:1.27.0-3.el9.src", "9Base-RHOSE-4.14:cri-tools-0:1.27.0-3.el9.x86_64", "9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-3.el9.aarch64", "9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-3.el9.ppc64le", "9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-3.el9.s390x", "9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-3.el9.x86_64", "9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-3.el9.aarch64", "9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-3.el9.ppc64le", "9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-3.el9.s390x", "9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-3.el9.x86_64", "9Base-RHOSE-4.14:crun-0:1.14-1.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:crun-0:1.14-1.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:crun-0:1.14-1.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:crun-0:1.14-1.rhaos4.14.el9.src", "9Base-RHOSE-4.14:crun-0:1.14-1.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:crun-debuginfo-0:1.14-1.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:crun-debuginfo-0:1.14-1.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:crun-debuginfo-0:1.14-1.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:crun-debuginfo-0:1.14-1.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:crun-debugsource-0:1.14-1.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:crun-debugsource-0:1.14-1.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:crun-debugsource-0:1.14-1.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:crun-debugsource-0:1.14-1.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:kernel-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-0:5.14.0-284.50.1.el9_2.src", "9Base-RHOSE-4.14:kernel-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-64k-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-core-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-debug-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-debug-core-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-debug-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-debug-devel-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-debug-devel-matched-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-debug-modules-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-debug-modules-core-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-debug-modules-extra-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-debug-modules-internal-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-debug-modules-partner-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-devel-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-devel-matched-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-modules-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-modules-core-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-modules-extra-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-modules-internal-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-modules-partner-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-abi-stablelists-0:5.14.0-284.50.1.el9_2.noarch", "9Base-RHOSE-4.14:kernel-core-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-core-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-core-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-core-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-cross-headers-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-cross-headers-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-cross-headers-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-cross-headers-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-debug-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-debug-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-debug-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-debug-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-debug-core-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-debug-core-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-debug-core-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-debug-core-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-debug-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-debug-debuginfo-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-debug-debuginfo-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-debug-debuginfo-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-debug-devel-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-debug-devel-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-debug-devel-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-debug-devel-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-debug-devel-matched-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-debug-devel-matched-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-debug-devel-matched-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-debug-devel-matched-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-debug-modules-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-debug-modules-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-debug-modules-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-debug-modules-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-debug-modules-core-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-debug-modules-core-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-debug-modules-core-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-debug-modules-core-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-debug-modules-extra-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-debug-modules-extra-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-debug-modules-extra-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-debug-modules-extra-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-debug-modules-internal-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-debug-modules-internal-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-debug-modules-internal-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-debug-modules-internal-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-debug-modules-partner-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-debug-modules-partner-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-debug-modules-partner-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-debug-modules-partner-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-debug-uki-virt-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-debuginfo-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-debuginfo-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-debuginfo-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-debuginfo-common-aarch64-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-debuginfo-common-ppc64le-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-debuginfo-common-s390x-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-debuginfo-common-x86_64-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-devel-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-devel-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-devel-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-devel-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-devel-matched-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-devel-matched-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-devel-matched-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-devel-matched-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-doc-0:5.14.0-284.50.1.el9_2.noarch", "9Base-RHOSE-4.14:kernel-headers-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-headers-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-headers-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-headers-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-ipaclones-internal-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-ipaclones-internal-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-modules-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-modules-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-modules-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-modules-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-modules-core-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-modules-core-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-modules-core-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-modules-core-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-modules-extra-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-modules-extra-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-modules-extra-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-modules-extra-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-modules-internal-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-modules-internal-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-modules-internal-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-modules-internal-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-modules-partner-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-modules-partner-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-modules-partner-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-modules-partner-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-0:5.14.0-284.50.1.rt14.335.el9_2.src", "9Base-RHOSE-4.14:kernel-rt-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-core-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-debug-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-debug-core-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-debug-debuginfo-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-debug-devel-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-debug-devel-matched-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-debug-kvm-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-debug-modules-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-debug-modules-core-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-debug-modules-extra-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-debug-modules-internal-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-debug-modules-partner-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-debuginfo-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-devel-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-devel-matched-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-kvm-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-modules-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-modules-core-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-modules-extra-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-modules-internal-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-modules-partner-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-selftests-internal-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-selftests-internal-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-selftests-internal-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-selftests-internal-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-selftests-internal-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-tools-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-tools-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-tools-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-tools-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-tools-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-tools-debuginfo-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-tools-debuginfo-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-tools-debuginfo-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-tools-libs-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-tools-libs-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-tools-libs-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-tools-libs-devel-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-tools-libs-devel-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-tools-libs-devel-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-uki-virt-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-zfcpdump-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-zfcpdump-core-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-zfcpdump-debuginfo-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-zfcpdump-devel-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-zfcpdump-devel-matched-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-zfcpdump-modules-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-zfcpdump-modules-core-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-zfcpdump-modules-extra-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-zfcpdump-modules-internal-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-zfcpdump-modules-partner-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:openshift-0:4.14.0-202401231033.p0.g28ed2d7.assembly.stream.el9.src", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202401231033.p0.g28ed2d7.assembly.stream.el9.aarch64", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202401231033.p0.g28ed2d7.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202401231033.p0.g28ed2d7.assembly.stream.el9.s390x", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202401231033.p0.g28ed2d7.assembly.stream.el9.x86_64", "9Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202401261353.p0.g607e2dd.assembly.stream.el9.aarch64", "9Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202401261353.p0.g607e2dd.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202401261353.p0.g607e2dd.assembly.stream.el9.s390x", "9Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202401261353.p0.g607e2dd.assembly.stream.el9.src", "9Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202401261353.p0.g607e2dd.assembly.stream.el9.x86_64", "9Base-RHOSE-4.14:perf-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:perf-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.14:perf-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:perf-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:perf-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:perf-debuginfo-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.14:perf-debuginfo-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:perf-debuginfo-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:python3-perf-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:python3-perf-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.14:python3-perf-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:python3-perf-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:python3-perf-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:python3-perf-debuginfo-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.14:python3-perf-debuginfo-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:python3-perf-debuginfo-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:rtla-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:rtla-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.14:rtla-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:rtla-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:spdlog-0:1.13.0-1.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:spdlog-0:1.13.0-1.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:spdlog-0:1.13.0-1.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:spdlog-0:1.13.0-1.rhaos4.14.el9.src", "9Base-RHOSE-4.14:spdlog-0:1.13.0-1.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:spdlog-debuginfo-0:1.13.0-1.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:spdlog-debuginfo-0:1.13.0-1.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:spdlog-debuginfo-0:1.13.0-1.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:spdlog-debuginfo-0:1.13.0-1.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:spdlog-debugsource-0:1.13.0-1.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:spdlog-debugsource-0:1.13.0-1.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:spdlog-debugsource-0:1.13.0-1.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:spdlog-debugsource-0:1.13.0-1.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:spdlog-devel-0:1.13.0-1.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:spdlog-devel-0:1.13.0-1.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:spdlog-devel-0:1.13.0-1.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:spdlog-devel-0:1.13.0-1.rhaos4.14.el9.x86_64", "9Base-RHOSE-IRONIC-4.14:openstack-ironic-python-agent-0:9.6.1-0.20240103100525.3197b9d.el9.noarch", "9Base-RHOSE-IRONIC-4.14:openstack-ironic-python-agent-0:9.6.1-0.20240103100525.3197b9d.el9.src", "9Base-RHOSE-IRONIC-4.14:python3-ironic-python-agent-0:9.6.1-0.20240103100525.3197b9d.el9.noarch", "9Base-RHOSE-IRONIC-4.14:python3-ironic-python-agent-tests-0:9.6.1-0.20240103100525.3197b9d.el9.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-21626" }, { "category": "external", "summary": "RHBZ#2258725", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258725" }, { "category": "external", "summary": "RHSB-2024-001", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2024-001" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-21626", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21626" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-21626", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-21626" }, { "category": "external", "summary": "https://github.com/opencontainers/runc/security/advisories/GHSA-xr7r-f8xq-vfvv", "url": "https://github.com/opencontainers/runc/security/advisories/GHSA-xr7r-f8xq-vfvv" } ], "release_date": "2024-01-31T20:01:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-02-07T18:23:30+00:00", "details": "See the following documentation, which will be updated shortly for this\nrelease, for important instructions on how to upgrade your cluster and\nfully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.14/release_notes/ocp-4-14-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.14/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.14:runc-4:1.1.12-1.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:runc-4:1.1.12-1.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:runc-4:1.1.12-1.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:runc-4:1.1.12-1.rhaos4.14.el8.src", "8Base-RHOSE-4.14:runc-4:1.1.12-1.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:runc-debuginfo-4:1.1.12-1.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:runc-debuginfo-4:1.1.12-1.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:runc-debuginfo-4:1.1.12-1.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:runc-debuginfo-4:1.1.12-1.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:runc-debugsource-4:1.1.12-1.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:runc-debugsource-4:1.1.12-1.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:runc-debugsource-4:1.1.12-1.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:runc-debugsource-4:1.1.12-1.rhaos4.14.el8.x86_64", "9Base-RHOSE-4.14:runc-4:1.1.12-1.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:runc-4:1.1.12-1.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:runc-4:1.1.12-1.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:runc-4:1.1.12-1.rhaos4.14.el9.src", "9Base-RHOSE-4.14:runc-4:1.1.12-1.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:runc-debuginfo-4:1.1.12-1.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:runc-debuginfo-4:1.1.12-1.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:runc-debuginfo-4:1.1.12-1.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:runc-debuginfo-4:1.1.12-1.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:runc-debugsource-4:1.1.12-1.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:runc-debugsource-4:1.1.12-1.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:runc-debugsource-4:1.1.12-1.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:runc-debugsource-4:1.1.12-1.rhaos4.14.el9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:0645" }, { "category": "workaround", "details": "Red Hat Enterprise Linux (RHEL) and OpenShift ships with SELinux in targeted enforcing mode, which prevents the container processes from accessing host content and mitigates this attack. Dockerfiles can be inspected on the \u0027RUN\u0027\u00a0and \u0027WORKDIR\u0027 directives to ensure that there are no escapes or malicious paths, which are an indication of compromise. Limiting access and only using trusted container images can help prevent unauthorized access and malicious attacks.", "product_ids": [ "8Base-RHOSE-4.14:container-selinux-3:2.226.0-1.rhaos4.14.el8.noarch", "8Base-RHOSE-4.14:container-selinux-3:2.226.0-1.rhaos4.14.el8.src", "8Base-RHOSE-4.14:cri-tools-0:1.27.0-3.el8.aarch64", "8Base-RHOSE-4.14:cri-tools-0:1.27.0-3.el8.ppc64le", "8Base-RHOSE-4.14:cri-tools-0:1.27.0-3.el8.s390x", "8Base-RHOSE-4.14:cri-tools-0:1.27.0-3.el8.src", "8Base-RHOSE-4.14:cri-tools-0:1.27.0-3.el8.x86_64", "8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-3.el8.aarch64", "8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-3.el8.ppc64le", "8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-3.el8.s390x", "8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-3.el8.x86_64", "8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-3.el8.aarch64", "8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-3.el8.ppc64le", "8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-3.el8.s390x", "8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-3.el8.x86_64", "8Base-RHOSE-4.14:crun-0:1.14-1.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:crun-0:1.14-1.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:crun-0:1.14-1.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:crun-0:1.14-1.rhaos4.14.el8.src", "8Base-RHOSE-4.14:crun-0:1.14-1.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:crun-debuginfo-0:1.14-1.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:crun-debuginfo-0:1.14-1.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:crun-debuginfo-0:1.14-1.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:crun-debuginfo-0:1.14-1.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:crun-debugsource-0:1.14-1.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:crun-debugsource-0:1.14-1.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:crun-debugsource-0:1.14-1.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:crun-debugsource-0:1.14-1.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:openshift-0:4.14.0-202401231033.p0.g28ed2d7.assembly.stream.el8.src", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202401231033.p0.g28ed2d7.assembly.stream.el8.aarch64", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202401231033.p0.g28ed2d7.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202401231033.p0.g28ed2d7.assembly.stream.el8.s390x", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202401231033.p0.g28ed2d7.assembly.stream.el8.x86_64", "8Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202401261353.p0.g607e2dd.assembly.stream.el8.aarch64", "8Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202401261353.p0.g607e2dd.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202401261353.p0.g607e2dd.assembly.stream.el8.s390x", "8Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202401261353.p0.g607e2dd.assembly.stream.el8.src", "8Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202401261353.p0.g607e2dd.assembly.stream.el8.x86_64", "8Base-RHOSE-4.14:runc-4:1.1.12-1.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:runc-4:1.1.12-1.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:runc-4:1.1.12-1.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:runc-4:1.1.12-1.rhaos4.14.el8.src", "8Base-RHOSE-4.14:runc-4:1.1.12-1.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:runc-debuginfo-4:1.1.12-1.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:runc-debuginfo-4:1.1.12-1.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:runc-debuginfo-4:1.1.12-1.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:runc-debuginfo-4:1.1.12-1.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:runc-debugsource-4:1.1.12-1.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:runc-debugsource-4:1.1.12-1.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:runc-debugsource-4:1.1.12-1.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:runc-debugsource-4:1.1.12-1.rhaos4.14.el8.x86_64", "9Base-RHOSE-4.14:bpftool-0:7.0.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:bpftool-0:7.0.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.14:bpftool-0:7.0.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:bpftool-0:7.0.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:bpftool-debuginfo-0:7.0.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:bpftool-debuginfo-0:7.0.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.14:bpftool-debuginfo-0:7.0.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:bpftool-debuginfo-0:7.0.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:container-selinux-3:2.226.0-1.rhaos4.14.el9.noarch", "9Base-RHOSE-4.14:container-selinux-3:2.226.0-1.rhaos4.14.el9.src", "9Base-RHOSE-4.14:cri-tools-0:1.27.0-3.el9.aarch64", "9Base-RHOSE-4.14:cri-tools-0:1.27.0-3.el9.ppc64le", "9Base-RHOSE-4.14:cri-tools-0:1.27.0-3.el9.s390x", "9Base-RHOSE-4.14:cri-tools-0:1.27.0-3.el9.src", "9Base-RHOSE-4.14:cri-tools-0:1.27.0-3.el9.x86_64", "9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-3.el9.aarch64", "9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-3.el9.ppc64le", "9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-3.el9.s390x", "9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-3.el9.x86_64", "9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-3.el9.aarch64", "9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-3.el9.ppc64le", "9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-3.el9.s390x", "9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-3.el9.x86_64", "9Base-RHOSE-4.14:crun-0:1.14-1.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:crun-0:1.14-1.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:crun-0:1.14-1.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:crun-0:1.14-1.rhaos4.14.el9.src", "9Base-RHOSE-4.14:crun-0:1.14-1.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:crun-debuginfo-0:1.14-1.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:crun-debuginfo-0:1.14-1.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:crun-debuginfo-0:1.14-1.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:crun-debuginfo-0:1.14-1.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:crun-debugsource-0:1.14-1.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:crun-debugsource-0:1.14-1.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:crun-debugsource-0:1.14-1.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:crun-debugsource-0:1.14-1.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:kernel-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-0:5.14.0-284.50.1.el9_2.src", "9Base-RHOSE-4.14:kernel-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-64k-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-core-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-debug-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-debug-core-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-debug-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-debug-devel-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-debug-devel-matched-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-debug-modules-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-debug-modules-core-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-debug-modules-extra-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-debug-modules-internal-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-debug-modules-partner-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-devel-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-devel-matched-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-modules-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-modules-core-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-modules-extra-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-modules-internal-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-64k-modules-partner-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-abi-stablelists-0:5.14.0-284.50.1.el9_2.noarch", "9Base-RHOSE-4.14:kernel-core-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-core-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-core-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-core-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-cross-headers-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-cross-headers-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-cross-headers-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-cross-headers-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-debug-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-debug-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-debug-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-debug-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-debug-core-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-debug-core-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-debug-core-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-debug-core-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-debug-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-debug-debuginfo-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-debug-debuginfo-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-debug-debuginfo-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-debug-devel-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-debug-devel-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-debug-devel-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-debug-devel-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-debug-devel-matched-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-debug-devel-matched-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-debug-devel-matched-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-debug-devel-matched-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-debug-modules-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-debug-modules-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-debug-modules-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-debug-modules-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-debug-modules-core-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-debug-modules-core-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-debug-modules-core-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-debug-modules-core-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-debug-modules-extra-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-debug-modules-extra-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-debug-modules-extra-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-debug-modules-extra-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-debug-modules-internal-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-debug-modules-internal-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-debug-modules-internal-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-debug-modules-internal-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-debug-modules-partner-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-debug-modules-partner-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-debug-modules-partner-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-debug-modules-partner-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-debug-uki-virt-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-debuginfo-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-debuginfo-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-debuginfo-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-debuginfo-common-aarch64-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-debuginfo-common-ppc64le-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-debuginfo-common-s390x-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-debuginfo-common-x86_64-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-devel-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-devel-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-devel-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-devel-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-devel-matched-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-devel-matched-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-devel-matched-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-devel-matched-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-doc-0:5.14.0-284.50.1.el9_2.noarch", "9Base-RHOSE-4.14:kernel-headers-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-headers-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-headers-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-headers-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-ipaclones-internal-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-ipaclones-internal-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-modules-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-modules-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-modules-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-modules-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-modules-core-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-modules-core-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-modules-core-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-modules-core-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-modules-extra-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-modules-extra-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-modules-extra-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-modules-extra-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-modules-internal-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-modules-internal-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-modules-internal-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-modules-internal-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-modules-partner-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-modules-partner-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-modules-partner-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-modules-partner-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-0:5.14.0-284.50.1.rt14.335.el9_2.src", "9Base-RHOSE-4.14:kernel-rt-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-core-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-debug-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-debug-core-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-debug-debuginfo-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-debug-devel-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-debug-devel-matched-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-debug-kvm-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-debug-modules-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-debug-modules-core-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-debug-modules-extra-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-debug-modules-internal-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-debug-modules-partner-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-debuginfo-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-devel-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-devel-matched-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-kvm-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-modules-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-modules-core-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-modules-extra-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-modules-internal-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-modules-partner-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-rt-selftests-internal-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-selftests-internal-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-selftests-internal-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-selftests-internal-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-selftests-internal-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-tools-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-tools-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-tools-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-tools-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-tools-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-tools-debuginfo-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-tools-debuginfo-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-tools-debuginfo-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-tools-libs-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-tools-libs-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-tools-libs-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-tools-libs-devel-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:kernel-tools-libs-devel-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.14:kernel-tools-libs-devel-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-uki-virt-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:kernel-zfcpdump-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-zfcpdump-core-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-zfcpdump-debuginfo-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-zfcpdump-devel-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-zfcpdump-devel-matched-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-zfcpdump-modules-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-zfcpdump-modules-core-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-zfcpdump-modules-extra-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-zfcpdump-modules-internal-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:kernel-zfcpdump-modules-partner-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:openshift-0:4.14.0-202401231033.p0.g28ed2d7.assembly.stream.el9.src", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202401231033.p0.g28ed2d7.assembly.stream.el9.aarch64", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202401231033.p0.g28ed2d7.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202401231033.p0.g28ed2d7.assembly.stream.el9.s390x", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202401231033.p0.g28ed2d7.assembly.stream.el9.x86_64", "9Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202401261353.p0.g607e2dd.assembly.stream.el9.aarch64", "9Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202401261353.p0.g607e2dd.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202401261353.p0.g607e2dd.assembly.stream.el9.s390x", "9Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202401261353.p0.g607e2dd.assembly.stream.el9.src", "9Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202401261353.p0.g607e2dd.assembly.stream.el9.x86_64", "9Base-RHOSE-4.14:perf-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:perf-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.14:perf-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:perf-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:perf-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:perf-debuginfo-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.14:perf-debuginfo-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:perf-debuginfo-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:python3-perf-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:python3-perf-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.14:python3-perf-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:python3-perf-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:python3-perf-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:python3-perf-debuginfo-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.14:python3-perf-debuginfo-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:python3-perf-debuginfo-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:rtla-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.14:rtla-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.14:rtla-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.14:rtla-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.14:runc-4:1.1.12-1.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:runc-4:1.1.12-1.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:runc-4:1.1.12-1.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:runc-4:1.1.12-1.rhaos4.14.el9.src", "9Base-RHOSE-4.14:runc-4:1.1.12-1.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:runc-debuginfo-4:1.1.12-1.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:runc-debuginfo-4:1.1.12-1.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:runc-debuginfo-4:1.1.12-1.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:runc-debuginfo-4:1.1.12-1.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:runc-debugsource-4:1.1.12-1.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:runc-debugsource-4:1.1.12-1.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:runc-debugsource-4:1.1.12-1.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:runc-debugsource-4:1.1.12-1.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:spdlog-0:1.13.0-1.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:spdlog-0:1.13.0-1.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:spdlog-0:1.13.0-1.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:spdlog-0:1.13.0-1.rhaos4.14.el9.src", "9Base-RHOSE-4.14:spdlog-0:1.13.0-1.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:spdlog-debuginfo-0:1.13.0-1.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:spdlog-debuginfo-0:1.13.0-1.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:spdlog-debuginfo-0:1.13.0-1.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:spdlog-debuginfo-0:1.13.0-1.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:spdlog-debugsource-0:1.13.0-1.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:spdlog-debugsource-0:1.13.0-1.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:spdlog-debugsource-0:1.13.0-1.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:spdlog-debugsource-0:1.13.0-1.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:spdlog-devel-0:1.13.0-1.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:spdlog-devel-0:1.13.0-1.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:spdlog-devel-0:1.13.0-1.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:spdlog-devel-0:1.13.0-1.rhaos4.14.el9.x86_64", "9Base-RHOSE-IRONIC-4.14:openstack-ironic-python-agent-0:9.6.1-0.20240103100525.3197b9d.el9.noarch", "9Base-RHOSE-IRONIC-4.14:openstack-ironic-python-agent-0:9.6.1-0.20240103100525.3197b9d.el9.src", "9Base-RHOSE-IRONIC-4.14:python3-ironic-python-agent-0:9.6.1-0.20240103100525.3197b9d.el9.noarch", "9Base-RHOSE-IRONIC-4.14:python3-ironic-python-agent-tests-0:9.6.1-0.20240103100525.3197b9d.el9.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.14:runc-4:1.1.12-1.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:runc-4:1.1.12-1.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:runc-4:1.1.12-1.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:runc-4:1.1.12-1.rhaos4.14.el8.src", "8Base-RHOSE-4.14:runc-4:1.1.12-1.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:runc-debuginfo-4:1.1.12-1.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:runc-debuginfo-4:1.1.12-1.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:runc-debuginfo-4:1.1.12-1.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:runc-debuginfo-4:1.1.12-1.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:runc-debugsource-4:1.1.12-1.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:runc-debugsource-4:1.1.12-1.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:runc-debugsource-4:1.1.12-1.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:runc-debugsource-4:1.1.12-1.rhaos4.14.el8.x86_64", "9Base-RHOSE-4.14:runc-4:1.1.12-1.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:runc-4:1.1.12-1.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:runc-4:1.1.12-1.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:runc-4:1.1.12-1.rhaos4.14.el9.src", "9Base-RHOSE-4.14:runc-4:1.1.12-1.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:runc-debuginfo-4:1.1.12-1.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:runc-debuginfo-4:1.1.12-1.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:runc-debuginfo-4:1.1.12-1.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:runc-debuginfo-4:1.1.12-1.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:runc-debugsource-4:1.1.12-1.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:runc-debugsource-4:1.1.12-1.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:runc-debugsource-4:1.1.12-1.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:runc-debugsource-4:1.1.12-1.rhaos4.14.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "runc: file descriptor leak" } ] }
rhsa-2024_0755
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for runc is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The runC tool is a lightweight, portable implementation of the Open Container Format (OCF) that provides container runtime.\n\nSecurity Fix(es):\n\n* runc: file descriptor leak (CVE-2024-21626)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:0755", "url": "https://access.redhat.com/errata/RHSA-2024:0755" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2024-001", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2024-001" }, { "category": "external", "summary": "2258725", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258725" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_0755.json" } ], "title": "Red Hat Security Advisory: runc security update", "tracking": { "current_release_date": "2024-11-06T04:58:26+00:00", "generator": { "date": "2024-11-06T04:58:26+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:0755", "initial_release_date": "2024-02-08T18:37:24+00:00", "revision_history": [ { "date": "2024-02-08T18:37:24+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-02-08T18:37:24+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T04:58:26+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.2::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "runc-4:1.1.12-1.el9_2.src", "product": { "name": "runc-4:1.1.12-1.el9_2.src", "product_id": "runc-4:1.1.12-1.el9_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.12-1.el9_2?arch=src\u0026epoch=4" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "runc-4:1.1.12-1.el9_2.aarch64", "product": { "name": "runc-4:1.1.12-1.el9_2.aarch64", "product_id": "runc-4:1.1.12-1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.12-1.el9_2?arch=aarch64\u0026epoch=4" } } }, { "category": "product_version", "name": "runc-debugsource-4:1.1.12-1.el9_2.aarch64", "product": { "name": "runc-debugsource-4:1.1.12-1.el9_2.aarch64", "product_id": "runc-debugsource-4:1.1.12-1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.12-1.el9_2?arch=aarch64\u0026epoch=4" } } }, { "category": "product_version", "name": "runc-debuginfo-4:1.1.12-1.el9_2.aarch64", "product": { "name": "runc-debuginfo-4:1.1.12-1.el9_2.aarch64", "product_id": "runc-debuginfo-4:1.1.12-1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.12-1.el9_2?arch=aarch64\u0026epoch=4" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "runc-4:1.1.12-1.el9_2.ppc64le", "product": { "name": "runc-4:1.1.12-1.el9_2.ppc64le", "product_id": "runc-4:1.1.12-1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.12-1.el9_2?arch=ppc64le\u0026epoch=4" } } }, { "category": "product_version", "name": "runc-debugsource-4:1.1.12-1.el9_2.ppc64le", "product": { "name": "runc-debugsource-4:1.1.12-1.el9_2.ppc64le", "product_id": "runc-debugsource-4:1.1.12-1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.12-1.el9_2?arch=ppc64le\u0026epoch=4" } } }, { "category": "product_version", "name": "runc-debuginfo-4:1.1.12-1.el9_2.ppc64le", "product": { "name": "runc-debuginfo-4:1.1.12-1.el9_2.ppc64le", "product_id": "runc-debuginfo-4:1.1.12-1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.12-1.el9_2?arch=ppc64le\u0026epoch=4" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "runc-4:1.1.12-1.el9_2.x86_64", "product": { "name": "runc-4:1.1.12-1.el9_2.x86_64", "product_id": "runc-4:1.1.12-1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.12-1.el9_2?arch=x86_64\u0026epoch=4" } } }, { "category": "product_version", "name": "runc-debugsource-4:1.1.12-1.el9_2.x86_64", "product": { "name": "runc-debugsource-4:1.1.12-1.el9_2.x86_64", "product_id": "runc-debugsource-4:1.1.12-1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.12-1.el9_2?arch=x86_64\u0026epoch=4" } } }, { "category": "product_version", "name": "runc-debuginfo-4:1.1.12-1.el9_2.x86_64", "product": { "name": "runc-debuginfo-4:1.1.12-1.el9_2.x86_64", "product_id": "runc-debuginfo-4:1.1.12-1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.12-1.el9_2?arch=x86_64\u0026epoch=4" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "runc-4:1.1.12-1.el9_2.s390x", "product": { "name": "runc-4:1.1.12-1.el9_2.s390x", "product_id": "runc-4:1.1.12-1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.12-1.el9_2?arch=s390x\u0026epoch=4" } } }, { "category": "product_version", "name": "runc-debugsource-4:1.1.12-1.el9_2.s390x", "product": { "name": "runc-debugsource-4:1.1.12-1.el9_2.s390x", "product_id": "runc-debugsource-4:1.1.12-1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.12-1.el9_2?arch=s390x\u0026epoch=4" } } }, { "category": "product_version", "name": "runc-debuginfo-4:1.1.12-1.el9_2.s390x", "product": { "name": "runc-debuginfo-4:1.1.12-1.el9_2.s390x", "product_id": "runc-debuginfo-4:1.1.12-1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.12-1.el9_2?arch=s390x\u0026epoch=4" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "runc-4:1.1.12-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:runc-4:1.1.12-1.el9_2.aarch64" }, "product_reference": "runc-4:1.1.12-1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "runc-4:1.1.12-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:runc-4:1.1.12-1.el9_2.ppc64le" }, "product_reference": "runc-4:1.1.12-1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "runc-4:1.1.12-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:runc-4:1.1.12-1.el9_2.s390x" }, "product_reference": "runc-4:1.1.12-1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "runc-4:1.1.12-1.el9_2.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:runc-4:1.1.12-1.el9_2.src" }, "product_reference": "runc-4:1.1.12-1.el9_2.src", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "runc-4:1.1.12-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:runc-4:1.1.12-1.el9_2.x86_64" }, "product_reference": "runc-4:1.1.12-1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-4:1.1.12-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:runc-debuginfo-4:1.1.12-1.el9_2.aarch64" }, "product_reference": "runc-debuginfo-4:1.1.12-1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-4:1.1.12-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:runc-debuginfo-4:1.1.12-1.el9_2.ppc64le" }, "product_reference": "runc-debuginfo-4:1.1.12-1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-4:1.1.12-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:runc-debuginfo-4:1.1.12-1.el9_2.s390x" }, "product_reference": "runc-debuginfo-4:1.1.12-1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-4:1.1.12-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:runc-debuginfo-4:1.1.12-1.el9_2.x86_64" }, "product_reference": "runc-debuginfo-4:1.1.12-1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-4:1.1.12-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:runc-debugsource-4:1.1.12-1.el9_2.aarch64" }, "product_reference": "runc-debugsource-4:1.1.12-1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-4:1.1.12-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:runc-debugsource-4:1.1.12-1.el9_2.ppc64le" }, "product_reference": "runc-debugsource-4:1.1.12-1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-4:1.1.12-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:runc-debugsource-4:1.1.12-1.el9_2.s390x" }, "product_reference": "runc-debugsource-4:1.1.12-1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-4:1.1.12-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:runc-debugsource-4:1.1.12-1.el9_2.x86_64" }, "product_reference": "runc-debugsource-4:1.1.12-1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "The Snyk Reseacher Team" ] } ], "cve": "CVE-2024-21626", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2024-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2258725" } ], "notes": [ { "category": "description", "text": "A file descriptor leak issue was found in the runc package. While a user performs `O_CLOEXEC` all file descriptors before executing the container code, the file descriptor is open when performing `setcwd(2)`, which means that the reference can be kept alive in the container by configuring the working directory to be a path resolved through the file descriptor. The non-dumpable bit is unset after `execve`, meaning there are multiple ways to attack this other than bad configurations. The only way to defend against it entirely is to close all unneeded file descriptors.", "title": "Vulnerability description" }, { "category": "summary", "text": "runc: file descriptor leak", "title": "Vulnerability summary" }, { "category": "other", "text": "These vulnerabilities not only enable malicious actors to escape containerized environments but also allow for full control over the underlying host system. With the widespread adoption of containerization technologies in both development and production environments, such exploits pose significant risks to data integrity, confidentiality, and system stability.\n\nOpenShift Container Platform ships with SELinux in targeted enforcing mode, which prevents the container processes from accessing host content and mitigates this attack, and disabling SELinux on the Openshift container platform is not supported. Hence, the impact of the Openshift Container Platform is reduced to Moderate.\n\nFor multicluster-engine (MCE) vulnerable versions of buildkit and runc are part of installed version of oc. However, they are not affecting the higher-level assisted-installer binary in MCE. The presence of these dependencies in the container does not imply a security risk to the containerized application itself, as it is based on low-level packages included in the oc binary, and the impact to the container\u0027s core functionality is minimal.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:runc-4:1.1.12-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:runc-4:1.1.12-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:runc-4:1.1.12-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:runc-4:1.1.12-1.el9_2.src", "AppStream-9.2.0.Z.EUS:runc-4:1.1.12-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:runc-debuginfo-4:1.1.12-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:runc-debuginfo-4:1.1.12-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:runc-debuginfo-4:1.1.12-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:runc-debuginfo-4:1.1.12-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:runc-debugsource-4:1.1.12-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:runc-debugsource-4:1.1.12-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:runc-debugsource-4:1.1.12-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:runc-debugsource-4:1.1.12-1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-21626" }, { "category": "external", "summary": "RHBZ#2258725", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258725" }, { "category": "external", "summary": "RHSB-2024-001", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2024-001" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-21626", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21626" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-21626", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-21626" }, { "category": "external", "summary": "https://github.com/opencontainers/runc/security/advisories/GHSA-xr7r-f8xq-vfvv", "url": "https://github.com/opencontainers/runc/security/advisories/GHSA-xr7r-f8xq-vfvv" } ], "release_date": "2024-01-31T20:01:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-02-08T18:37:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.EUS:runc-4:1.1.12-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:runc-4:1.1.12-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:runc-4:1.1.12-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:runc-4:1.1.12-1.el9_2.src", "AppStream-9.2.0.Z.EUS:runc-4:1.1.12-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:runc-debuginfo-4:1.1.12-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:runc-debuginfo-4:1.1.12-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:runc-debuginfo-4:1.1.12-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:runc-debuginfo-4:1.1.12-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:runc-debugsource-4:1.1.12-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:runc-debugsource-4:1.1.12-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:runc-debugsource-4:1.1.12-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:runc-debugsource-4:1.1.12-1.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:0755" }, { "category": "workaround", "details": "Red Hat Enterprise Linux (RHEL) and OpenShift ships with SELinux in targeted enforcing mode, which prevents the container processes from accessing host content and mitigates this attack. Dockerfiles can be inspected on the \u0027RUN\u0027\u00a0and \u0027WORKDIR\u0027 directives to ensure that there are no escapes or malicious paths, which are an indication of compromise. Limiting access and only using trusted container images can help prevent unauthorized access and malicious attacks.", "product_ids": [ "AppStream-9.2.0.Z.EUS:runc-4:1.1.12-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:runc-4:1.1.12-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:runc-4:1.1.12-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:runc-4:1.1.12-1.el9_2.src", "AppStream-9.2.0.Z.EUS:runc-4:1.1.12-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:runc-debuginfo-4:1.1.12-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:runc-debuginfo-4:1.1.12-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:runc-debuginfo-4:1.1.12-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:runc-debuginfo-4:1.1.12-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:runc-debugsource-4:1.1.12-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:runc-debugsource-4:1.1.12-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:runc-debugsource-4:1.1.12-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:runc-debugsource-4:1.1.12-1.el9_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:runc-4:1.1.12-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:runc-4:1.1.12-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:runc-4:1.1.12-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:runc-4:1.1.12-1.el9_2.src", "AppStream-9.2.0.Z.EUS:runc-4:1.1.12-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:runc-debuginfo-4:1.1.12-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:runc-debuginfo-4:1.1.12-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:runc-debuginfo-4:1.1.12-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:runc-debuginfo-4:1.1.12-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:runc-debugsource-4:1.1.12-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:runc-debugsource-4:1.1.12-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:runc-debugsource-4:1.1.12-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:runc-debugsource-4:1.1.12-1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "runc: file descriptor leak" } ] }
rhsa-2024_0759
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for the container-tools:rhel8 module is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The container-tools module contains tools for working with containers, notably podman, buildah, skopeo, and runc.\n\nSecurity Fix(es):\n\n* runc: file descriptor leak (CVE-2024-21626)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:0759", "url": "https://access.redhat.com/errata/RHSA-2024:0759" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2024-001", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2024-001" }, { "category": "external", "summary": "2258725", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258725" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_0759.json" } ], "title": "Red Hat Security Advisory: container-tools:rhel8 security update", "tracking": { "current_release_date": "2024-11-06T04:58:21+00:00", "generator": { "date": "2024-11-06T04:58:21+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:0759", "initial_release_date": "2024-02-08T18:40:00+00:00", "revision_history": [ { "date": "2024-02-08T18:40:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-02-08T18:40:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T04:58:21+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "container-tools:rhel8:8080020240206143933:0f77c1b7", "product": { "name": "container-tools:rhel8:8080020240206143933:0f77c1b7", "product_id": "container-tools:rhel8:8080020240206143933:0f77c1b7", "product_identification_helper": { "purl": "pkg:rpmmod/redhat/container-tools@rhel8:8080020240206143933:0f77c1b7" } } }, { "category": "product_version", "name": "cockpit-podman-0:63.1-1.module+el8.8.0+21265+93802b02.noarch", "product": { "name": "cockpit-podman-0:63.1-1.module+el8.8.0+21265+93802b02.noarch", "product_id": "cockpit-podman-0:63.1-1.module+el8.8.0+21265+93802b02.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/cockpit-podman@63.1-1.module%2Bel8.8.0%2B21265%2B93802b02?arch=noarch" } } }, { "category": "product_version", "name": "container-selinux-2:2.205.0-2.module+el8.8.0+21265+93802b02.noarch", "product": { "name": "container-selinux-2:2.205.0-2.module+el8.8.0+21265+93802b02.noarch", "product_id": "container-selinux-2:2.205.0-2.module+el8.8.0+21265+93802b02.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/container-selinux@2.205.0-2.module%2Bel8.8.0%2B21265%2B93802b02?arch=noarch\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-docker-3:4.4.1-17.module+el8.8.0+21265+93802b02.noarch", "product": { "name": "podman-docker-3:4.4.1-17.module+el8.8.0+21265+93802b02.noarch", "product_id": "podman-docker-3:4.4.1-17.module+el8.8.0+21265+93802b02.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-docker@4.4.1-17.module%2Bel8.8.0%2B21265%2B93802b02?arch=noarch\u0026epoch=3" } } }, { "category": "product_version", "name": "python3-podman-0:4.4.1-1.module+el8.8.0+21265+93802b02.noarch", "product": { "name": "python3-podman-0:4.4.1-1.module+el8.8.0+21265+93802b02.noarch", "product_id": "python3-podman-0:4.4.1-1.module+el8.8.0+21265+93802b02.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-podman@4.4.1-1.module%2Bel8.8.0%2B21265%2B93802b02?arch=noarch" } } }, { "category": "product_version", "name": "udica-0:0.2.6-20.module+el8.8.0+21265+93802b02.noarch", "product": { "name": "udica-0:0.2.6-20.module+el8.8.0+21265+93802b02.noarch", "product_id": "udica-0:0.2.6-20.module+el8.8.0+21265+93802b02.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/udica@0.2.6-20.module%2Bel8.8.0%2B21265%2B93802b02?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "aardvark-dns-2:1.5.0-2.module+el8.8.0+21265+93802b02.src", "product": { "name": "aardvark-dns-2:1.5.0-2.module+el8.8.0+21265+93802b02.src", "product_id": "aardvark-dns-2:1.5.0-2.module+el8.8.0+21265+93802b02.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/aardvark-dns@1.5.0-2.module%2Bel8.8.0%2B21265%2B93802b02?arch=src\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-1:1.29.2-1.module+el8.8.0+21265+93802b02.src", "product": { "name": "buildah-1:1.29.2-1.module+el8.8.0+21265+93802b02.src", "product_id": "buildah-1:1.29.2-1.module+el8.8.0+21265+93802b02.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.29.2-1.module%2Bel8.8.0%2B21265%2B93802b02?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "cockpit-podman-0:63.1-1.module+el8.8.0+21265+93802b02.src", "product": { "name": "cockpit-podman-0:63.1-1.module+el8.8.0+21265+93802b02.src", "product_id": "cockpit-podman-0:63.1-1.module+el8.8.0+21265+93802b02.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cockpit-podman@63.1-1.module%2Bel8.8.0%2B21265%2B93802b02?arch=src" } } }, { "category": "product_version", "name": "conmon-3:2.1.6-1.module+el8.8.0+21265+93802b02.src", "product": { "name": "conmon-3:2.1.6-1.module+el8.8.0+21265+93802b02.src", "product_id": "conmon-3:2.1.6-1.module+el8.8.0+21265+93802b02.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.1.6-1.module%2Bel8.8.0%2B21265%2B93802b02?arch=src\u0026epoch=3" } } }, { "category": "product_version", "name": "container-selinux-2:2.205.0-2.module+el8.8.0+21265+93802b02.src", "product": { "name": "container-selinux-2:2.205.0-2.module+el8.8.0+21265+93802b02.src", "product_id": "container-selinux-2:2.205.0-2.module+el8.8.0+21265+93802b02.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/container-selinux@2.205.0-2.module%2Bel8.8.0%2B21265%2B93802b02?arch=src\u0026epoch=2" } } }, { "category": "product_version", "name": "containernetworking-plugins-1:1.2.0-1.module+el8.8.0+21265+93802b02.src", "product": { "name": "containernetworking-plugins-1:1.2.0-1.module+el8.8.0+21265+93802b02.src", "product_id": "containernetworking-plugins-1:1.2.0-1.module+el8.8.0+21265+93802b02.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@1.2.0-1.module%2Bel8.8.0%2B21265%2B93802b02?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "containers-common-2:1-64.module+el8.8.0+21265+93802b02.src", "product": { "name": "containers-common-2:1-64.module+el8.8.0+21265+93802b02.src", "product_id": "containers-common-2:1-64.module+el8.8.0+21265+93802b02.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/containers-common@1-64.module%2Bel8.8.0%2B21265%2B93802b02?arch=src\u0026epoch=2" } } }, { "category": "product_version", "name": "criu-0:3.15-4.module+el8.8.0+21265+93802b02.src", "product": { "name": "criu-0:3.15-4.module+el8.8.0+21265+93802b02.src", "product_id": "criu-0:3.15-4.module+el8.8.0+21265+93802b02.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu@3.15-4.module%2Bel8.8.0%2B21265%2B93802b02?arch=src" } } }, { "category": "product_version", "name": "crun-0:1.8.4-2.module+el8.8.0+21265+93802b02.src", "product": { "name": "crun-0:1.8.4-2.module+el8.8.0+21265+93802b02.src", "product_id": "crun-0:1.8.4-2.module+el8.8.0+21265+93802b02.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun@1.8.4-2.module%2Bel8.8.0%2B21265%2B93802b02?arch=src" } } }, { "category": "product_version", "name": "fuse-overlayfs-0:1.11-1.module+el8.8.0+21265+93802b02.src", "product": { "name": "fuse-overlayfs-0:1.11-1.module+el8.8.0+21265+93802b02.src", "product_id": "fuse-overlayfs-0:1.11-1.module+el8.8.0+21265+93802b02.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs@1.11-1.module%2Bel8.8.0%2B21265%2B93802b02?arch=src" } } }, { "category": "product_version", "name": "libslirp-0:4.4.0-1.module+el8.8.0+21265+93802b02.src", "product": { "name": "libslirp-0:4.4.0-1.module+el8.8.0+21265+93802b02.src", "product_id": "libslirp-0:4.4.0-1.module+el8.8.0+21265+93802b02.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp@4.4.0-1.module%2Bel8.8.0%2B21265%2B93802b02?arch=src" } } }, { "category": "product_version", "name": "netavark-2:1.5.1-3.module+el8.8.0+21265+93802b02.src", "product": { "name": "netavark-2:1.5.1-3.module+el8.8.0+21265+93802b02.src", "product_id": "netavark-2:1.5.1-3.module+el8.8.0+21265+93802b02.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/netavark@1.5.1-3.module%2Bel8.8.0%2B21265%2B93802b02?arch=src\u0026epoch=2" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+21265+93802b02.src", "product": { "name": "oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+21265+93802b02.src", "product_id": "oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+21265+93802b02.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.8-1.module%2Bel8.8.0%2B21265%2B93802b02?arch=src" } } }, { "category": "product_version", "name": "podman-3:4.4.1-17.module+el8.8.0+21265+93802b02.src", "product": { "name": "podman-3:4.4.1-17.module+el8.8.0+21265+93802b02.src", "product_id": "podman-3:4.4.1-17.module+el8.8.0+21265+93802b02.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.4.1-17.module%2Bel8.8.0%2B21265%2B93802b02?arch=src\u0026epoch=3" } } }, { "category": "product_version", "name": "python-podman-0:4.4.1-1.module+el8.8.0+21265+93802b02.src", "product": { "name": "python-podman-0:4.4.1-1.module+el8.8.0+21265+93802b02.src", "product_id": "python-podman-0:4.4.1-1.module+el8.8.0+21265+93802b02.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-podman@4.4.1-1.module%2Bel8.8.0%2B21265%2B93802b02?arch=src" } } }, { "category": "product_version", "name": "runc-1:1.1.12-1.module+el8.8.0+21265+93802b02.src", "product": { "name": "runc-1:1.1.12-1.module+el8.8.0+21265+93802b02.src", "product_id": "runc-1:1.1.12-1.module+el8.8.0+21265+93802b02.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.12-1.module%2Bel8.8.0%2B21265%2B93802b02?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-2:1.11.2-0.2.module+el8.8.0+21265+93802b02.src", "product": { "name": "skopeo-2:1.11.2-0.2.module+el8.8.0+21265+93802b02.src", "product_id": "skopeo-2:1.11.2-0.2.module+el8.8.0+21265+93802b02.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.11.2-0.2.module%2Bel8.8.0%2B21265%2B93802b02?arch=src\u0026epoch=2" } } }, { "category": "product_version", "name": "slirp4netns-0:1.2.0-2.module+el8.8.0+21265+93802b02.src", "product": { "name": "slirp4netns-0:1.2.0-2.module+el8.8.0+21265+93802b02.src", "product_id": "slirp4netns-0:1.2.0-2.module+el8.8.0+21265+93802b02.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns@1.2.0-2.module%2Bel8.8.0%2B21265%2B93802b02?arch=src" } } }, { "category": "product_version", "name": "toolbox-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.src", "product": { "name": "toolbox-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.src", "product_id": "toolbox-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox@0.0.99.3-7.module%2Bel8.8.0%2B21265%2B93802b02?arch=src" } } }, { "category": "product_version", "name": "udica-0:0.2.6-20.module+el8.8.0+21265+93802b02.src", "product": { "name": "udica-0:0.2.6-20.module+el8.8.0+21265+93802b02.src", "product_id": "udica-0:0.2.6-20.module+el8.8.0+21265+93802b02.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/udica@0.2.6-20.module%2Bel8.8.0%2B21265%2B93802b02?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "aardvark-dns-2:1.5.0-2.module+el8.8.0+21265+93802b02.x86_64", "product": { "name": "aardvark-dns-2:1.5.0-2.module+el8.8.0+21265+93802b02.x86_64", "product_id": "aardvark-dns-2:1.5.0-2.module+el8.8.0+21265+93802b02.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/aardvark-dns@1.5.0-2.module%2Bel8.8.0%2B21265%2B93802b02?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-1:1.29.2-1.module+el8.8.0+21265+93802b02.x86_64", "product": { "name": "buildah-1:1.29.2-1.module+el8.8.0+21265+93802b02.x86_64", "product_id": "buildah-1:1.29.2-1.module+el8.8.0+21265+93802b02.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.29.2-1.module%2Bel8.8.0%2B21265%2B93802b02?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debuginfo-1:1.29.2-1.module+el8.8.0+21265+93802b02.x86_64", "product": { "name": "buildah-debuginfo-1:1.29.2-1.module+el8.8.0+21265+93802b02.x86_64", "product_id": "buildah-debuginfo-1:1.29.2-1.module+el8.8.0+21265+93802b02.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debuginfo@1.29.2-1.module%2Bel8.8.0%2B21265%2B93802b02?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debugsource-1:1.29.2-1.module+el8.8.0+21265+93802b02.x86_64", "product": { "name": "buildah-debugsource-1:1.29.2-1.module+el8.8.0+21265+93802b02.x86_64", "product_id": "buildah-debugsource-1:1.29.2-1.module+el8.8.0+21265+93802b02.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debugsource@1.29.2-1.module%2Bel8.8.0%2B21265%2B93802b02?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-1:1.29.2-1.module+el8.8.0+21265+93802b02.x86_64", "product": { "name": "buildah-tests-1:1.29.2-1.module+el8.8.0+21265+93802b02.x86_64", "product_id": "buildah-tests-1:1.29.2-1.module+el8.8.0+21265+93802b02.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests@1.29.2-1.module%2Bel8.8.0%2B21265%2B93802b02?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-debuginfo-1:1.29.2-1.module+el8.8.0+21265+93802b02.x86_64", "product": { "name": "buildah-tests-debuginfo-1:1.29.2-1.module+el8.8.0+21265+93802b02.x86_64", "product_id": "buildah-tests-debuginfo-1:1.29.2-1.module+el8.8.0+21265+93802b02.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.29.2-1.module%2Bel8.8.0%2B21265%2B93802b02?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "conmon-3:2.1.6-1.module+el8.8.0+21265+93802b02.x86_64", "product": { "name": "conmon-3:2.1.6-1.module+el8.8.0+21265+93802b02.x86_64", "product_id": "conmon-3:2.1.6-1.module+el8.8.0+21265+93802b02.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.1.6-1.module%2Bel8.8.0%2B21265%2B93802b02?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "conmon-debuginfo-3:2.1.6-1.module+el8.8.0+21265+93802b02.x86_64", "product": { "name": "conmon-debuginfo-3:2.1.6-1.module+el8.8.0+21265+93802b02.x86_64", "product_id": "conmon-debuginfo-3:2.1.6-1.module+el8.8.0+21265+93802b02.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.6-1.module%2Bel8.8.0%2B21265%2B93802b02?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "conmon-debugsource-3:2.1.6-1.module+el8.8.0+21265+93802b02.x86_64", "product": { "name": "conmon-debugsource-3:2.1.6-1.module+el8.8.0+21265+93802b02.x86_64", "product_id": "conmon-debugsource-3:2.1.6-1.module+el8.8.0+21265+93802b02.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debugsource@2.1.6-1.module%2Bel8.8.0%2B21265%2B93802b02?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "containernetworking-plugins-1:1.2.0-1.module+el8.8.0+21265+93802b02.x86_64", "product": { "name": "containernetworking-plugins-1:1.2.0-1.module+el8.8.0+21265+93802b02.x86_64", "product_id": "containernetworking-plugins-1:1.2.0-1.module+el8.8.0+21265+93802b02.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@1.2.0-1.module%2Bel8.8.0%2B21265%2B93802b02?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+21265+93802b02.x86_64", "product": { "name": "containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+21265+93802b02.x86_64", "product_id": "containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+21265+93802b02.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.2.0-1.module%2Bel8.8.0%2B21265%2B93802b02?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+21265+93802b02.x86_64", "product": { "name": "containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+21265+93802b02.x86_64", "product_id": "containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+21265+93802b02.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.2.0-1.module%2Bel8.8.0%2B21265%2B93802b02?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "containers-common-2:1-64.module+el8.8.0+21265+93802b02.x86_64", "product": { "name": "containers-common-2:1-64.module+el8.8.0+21265+93802b02.x86_64", "product_id": "containers-common-2:1-64.module+el8.8.0+21265+93802b02.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containers-common@1-64.module%2Bel8.8.0%2B21265%2B93802b02?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "crit-0:3.15-4.module+el8.8.0+21265+93802b02.x86_64", "product": { "name": "crit-0:3.15-4.module+el8.8.0+21265+93802b02.x86_64", "product_id": "crit-0:3.15-4.module+el8.8.0+21265+93802b02.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crit@3.15-4.module%2Bel8.8.0%2B21265%2B93802b02?arch=x86_64" } } }, { "category": "product_version", "name": "criu-0:3.15-4.module+el8.8.0+21265+93802b02.x86_64", "product": { "name": "criu-0:3.15-4.module+el8.8.0+21265+93802b02.x86_64", "product_id": "criu-0:3.15-4.module+el8.8.0+21265+93802b02.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu@3.15-4.module%2Bel8.8.0%2B21265%2B93802b02?arch=x86_64" } } }, { "category": "product_version", "name": "criu-debuginfo-0:3.15-4.module+el8.8.0+21265+93802b02.x86_64", "product": { "name": "criu-debuginfo-0:3.15-4.module+el8.8.0+21265+93802b02.x86_64", "product_id": "criu-debuginfo-0:3.15-4.module+el8.8.0+21265+93802b02.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debuginfo@3.15-4.module%2Bel8.8.0%2B21265%2B93802b02?arch=x86_64" } } }, { "category": "product_version", "name": "criu-debugsource-0:3.15-4.module+el8.8.0+21265+93802b02.x86_64", "product": { "name": "criu-debugsource-0:3.15-4.module+el8.8.0+21265+93802b02.x86_64", "product_id": "criu-debugsource-0:3.15-4.module+el8.8.0+21265+93802b02.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debugsource@3.15-4.module%2Bel8.8.0%2B21265%2B93802b02?arch=x86_64" } } }, { "category": "product_version", "name": "criu-devel-0:3.15-4.module+el8.8.0+21265+93802b02.x86_64", "product": { "name": "criu-devel-0:3.15-4.module+el8.8.0+21265+93802b02.x86_64", "product_id": "criu-devel-0:3.15-4.module+el8.8.0+21265+93802b02.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-devel@3.15-4.module%2Bel8.8.0%2B21265%2B93802b02?arch=x86_64" } } }, { "category": "product_version", "name": "criu-libs-0:3.15-4.module+el8.8.0+21265+93802b02.x86_64", "product": { "name": "criu-libs-0:3.15-4.module+el8.8.0+21265+93802b02.x86_64", "product_id": "criu-libs-0:3.15-4.module+el8.8.0+21265+93802b02.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-libs@3.15-4.module%2Bel8.8.0%2B21265%2B93802b02?arch=x86_64" } } }, { "category": "product_version", "name": "criu-libs-debuginfo-0:3.15-4.module+el8.8.0+21265+93802b02.x86_64", "product": { "name": "criu-libs-debuginfo-0:3.15-4.module+el8.8.0+21265+93802b02.x86_64", "product_id": "criu-libs-debuginfo-0:3.15-4.module+el8.8.0+21265+93802b02.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-libs-debuginfo@3.15-4.module%2Bel8.8.0%2B21265%2B93802b02?arch=x86_64" } } }, { "category": "product_version", "name": "crun-0:1.8.4-2.module+el8.8.0+21265+93802b02.x86_64", "product": { "name": "crun-0:1.8.4-2.module+el8.8.0+21265+93802b02.x86_64", "product_id": "crun-0:1.8.4-2.module+el8.8.0+21265+93802b02.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun@1.8.4-2.module%2Bel8.8.0%2B21265%2B93802b02?arch=x86_64" } } }, { "category": "product_version", "name": "crun-debuginfo-0:1.8.4-2.module+el8.8.0+21265+93802b02.x86_64", "product": { "name": "crun-debuginfo-0:1.8.4-2.module+el8.8.0+21265+93802b02.x86_64", "product_id": "crun-debuginfo-0:1.8.4-2.module+el8.8.0+21265+93802b02.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debuginfo@1.8.4-2.module%2Bel8.8.0%2B21265%2B93802b02?arch=x86_64" } } }, { "category": "product_version", "name": "crun-debugsource-0:1.8.4-2.module+el8.8.0+21265+93802b02.x86_64", "product": { "name": "crun-debugsource-0:1.8.4-2.module+el8.8.0+21265+93802b02.x86_64", "product_id": "crun-debugsource-0:1.8.4-2.module+el8.8.0+21265+93802b02.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debugsource@1.8.4-2.module%2Bel8.8.0%2B21265%2B93802b02?arch=x86_64" } } }, { "category": "product_version", "name": "fuse-overlayfs-0:1.11-1.module+el8.8.0+21265+93802b02.x86_64", "product": { "name": "fuse-overlayfs-0:1.11-1.module+el8.8.0+21265+93802b02.x86_64", "product_id": "fuse-overlayfs-0:1.11-1.module+el8.8.0+21265+93802b02.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs@1.11-1.module%2Bel8.8.0%2B21265%2B93802b02?arch=x86_64" } } }, { "category": "product_version", "name": "fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+21265+93802b02.x86_64", "product": { "name": "fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+21265+93802b02.x86_64", "product_id": "fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+21265+93802b02.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debuginfo@1.11-1.module%2Bel8.8.0%2B21265%2B93802b02?arch=x86_64" } } }, { "category": "product_version", "name": "fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+21265+93802b02.x86_64", "product": { "name": "fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+21265+93802b02.x86_64", "product_id": "fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+21265+93802b02.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debugsource@1.11-1.module%2Bel8.8.0%2B21265%2B93802b02?arch=x86_64" } } }, { "category": "product_version", "name": "libslirp-0:4.4.0-1.module+el8.8.0+21265+93802b02.x86_64", "product": { "name": "libslirp-0:4.4.0-1.module+el8.8.0+21265+93802b02.x86_64", "product_id": "libslirp-0:4.4.0-1.module+el8.8.0+21265+93802b02.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp@4.4.0-1.module%2Bel8.8.0%2B21265%2B93802b02?arch=x86_64" } } }, { "category": "product_version", "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+21265+93802b02.x86_64", "product": { "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+21265+93802b02.x86_64", "product_id": "libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+21265+93802b02.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debuginfo@4.4.0-1.module%2Bel8.8.0%2B21265%2B93802b02?arch=x86_64" } } }, { "category": "product_version", "name": "libslirp-debugsource-0:4.4.0-1.module+el8.8.0+21265+93802b02.x86_64", "product": { "name": "libslirp-debugsource-0:4.4.0-1.module+el8.8.0+21265+93802b02.x86_64", "product_id": "libslirp-debugsource-0:4.4.0-1.module+el8.8.0+21265+93802b02.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debugsource@4.4.0-1.module%2Bel8.8.0%2B21265%2B93802b02?arch=x86_64" } } }, { "category": "product_version", "name": "libslirp-devel-0:4.4.0-1.module+el8.8.0+21265+93802b02.x86_64", "product": { "name": "libslirp-devel-0:4.4.0-1.module+el8.8.0+21265+93802b02.x86_64", "product_id": "libslirp-devel-0:4.4.0-1.module+el8.8.0+21265+93802b02.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-devel@4.4.0-1.module%2Bel8.8.0%2B21265%2B93802b02?arch=x86_64" } } }, { "category": "product_version", "name": "netavark-2:1.5.1-3.module+el8.8.0+21265+93802b02.x86_64", "product": { "name": "netavark-2:1.5.1-3.module+el8.8.0+21265+93802b02.x86_64", "product_id": "netavark-2:1.5.1-3.module+el8.8.0+21265+93802b02.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/netavark@1.5.1-3.module%2Bel8.8.0%2B21265%2B93802b02?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+21265+93802b02.x86_64", "product": { "name": "oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+21265+93802b02.x86_64", "product_id": "oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+21265+93802b02.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.8-1.module%2Bel8.8.0%2B21265%2B93802b02?arch=x86_64" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+21265+93802b02.x86_64", "product": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+21265+93802b02.x86_64", "product_id": "oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+21265+93802b02.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debuginfo@1.2.8-1.module%2Bel8.8.0%2B21265%2B93802b02?arch=x86_64" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+21265+93802b02.x86_64", "product": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+21265+93802b02.x86_64", "product_id": "oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+21265+93802b02.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debugsource@1.2.8-1.module%2Bel8.8.0%2B21265%2B93802b02?arch=x86_64" } } }, { "category": "product_version", "name": "podman-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64", "product": { "name": "podman-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64", "product_id": "podman-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.4.1-17.module%2Bel8.8.0%2B21265%2B93802b02?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-catatonit-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64", "product": { "name": "podman-catatonit-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64", "product_id": "podman-catatonit-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit@4.4.1-17.module%2Bel8.8.0%2B21265%2B93802b02?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-catatonit-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64", "product": { "name": "podman-catatonit-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64", "product_id": "podman-catatonit-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.4.1-17.module%2Bel8.8.0%2B21265%2B93802b02?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64", "product": { "name": "podman-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64", "product_id": "podman-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.4.1-17.module%2Bel8.8.0%2B21265%2B93802b02?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debugsource-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64", "product": { "name": "podman-debugsource-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64", "product_id": "podman-debugsource-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.4.1-17.module%2Bel8.8.0%2B21265%2B93802b02?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64", "product": { "name": "podman-gvproxy-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64", "product_id": "podman-gvproxy-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.4.1-17.module%2Bel8.8.0%2B21265%2B93802b02?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64", "product": { "name": "podman-gvproxy-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64", "product_id": "podman-gvproxy-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.4.1-17.module%2Bel8.8.0%2B21265%2B93802b02?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64", "product": { "name": "podman-plugins-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64", "product_id": "podman-plugins-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.4.1-17.module%2Bel8.8.0%2B21265%2B93802b02?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64", "product": { "name": "podman-plugins-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64", "product_id": "podman-plugins-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.4.1-17.module%2Bel8.8.0%2B21265%2B93802b02?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64", "product": { "name": "podman-remote-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64", "product_id": "podman-remote-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.4.1-17.module%2Bel8.8.0%2B21265%2B93802b02?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64", "product": { "name": "podman-remote-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64", "product_id": "podman-remote-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.4.1-17.module%2Bel8.8.0%2B21265%2B93802b02?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-tests-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64", "product": { "name": "podman-tests-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64", "product_id": "podman-tests-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.4.1-17.module%2Bel8.8.0%2B21265%2B93802b02?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "python3-criu-0:3.15-4.module+el8.8.0+21265+93802b02.x86_64", "product": { "name": "python3-criu-0:3.15-4.module+el8.8.0+21265+93802b02.x86_64", "product_id": "python3-criu-0:3.15-4.module+el8.8.0+21265+93802b02.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-criu@3.15-4.module%2Bel8.8.0%2B21265%2B93802b02?arch=x86_64" } } }, { "category": "product_version", "name": "runc-1:1.1.12-1.module+el8.8.0+21265+93802b02.x86_64", "product": { "name": "runc-1:1.1.12-1.module+el8.8.0+21265+93802b02.x86_64", "product_id": "runc-1:1.1.12-1.module+el8.8.0+21265+93802b02.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.12-1.module%2Bel8.8.0%2B21265%2B93802b02?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "runc-debuginfo-1:1.1.12-1.module+el8.8.0+21265+93802b02.x86_64", "product": { "name": "runc-debuginfo-1:1.1.12-1.module+el8.8.0+21265+93802b02.x86_64", "product_id": "runc-debuginfo-1:1.1.12-1.module+el8.8.0+21265+93802b02.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.12-1.module%2Bel8.8.0%2B21265%2B93802b02?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "runc-debugsource-1:1.1.12-1.module+el8.8.0+21265+93802b02.x86_64", "product": { "name": "runc-debugsource-1:1.1.12-1.module+el8.8.0+21265+93802b02.x86_64", "product_id": "runc-debugsource-1:1.1.12-1.module+el8.8.0+21265+93802b02.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.12-1.module%2Bel8.8.0%2B21265%2B93802b02?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-2:1.11.2-0.2.module+el8.8.0+21265+93802b02.x86_64", "product": { "name": "skopeo-2:1.11.2-0.2.module+el8.8.0+21265+93802b02.x86_64", "product_id": "skopeo-2:1.11.2-0.2.module+el8.8.0+21265+93802b02.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.11.2-0.2.module%2Bel8.8.0%2B21265%2B93802b02?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.11.2-0.2.module+el8.8.0+21265+93802b02.x86_64", "product": { "name": "skopeo-tests-2:1.11.2-0.2.module+el8.8.0+21265+93802b02.x86_64", "product_id": "skopeo-tests-2:1.11.2-0.2.module+el8.8.0+21265+93802b02.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.11.2-0.2.module%2Bel8.8.0%2B21265%2B93802b02?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "slirp4netns-0:1.2.0-2.module+el8.8.0+21265+93802b02.x86_64", "product": { "name": "slirp4netns-0:1.2.0-2.module+el8.8.0+21265+93802b02.x86_64", "product_id": "slirp4netns-0:1.2.0-2.module+el8.8.0+21265+93802b02.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns@1.2.0-2.module%2Bel8.8.0%2B21265%2B93802b02?arch=x86_64" } } }, { "category": "product_version", "name": "slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+21265+93802b02.x86_64", "product": { "name": "slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+21265+93802b02.x86_64", "product_id": "slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+21265+93802b02.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debuginfo@1.2.0-2.module%2Bel8.8.0%2B21265%2B93802b02?arch=x86_64" } } }, { "category": "product_version", "name": "slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+21265+93802b02.x86_64", "product": { "name": "slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+21265+93802b02.x86_64", "product_id": "slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+21265+93802b02.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debugsource@1.2.0-2.module%2Bel8.8.0%2B21265%2B93802b02?arch=x86_64" } } }, { "category": "product_version", "name": "toolbox-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.x86_64", "product": { "name": "toolbox-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.x86_64", "product_id": "toolbox-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox@0.0.99.3-7.module%2Bel8.8.0%2B21265%2B93802b02?arch=x86_64" } } }, { "category": "product_version", "name": "toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.x86_64", "product": { "name": "toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.x86_64", "product_id": "toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-debuginfo@0.0.99.3-7.module%2Bel8.8.0%2B21265%2B93802b02?arch=x86_64" } } }, { "category": "product_version", "name": "toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.x86_64", "product": { "name": "toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.x86_64", "product_id": "toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-debugsource@0.0.99.3-7.module%2Bel8.8.0%2B21265%2B93802b02?arch=x86_64" } } }, { "category": "product_version", "name": "toolbox-tests-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.x86_64", "product": { "name": "toolbox-tests-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.x86_64", "product_id": "toolbox-tests-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-tests@0.0.99.3-7.module%2Bel8.8.0%2B21265%2B93802b02?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "aardvark-dns-2:1.5.0-2.module+el8.8.0+21265+93802b02.s390x", "product": { "name": "aardvark-dns-2:1.5.0-2.module+el8.8.0+21265+93802b02.s390x", "product_id": "aardvark-dns-2:1.5.0-2.module+el8.8.0+21265+93802b02.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/aardvark-dns@1.5.0-2.module%2Bel8.8.0%2B21265%2B93802b02?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-1:1.29.2-1.module+el8.8.0+21265+93802b02.s390x", "product": { "name": "buildah-1:1.29.2-1.module+el8.8.0+21265+93802b02.s390x", "product_id": "buildah-1:1.29.2-1.module+el8.8.0+21265+93802b02.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.29.2-1.module%2Bel8.8.0%2B21265%2B93802b02?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debuginfo-1:1.29.2-1.module+el8.8.0+21265+93802b02.s390x", "product": { "name": "buildah-debuginfo-1:1.29.2-1.module+el8.8.0+21265+93802b02.s390x", "product_id": "buildah-debuginfo-1:1.29.2-1.module+el8.8.0+21265+93802b02.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debuginfo@1.29.2-1.module%2Bel8.8.0%2B21265%2B93802b02?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debugsource-1:1.29.2-1.module+el8.8.0+21265+93802b02.s390x", "product": { "name": "buildah-debugsource-1:1.29.2-1.module+el8.8.0+21265+93802b02.s390x", "product_id": "buildah-debugsource-1:1.29.2-1.module+el8.8.0+21265+93802b02.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debugsource@1.29.2-1.module%2Bel8.8.0%2B21265%2B93802b02?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-1:1.29.2-1.module+el8.8.0+21265+93802b02.s390x", "product": { "name": "buildah-tests-1:1.29.2-1.module+el8.8.0+21265+93802b02.s390x", "product_id": "buildah-tests-1:1.29.2-1.module+el8.8.0+21265+93802b02.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests@1.29.2-1.module%2Bel8.8.0%2B21265%2B93802b02?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-debuginfo-1:1.29.2-1.module+el8.8.0+21265+93802b02.s390x", "product": { "name": "buildah-tests-debuginfo-1:1.29.2-1.module+el8.8.0+21265+93802b02.s390x", "product_id": "buildah-tests-debuginfo-1:1.29.2-1.module+el8.8.0+21265+93802b02.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.29.2-1.module%2Bel8.8.0%2B21265%2B93802b02?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "conmon-3:2.1.6-1.module+el8.8.0+21265+93802b02.s390x", "product": { "name": "conmon-3:2.1.6-1.module+el8.8.0+21265+93802b02.s390x", "product_id": "conmon-3:2.1.6-1.module+el8.8.0+21265+93802b02.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.1.6-1.module%2Bel8.8.0%2B21265%2B93802b02?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "conmon-debuginfo-3:2.1.6-1.module+el8.8.0+21265+93802b02.s390x", "product": { "name": "conmon-debuginfo-3:2.1.6-1.module+el8.8.0+21265+93802b02.s390x", "product_id": "conmon-debuginfo-3:2.1.6-1.module+el8.8.0+21265+93802b02.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.6-1.module%2Bel8.8.0%2B21265%2B93802b02?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "conmon-debugsource-3:2.1.6-1.module+el8.8.0+21265+93802b02.s390x", "product": { "name": "conmon-debugsource-3:2.1.6-1.module+el8.8.0+21265+93802b02.s390x", "product_id": "conmon-debugsource-3:2.1.6-1.module+el8.8.0+21265+93802b02.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debugsource@2.1.6-1.module%2Bel8.8.0%2B21265%2B93802b02?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "containernetworking-plugins-1:1.2.0-1.module+el8.8.0+21265+93802b02.s390x", "product": { "name": "containernetworking-plugins-1:1.2.0-1.module+el8.8.0+21265+93802b02.s390x", "product_id": "containernetworking-plugins-1:1.2.0-1.module+el8.8.0+21265+93802b02.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@1.2.0-1.module%2Bel8.8.0%2B21265%2B93802b02?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+21265+93802b02.s390x", "product": { "name": "containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+21265+93802b02.s390x", "product_id": "containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+21265+93802b02.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.2.0-1.module%2Bel8.8.0%2B21265%2B93802b02?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+21265+93802b02.s390x", "product": { "name": "containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+21265+93802b02.s390x", "product_id": "containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+21265+93802b02.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.2.0-1.module%2Bel8.8.0%2B21265%2B93802b02?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "containers-common-2:1-64.module+el8.8.0+21265+93802b02.s390x", "product": { "name": "containers-common-2:1-64.module+el8.8.0+21265+93802b02.s390x", "product_id": "containers-common-2:1-64.module+el8.8.0+21265+93802b02.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/containers-common@1-64.module%2Bel8.8.0%2B21265%2B93802b02?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "crit-0:3.15-4.module+el8.8.0+21265+93802b02.s390x", "product": { "name": "crit-0:3.15-4.module+el8.8.0+21265+93802b02.s390x", "product_id": "crit-0:3.15-4.module+el8.8.0+21265+93802b02.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/crit@3.15-4.module%2Bel8.8.0%2B21265%2B93802b02?arch=s390x" } } }, { "category": "product_version", "name": "criu-0:3.15-4.module+el8.8.0+21265+93802b02.s390x", "product": { "name": "criu-0:3.15-4.module+el8.8.0+21265+93802b02.s390x", "product_id": "criu-0:3.15-4.module+el8.8.0+21265+93802b02.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu@3.15-4.module%2Bel8.8.0%2B21265%2B93802b02?arch=s390x" } } }, { "category": "product_version", "name": "criu-debuginfo-0:3.15-4.module+el8.8.0+21265+93802b02.s390x", "product": { "name": "criu-debuginfo-0:3.15-4.module+el8.8.0+21265+93802b02.s390x", "product_id": "criu-debuginfo-0:3.15-4.module+el8.8.0+21265+93802b02.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debuginfo@3.15-4.module%2Bel8.8.0%2B21265%2B93802b02?arch=s390x" } } }, { "category": "product_version", "name": "criu-debugsource-0:3.15-4.module+el8.8.0+21265+93802b02.s390x", "product": { "name": "criu-debugsource-0:3.15-4.module+el8.8.0+21265+93802b02.s390x", "product_id": "criu-debugsource-0:3.15-4.module+el8.8.0+21265+93802b02.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debugsource@3.15-4.module%2Bel8.8.0%2B21265%2B93802b02?arch=s390x" } } }, { "category": "product_version", "name": "criu-devel-0:3.15-4.module+el8.8.0+21265+93802b02.s390x", "product": { "name": "criu-devel-0:3.15-4.module+el8.8.0+21265+93802b02.s390x", "product_id": "criu-devel-0:3.15-4.module+el8.8.0+21265+93802b02.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-devel@3.15-4.module%2Bel8.8.0%2B21265%2B93802b02?arch=s390x" } } }, { "category": "product_version", "name": "criu-libs-0:3.15-4.module+el8.8.0+21265+93802b02.s390x", "product": { "name": "criu-libs-0:3.15-4.module+el8.8.0+21265+93802b02.s390x", "product_id": "criu-libs-0:3.15-4.module+el8.8.0+21265+93802b02.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-libs@3.15-4.module%2Bel8.8.0%2B21265%2B93802b02?arch=s390x" } } }, { "category": "product_version", "name": "criu-libs-debuginfo-0:3.15-4.module+el8.8.0+21265+93802b02.s390x", "product": { "name": "criu-libs-debuginfo-0:3.15-4.module+el8.8.0+21265+93802b02.s390x", "product_id": "criu-libs-debuginfo-0:3.15-4.module+el8.8.0+21265+93802b02.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-libs-debuginfo@3.15-4.module%2Bel8.8.0%2B21265%2B93802b02?arch=s390x" } } }, { "category": "product_version", "name": "crun-0:1.8.4-2.module+el8.8.0+21265+93802b02.s390x", "product": { "name": "crun-0:1.8.4-2.module+el8.8.0+21265+93802b02.s390x", "product_id": "crun-0:1.8.4-2.module+el8.8.0+21265+93802b02.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun@1.8.4-2.module%2Bel8.8.0%2B21265%2B93802b02?arch=s390x" } } }, { "category": "product_version", "name": "crun-debuginfo-0:1.8.4-2.module+el8.8.0+21265+93802b02.s390x", "product": { "name": "crun-debuginfo-0:1.8.4-2.module+el8.8.0+21265+93802b02.s390x", "product_id": "crun-debuginfo-0:1.8.4-2.module+el8.8.0+21265+93802b02.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debuginfo@1.8.4-2.module%2Bel8.8.0%2B21265%2B93802b02?arch=s390x" } } }, { "category": "product_version", "name": "crun-debugsource-0:1.8.4-2.module+el8.8.0+21265+93802b02.s390x", "product": { "name": "crun-debugsource-0:1.8.4-2.module+el8.8.0+21265+93802b02.s390x", "product_id": "crun-debugsource-0:1.8.4-2.module+el8.8.0+21265+93802b02.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debugsource@1.8.4-2.module%2Bel8.8.0%2B21265%2B93802b02?arch=s390x" } } }, { "category": "product_version", "name": "fuse-overlayfs-0:1.11-1.module+el8.8.0+21265+93802b02.s390x", "product": { "name": "fuse-overlayfs-0:1.11-1.module+el8.8.0+21265+93802b02.s390x", "product_id": "fuse-overlayfs-0:1.11-1.module+el8.8.0+21265+93802b02.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs@1.11-1.module%2Bel8.8.0%2B21265%2B93802b02?arch=s390x" } } }, { "category": "product_version", "name": "fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+21265+93802b02.s390x", "product": { "name": "fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+21265+93802b02.s390x", "product_id": "fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+21265+93802b02.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debuginfo@1.11-1.module%2Bel8.8.0%2B21265%2B93802b02?arch=s390x" } } }, { "category": "product_version", "name": "fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+21265+93802b02.s390x", "product": { "name": "fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+21265+93802b02.s390x", "product_id": "fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+21265+93802b02.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debugsource@1.11-1.module%2Bel8.8.0%2B21265%2B93802b02?arch=s390x" } } }, { "category": "product_version", "name": "libslirp-0:4.4.0-1.module+el8.8.0+21265+93802b02.s390x", "product": { "name": "libslirp-0:4.4.0-1.module+el8.8.0+21265+93802b02.s390x", "product_id": "libslirp-0:4.4.0-1.module+el8.8.0+21265+93802b02.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp@4.4.0-1.module%2Bel8.8.0%2B21265%2B93802b02?arch=s390x" } } }, { "category": "product_version", "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+21265+93802b02.s390x", "product": { "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+21265+93802b02.s390x", "product_id": "libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+21265+93802b02.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debuginfo@4.4.0-1.module%2Bel8.8.0%2B21265%2B93802b02?arch=s390x" } } }, { "category": "product_version", "name": "libslirp-debugsource-0:4.4.0-1.module+el8.8.0+21265+93802b02.s390x", "product": { "name": "libslirp-debugsource-0:4.4.0-1.module+el8.8.0+21265+93802b02.s390x", "product_id": "libslirp-debugsource-0:4.4.0-1.module+el8.8.0+21265+93802b02.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debugsource@4.4.0-1.module%2Bel8.8.0%2B21265%2B93802b02?arch=s390x" } } }, { "category": "product_version", "name": "libslirp-devel-0:4.4.0-1.module+el8.8.0+21265+93802b02.s390x", "product": { "name": "libslirp-devel-0:4.4.0-1.module+el8.8.0+21265+93802b02.s390x", "product_id": "libslirp-devel-0:4.4.0-1.module+el8.8.0+21265+93802b02.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-devel@4.4.0-1.module%2Bel8.8.0%2B21265%2B93802b02?arch=s390x" } } }, { "category": "product_version", "name": "netavark-2:1.5.1-3.module+el8.8.0+21265+93802b02.s390x", "product": { "name": "netavark-2:1.5.1-3.module+el8.8.0+21265+93802b02.s390x", "product_id": "netavark-2:1.5.1-3.module+el8.8.0+21265+93802b02.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/netavark@1.5.1-3.module%2Bel8.8.0%2B21265%2B93802b02?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+21265+93802b02.s390x", "product": { "name": "oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+21265+93802b02.s390x", "product_id": "oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+21265+93802b02.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.8-1.module%2Bel8.8.0%2B21265%2B93802b02?arch=s390x" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+21265+93802b02.s390x", "product": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+21265+93802b02.s390x", "product_id": "oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+21265+93802b02.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debuginfo@1.2.8-1.module%2Bel8.8.0%2B21265%2B93802b02?arch=s390x" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+21265+93802b02.s390x", "product": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+21265+93802b02.s390x", "product_id": "oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+21265+93802b02.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debugsource@1.2.8-1.module%2Bel8.8.0%2B21265%2B93802b02?arch=s390x" } } }, { "category": "product_version", "name": "podman-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x", "product": { "name": "podman-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x", "product_id": "podman-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.4.1-17.module%2Bel8.8.0%2B21265%2B93802b02?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-catatonit-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x", "product": { "name": "podman-catatonit-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x", "product_id": "podman-catatonit-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit@4.4.1-17.module%2Bel8.8.0%2B21265%2B93802b02?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-catatonit-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x", "product": { "name": "podman-catatonit-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x", "product_id": "podman-catatonit-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.4.1-17.module%2Bel8.8.0%2B21265%2B93802b02?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x", "product": { "name": "podman-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x", "product_id": "podman-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.4.1-17.module%2Bel8.8.0%2B21265%2B93802b02?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debugsource-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x", "product": { "name": "podman-debugsource-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x", "product_id": "podman-debugsource-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.4.1-17.module%2Bel8.8.0%2B21265%2B93802b02?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x", "product": { "name": "podman-gvproxy-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x", "product_id": "podman-gvproxy-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.4.1-17.module%2Bel8.8.0%2B21265%2B93802b02?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x", "product": { "name": "podman-gvproxy-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x", "product_id": "podman-gvproxy-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.4.1-17.module%2Bel8.8.0%2B21265%2B93802b02?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x", "product": { "name": "podman-plugins-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x", "product_id": "podman-plugins-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.4.1-17.module%2Bel8.8.0%2B21265%2B93802b02?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x", "product": { "name": "podman-plugins-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x", "product_id": "podman-plugins-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.4.1-17.module%2Bel8.8.0%2B21265%2B93802b02?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x", "product": { "name": "podman-remote-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x", "product_id": "podman-remote-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.4.1-17.module%2Bel8.8.0%2B21265%2B93802b02?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x", "product": { "name": "podman-remote-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x", "product_id": "podman-remote-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.4.1-17.module%2Bel8.8.0%2B21265%2B93802b02?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-tests-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x", "product": { "name": "podman-tests-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x", "product_id": "podman-tests-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.4.1-17.module%2Bel8.8.0%2B21265%2B93802b02?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "python3-criu-0:3.15-4.module+el8.8.0+21265+93802b02.s390x", "product": { "name": "python3-criu-0:3.15-4.module+el8.8.0+21265+93802b02.s390x", "product_id": "python3-criu-0:3.15-4.module+el8.8.0+21265+93802b02.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-criu@3.15-4.module%2Bel8.8.0%2B21265%2B93802b02?arch=s390x" } } }, { "category": "product_version", "name": "runc-1:1.1.12-1.module+el8.8.0+21265+93802b02.s390x", "product": { "name": "runc-1:1.1.12-1.module+el8.8.0+21265+93802b02.s390x", "product_id": "runc-1:1.1.12-1.module+el8.8.0+21265+93802b02.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.12-1.module%2Bel8.8.0%2B21265%2B93802b02?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "runc-debuginfo-1:1.1.12-1.module+el8.8.0+21265+93802b02.s390x", "product": { "name": "runc-debuginfo-1:1.1.12-1.module+el8.8.0+21265+93802b02.s390x", "product_id": "runc-debuginfo-1:1.1.12-1.module+el8.8.0+21265+93802b02.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.12-1.module%2Bel8.8.0%2B21265%2B93802b02?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "runc-debugsource-1:1.1.12-1.module+el8.8.0+21265+93802b02.s390x", "product": { "name": "runc-debugsource-1:1.1.12-1.module+el8.8.0+21265+93802b02.s390x", "product_id": "runc-debugsource-1:1.1.12-1.module+el8.8.0+21265+93802b02.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.12-1.module%2Bel8.8.0%2B21265%2B93802b02?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-2:1.11.2-0.2.module+el8.8.0+21265+93802b02.s390x", "product": { "name": "skopeo-2:1.11.2-0.2.module+el8.8.0+21265+93802b02.s390x", "product_id": "skopeo-2:1.11.2-0.2.module+el8.8.0+21265+93802b02.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.11.2-0.2.module%2Bel8.8.0%2B21265%2B93802b02?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.11.2-0.2.module+el8.8.0+21265+93802b02.s390x", "product": { "name": "skopeo-tests-2:1.11.2-0.2.module+el8.8.0+21265+93802b02.s390x", "product_id": "skopeo-tests-2:1.11.2-0.2.module+el8.8.0+21265+93802b02.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.11.2-0.2.module%2Bel8.8.0%2B21265%2B93802b02?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "slirp4netns-0:1.2.0-2.module+el8.8.0+21265+93802b02.s390x", "product": { "name": "slirp4netns-0:1.2.0-2.module+el8.8.0+21265+93802b02.s390x", "product_id": "slirp4netns-0:1.2.0-2.module+el8.8.0+21265+93802b02.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns@1.2.0-2.module%2Bel8.8.0%2B21265%2B93802b02?arch=s390x" } } }, { "category": "product_version", "name": "slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+21265+93802b02.s390x", "product": { "name": "slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+21265+93802b02.s390x", "product_id": "slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+21265+93802b02.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debuginfo@1.2.0-2.module%2Bel8.8.0%2B21265%2B93802b02?arch=s390x" } } }, { "category": "product_version", "name": "slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+21265+93802b02.s390x", "product": { "name": "slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+21265+93802b02.s390x", "product_id": "slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+21265+93802b02.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debugsource@1.2.0-2.module%2Bel8.8.0%2B21265%2B93802b02?arch=s390x" } } }, { "category": "product_version", "name": "toolbox-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.s390x", "product": { "name": "toolbox-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.s390x", "product_id": "toolbox-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox@0.0.99.3-7.module%2Bel8.8.0%2B21265%2B93802b02?arch=s390x" } } }, { "category": "product_version", "name": "toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.s390x", "product": { "name": "toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.s390x", "product_id": "toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-debuginfo@0.0.99.3-7.module%2Bel8.8.0%2B21265%2B93802b02?arch=s390x" } } }, { "category": "product_version", "name": "toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.s390x", "product": { "name": "toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.s390x", "product_id": "toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-debugsource@0.0.99.3-7.module%2Bel8.8.0%2B21265%2B93802b02?arch=s390x" } } }, { "category": "product_version", "name": "toolbox-tests-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.s390x", "product": { "name": "toolbox-tests-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.s390x", "product_id": "toolbox-tests-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-tests@0.0.99.3-7.module%2Bel8.8.0%2B21265%2B93802b02?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "aardvark-dns-2:1.5.0-2.module+el8.8.0+21265+93802b02.ppc64le", "product": { "name": "aardvark-dns-2:1.5.0-2.module+el8.8.0+21265+93802b02.ppc64le", "product_id": "aardvark-dns-2:1.5.0-2.module+el8.8.0+21265+93802b02.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/aardvark-dns@1.5.0-2.module%2Bel8.8.0%2B21265%2B93802b02?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-1:1.29.2-1.module+el8.8.0+21265+93802b02.ppc64le", "product": { "name": "buildah-1:1.29.2-1.module+el8.8.0+21265+93802b02.ppc64le", "product_id": "buildah-1:1.29.2-1.module+el8.8.0+21265+93802b02.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.29.2-1.module%2Bel8.8.0%2B21265%2B93802b02?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debuginfo-1:1.29.2-1.module+el8.8.0+21265+93802b02.ppc64le", "product": { "name": "buildah-debuginfo-1:1.29.2-1.module+el8.8.0+21265+93802b02.ppc64le", "product_id": "buildah-debuginfo-1:1.29.2-1.module+el8.8.0+21265+93802b02.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debuginfo@1.29.2-1.module%2Bel8.8.0%2B21265%2B93802b02?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debugsource-1:1.29.2-1.module+el8.8.0+21265+93802b02.ppc64le", "product": { "name": "buildah-debugsource-1:1.29.2-1.module+el8.8.0+21265+93802b02.ppc64le", "product_id": "buildah-debugsource-1:1.29.2-1.module+el8.8.0+21265+93802b02.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debugsource@1.29.2-1.module%2Bel8.8.0%2B21265%2B93802b02?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-1:1.29.2-1.module+el8.8.0+21265+93802b02.ppc64le", "product": { "name": "buildah-tests-1:1.29.2-1.module+el8.8.0+21265+93802b02.ppc64le", "product_id": "buildah-tests-1:1.29.2-1.module+el8.8.0+21265+93802b02.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests@1.29.2-1.module%2Bel8.8.0%2B21265%2B93802b02?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-debuginfo-1:1.29.2-1.module+el8.8.0+21265+93802b02.ppc64le", "product": { "name": "buildah-tests-debuginfo-1:1.29.2-1.module+el8.8.0+21265+93802b02.ppc64le", "product_id": "buildah-tests-debuginfo-1:1.29.2-1.module+el8.8.0+21265+93802b02.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.29.2-1.module%2Bel8.8.0%2B21265%2B93802b02?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "conmon-3:2.1.6-1.module+el8.8.0+21265+93802b02.ppc64le", "product": { "name": "conmon-3:2.1.6-1.module+el8.8.0+21265+93802b02.ppc64le", "product_id": "conmon-3:2.1.6-1.module+el8.8.0+21265+93802b02.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.1.6-1.module%2Bel8.8.0%2B21265%2B93802b02?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "conmon-debuginfo-3:2.1.6-1.module+el8.8.0+21265+93802b02.ppc64le", "product": { "name": "conmon-debuginfo-3:2.1.6-1.module+el8.8.0+21265+93802b02.ppc64le", "product_id": "conmon-debuginfo-3:2.1.6-1.module+el8.8.0+21265+93802b02.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.6-1.module%2Bel8.8.0%2B21265%2B93802b02?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "conmon-debugsource-3:2.1.6-1.module+el8.8.0+21265+93802b02.ppc64le", "product": { "name": "conmon-debugsource-3:2.1.6-1.module+el8.8.0+21265+93802b02.ppc64le", "product_id": "conmon-debugsource-3:2.1.6-1.module+el8.8.0+21265+93802b02.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debugsource@2.1.6-1.module%2Bel8.8.0%2B21265%2B93802b02?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "containernetworking-plugins-1:1.2.0-1.module+el8.8.0+21265+93802b02.ppc64le", "product": { "name": "containernetworking-plugins-1:1.2.0-1.module+el8.8.0+21265+93802b02.ppc64le", "product_id": "containernetworking-plugins-1:1.2.0-1.module+el8.8.0+21265+93802b02.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@1.2.0-1.module%2Bel8.8.0%2B21265%2B93802b02?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+21265+93802b02.ppc64le", "product": { "name": "containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+21265+93802b02.ppc64le", "product_id": "containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+21265+93802b02.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.2.0-1.module%2Bel8.8.0%2B21265%2B93802b02?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+21265+93802b02.ppc64le", "product": { "name": "containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+21265+93802b02.ppc64le", "product_id": "containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+21265+93802b02.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.2.0-1.module%2Bel8.8.0%2B21265%2B93802b02?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "containers-common-2:1-64.module+el8.8.0+21265+93802b02.ppc64le", "product": { "name": "containers-common-2:1-64.module+el8.8.0+21265+93802b02.ppc64le", "product_id": "containers-common-2:1-64.module+el8.8.0+21265+93802b02.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/containers-common@1-64.module%2Bel8.8.0%2B21265%2B93802b02?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "crit-0:3.15-4.module+el8.8.0+21265+93802b02.ppc64le", "product": { "name": "crit-0:3.15-4.module+el8.8.0+21265+93802b02.ppc64le", "product_id": "crit-0:3.15-4.module+el8.8.0+21265+93802b02.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/crit@3.15-4.module%2Bel8.8.0%2B21265%2B93802b02?arch=ppc64le" } } }, { "category": "product_version", "name": "criu-0:3.15-4.module+el8.8.0+21265+93802b02.ppc64le", "product": { "name": "criu-0:3.15-4.module+el8.8.0+21265+93802b02.ppc64le", "product_id": "criu-0:3.15-4.module+el8.8.0+21265+93802b02.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu@3.15-4.module%2Bel8.8.0%2B21265%2B93802b02?arch=ppc64le" } } }, { "category": "product_version", "name": "criu-debuginfo-0:3.15-4.module+el8.8.0+21265+93802b02.ppc64le", "product": { "name": "criu-debuginfo-0:3.15-4.module+el8.8.0+21265+93802b02.ppc64le", "product_id": "criu-debuginfo-0:3.15-4.module+el8.8.0+21265+93802b02.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debuginfo@3.15-4.module%2Bel8.8.0%2B21265%2B93802b02?arch=ppc64le" } } }, { "category": "product_version", "name": "criu-debugsource-0:3.15-4.module+el8.8.0+21265+93802b02.ppc64le", "product": { "name": "criu-debugsource-0:3.15-4.module+el8.8.0+21265+93802b02.ppc64le", "product_id": "criu-debugsource-0:3.15-4.module+el8.8.0+21265+93802b02.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debugsource@3.15-4.module%2Bel8.8.0%2B21265%2B93802b02?arch=ppc64le" } } }, { "category": "product_version", "name": "criu-devel-0:3.15-4.module+el8.8.0+21265+93802b02.ppc64le", "product": { "name": "criu-devel-0:3.15-4.module+el8.8.0+21265+93802b02.ppc64le", "product_id": "criu-devel-0:3.15-4.module+el8.8.0+21265+93802b02.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-devel@3.15-4.module%2Bel8.8.0%2B21265%2B93802b02?arch=ppc64le" } } }, { "category": "product_version", "name": "criu-libs-0:3.15-4.module+el8.8.0+21265+93802b02.ppc64le", "product": { "name": "criu-libs-0:3.15-4.module+el8.8.0+21265+93802b02.ppc64le", "product_id": "criu-libs-0:3.15-4.module+el8.8.0+21265+93802b02.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-libs@3.15-4.module%2Bel8.8.0%2B21265%2B93802b02?arch=ppc64le" } } }, { "category": "product_version", "name": "criu-libs-debuginfo-0:3.15-4.module+el8.8.0+21265+93802b02.ppc64le", "product": { "name": "criu-libs-debuginfo-0:3.15-4.module+el8.8.0+21265+93802b02.ppc64le", "product_id": "criu-libs-debuginfo-0:3.15-4.module+el8.8.0+21265+93802b02.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-libs-debuginfo@3.15-4.module%2Bel8.8.0%2B21265%2B93802b02?arch=ppc64le" } } }, { "category": "product_version", "name": "crun-0:1.8.4-2.module+el8.8.0+21265+93802b02.ppc64le", "product": { "name": "crun-0:1.8.4-2.module+el8.8.0+21265+93802b02.ppc64le", "product_id": "crun-0:1.8.4-2.module+el8.8.0+21265+93802b02.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun@1.8.4-2.module%2Bel8.8.0%2B21265%2B93802b02?arch=ppc64le" } } }, { "category": "product_version", "name": "crun-debuginfo-0:1.8.4-2.module+el8.8.0+21265+93802b02.ppc64le", "product": { "name": "crun-debuginfo-0:1.8.4-2.module+el8.8.0+21265+93802b02.ppc64le", "product_id": "crun-debuginfo-0:1.8.4-2.module+el8.8.0+21265+93802b02.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debuginfo@1.8.4-2.module%2Bel8.8.0%2B21265%2B93802b02?arch=ppc64le" } } }, { "category": "product_version", "name": "crun-debugsource-0:1.8.4-2.module+el8.8.0+21265+93802b02.ppc64le", "product": { "name": "crun-debugsource-0:1.8.4-2.module+el8.8.0+21265+93802b02.ppc64le", "product_id": "crun-debugsource-0:1.8.4-2.module+el8.8.0+21265+93802b02.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debugsource@1.8.4-2.module%2Bel8.8.0%2B21265%2B93802b02?arch=ppc64le" } } }, { "category": "product_version", "name": "fuse-overlayfs-0:1.11-1.module+el8.8.0+21265+93802b02.ppc64le", "product": { "name": "fuse-overlayfs-0:1.11-1.module+el8.8.0+21265+93802b02.ppc64le", "product_id": "fuse-overlayfs-0:1.11-1.module+el8.8.0+21265+93802b02.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs@1.11-1.module%2Bel8.8.0%2B21265%2B93802b02?arch=ppc64le" } } }, { "category": "product_version", "name": "fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+21265+93802b02.ppc64le", "product": { "name": "fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+21265+93802b02.ppc64le", "product_id": "fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+21265+93802b02.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debuginfo@1.11-1.module%2Bel8.8.0%2B21265%2B93802b02?arch=ppc64le" } } }, { "category": "product_version", "name": "fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+21265+93802b02.ppc64le", "product": { "name": "fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+21265+93802b02.ppc64le", "product_id": "fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+21265+93802b02.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debugsource@1.11-1.module%2Bel8.8.0%2B21265%2B93802b02?arch=ppc64le" } } }, { "category": "product_version", "name": "libslirp-0:4.4.0-1.module+el8.8.0+21265+93802b02.ppc64le", "product": { "name": "libslirp-0:4.4.0-1.module+el8.8.0+21265+93802b02.ppc64le", "product_id": "libslirp-0:4.4.0-1.module+el8.8.0+21265+93802b02.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp@4.4.0-1.module%2Bel8.8.0%2B21265%2B93802b02?arch=ppc64le" } } }, { "category": "product_version", "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+21265+93802b02.ppc64le", "product": { "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+21265+93802b02.ppc64le", "product_id": "libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+21265+93802b02.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debuginfo@4.4.0-1.module%2Bel8.8.0%2B21265%2B93802b02?arch=ppc64le" } } }, { "category": "product_version", "name": "libslirp-debugsource-0:4.4.0-1.module+el8.8.0+21265+93802b02.ppc64le", "product": { "name": "libslirp-debugsource-0:4.4.0-1.module+el8.8.0+21265+93802b02.ppc64le", "product_id": "libslirp-debugsource-0:4.4.0-1.module+el8.8.0+21265+93802b02.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debugsource@4.4.0-1.module%2Bel8.8.0%2B21265%2B93802b02?arch=ppc64le" } } }, { "category": "product_version", "name": "libslirp-devel-0:4.4.0-1.module+el8.8.0+21265+93802b02.ppc64le", "product": { "name": "libslirp-devel-0:4.4.0-1.module+el8.8.0+21265+93802b02.ppc64le", "product_id": "libslirp-devel-0:4.4.0-1.module+el8.8.0+21265+93802b02.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-devel@4.4.0-1.module%2Bel8.8.0%2B21265%2B93802b02?arch=ppc64le" } } }, { "category": "product_version", "name": "netavark-2:1.5.1-3.module+el8.8.0+21265+93802b02.ppc64le", "product": { "name": "netavark-2:1.5.1-3.module+el8.8.0+21265+93802b02.ppc64le", "product_id": "netavark-2:1.5.1-3.module+el8.8.0+21265+93802b02.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/netavark@1.5.1-3.module%2Bel8.8.0%2B21265%2B93802b02?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+21265+93802b02.ppc64le", "product": { "name": "oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+21265+93802b02.ppc64le", "product_id": "oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+21265+93802b02.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.8-1.module%2Bel8.8.0%2B21265%2B93802b02?arch=ppc64le" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+21265+93802b02.ppc64le", "product": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+21265+93802b02.ppc64le", "product_id": "oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+21265+93802b02.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debuginfo@1.2.8-1.module%2Bel8.8.0%2B21265%2B93802b02?arch=ppc64le" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+21265+93802b02.ppc64le", "product": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+21265+93802b02.ppc64le", "product_id": "oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+21265+93802b02.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debugsource@1.2.8-1.module%2Bel8.8.0%2B21265%2B93802b02?arch=ppc64le" } } }, { "category": "product_version", "name": "podman-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le", "product": { "name": "podman-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le", "product_id": "podman-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.4.1-17.module%2Bel8.8.0%2B21265%2B93802b02?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-catatonit-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le", "product": { "name": "podman-catatonit-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le", "product_id": "podman-catatonit-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit@4.4.1-17.module%2Bel8.8.0%2B21265%2B93802b02?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-catatonit-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le", "product": { "name": "podman-catatonit-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le", "product_id": "podman-catatonit-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.4.1-17.module%2Bel8.8.0%2B21265%2B93802b02?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le", "product": { "name": "podman-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le", "product_id": "podman-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.4.1-17.module%2Bel8.8.0%2B21265%2B93802b02?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debugsource-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le", "product": { "name": "podman-debugsource-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le", "product_id": "podman-debugsource-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.4.1-17.module%2Bel8.8.0%2B21265%2B93802b02?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le", "product": { "name": "podman-gvproxy-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le", "product_id": "podman-gvproxy-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.4.1-17.module%2Bel8.8.0%2B21265%2B93802b02?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le", "product": { "name": "podman-gvproxy-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le", "product_id": "podman-gvproxy-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.4.1-17.module%2Bel8.8.0%2B21265%2B93802b02?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le", "product": { "name": "podman-plugins-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le", "product_id": "podman-plugins-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.4.1-17.module%2Bel8.8.0%2B21265%2B93802b02?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le", "product": { "name": "podman-plugins-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le", "product_id": "podman-plugins-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.4.1-17.module%2Bel8.8.0%2B21265%2B93802b02?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le", "product": { "name": "podman-remote-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le", "product_id": "podman-remote-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.4.1-17.module%2Bel8.8.0%2B21265%2B93802b02?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le", "product": { "name": "podman-remote-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le", "product_id": "podman-remote-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.4.1-17.module%2Bel8.8.0%2B21265%2B93802b02?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-tests-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le", "product": { "name": "podman-tests-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le", "product_id": "podman-tests-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.4.1-17.module%2Bel8.8.0%2B21265%2B93802b02?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "python3-criu-0:3.15-4.module+el8.8.0+21265+93802b02.ppc64le", "product": { "name": "python3-criu-0:3.15-4.module+el8.8.0+21265+93802b02.ppc64le", "product_id": "python3-criu-0:3.15-4.module+el8.8.0+21265+93802b02.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-criu@3.15-4.module%2Bel8.8.0%2B21265%2B93802b02?arch=ppc64le" } } }, { "category": "product_version", "name": "runc-1:1.1.12-1.module+el8.8.0+21265+93802b02.ppc64le", "product": { "name": "runc-1:1.1.12-1.module+el8.8.0+21265+93802b02.ppc64le", "product_id": "runc-1:1.1.12-1.module+el8.8.0+21265+93802b02.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.12-1.module%2Bel8.8.0%2B21265%2B93802b02?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "runc-debuginfo-1:1.1.12-1.module+el8.8.0+21265+93802b02.ppc64le", "product": { "name": "runc-debuginfo-1:1.1.12-1.module+el8.8.0+21265+93802b02.ppc64le", "product_id": "runc-debuginfo-1:1.1.12-1.module+el8.8.0+21265+93802b02.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.12-1.module%2Bel8.8.0%2B21265%2B93802b02?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "runc-debugsource-1:1.1.12-1.module+el8.8.0+21265+93802b02.ppc64le", "product": { "name": "runc-debugsource-1:1.1.12-1.module+el8.8.0+21265+93802b02.ppc64le", "product_id": "runc-debugsource-1:1.1.12-1.module+el8.8.0+21265+93802b02.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.12-1.module%2Bel8.8.0%2B21265%2B93802b02?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-2:1.11.2-0.2.module+el8.8.0+21265+93802b02.ppc64le", "product": { "name": "skopeo-2:1.11.2-0.2.module+el8.8.0+21265+93802b02.ppc64le", "product_id": "skopeo-2:1.11.2-0.2.module+el8.8.0+21265+93802b02.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.11.2-0.2.module%2Bel8.8.0%2B21265%2B93802b02?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.11.2-0.2.module+el8.8.0+21265+93802b02.ppc64le", "product": { "name": "skopeo-tests-2:1.11.2-0.2.module+el8.8.0+21265+93802b02.ppc64le", "product_id": "skopeo-tests-2:1.11.2-0.2.module+el8.8.0+21265+93802b02.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.11.2-0.2.module%2Bel8.8.0%2B21265%2B93802b02?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "slirp4netns-0:1.2.0-2.module+el8.8.0+21265+93802b02.ppc64le", "product": { "name": "slirp4netns-0:1.2.0-2.module+el8.8.0+21265+93802b02.ppc64le", "product_id": "slirp4netns-0:1.2.0-2.module+el8.8.0+21265+93802b02.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns@1.2.0-2.module%2Bel8.8.0%2B21265%2B93802b02?arch=ppc64le" } } }, { "category": "product_version", "name": "slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+21265+93802b02.ppc64le", "product": { "name": "slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+21265+93802b02.ppc64le", "product_id": "slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+21265+93802b02.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debuginfo@1.2.0-2.module%2Bel8.8.0%2B21265%2B93802b02?arch=ppc64le" } } }, { "category": "product_version", "name": "slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+21265+93802b02.ppc64le", "product": { "name": "slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+21265+93802b02.ppc64le", "product_id": "slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+21265+93802b02.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debugsource@1.2.0-2.module%2Bel8.8.0%2B21265%2B93802b02?arch=ppc64le" } } }, { "category": "product_version", "name": "toolbox-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.ppc64le", "product": { "name": "toolbox-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.ppc64le", "product_id": "toolbox-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox@0.0.99.3-7.module%2Bel8.8.0%2B21265%2B93802b02?arch=ppc64le" } } }, { "category": "product_version", "name": "toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.ppc64le", "product": { "name": "toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.ppc64le", "product_id": "toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-debuginfo@0.0.99.3-7.module%2Bel8.8.0%2B21265%2B93802b02?arch=ppc64le" } } }, { "category": "product_version", "name": "toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.ppc64le", "product": { "name": "toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.ppc64le", "product_id": "toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-debugsource@0.0.99.3-7.module%2Bel8.8.0%2B21265%2B93802b02?arch=ppc64le" } } }, { "category": "product_version", "name": "toolbox-tests-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.ppc64le", "product": { "name": "toolbox-tests-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.ppc64le", "product_id": "toolbox-tests-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-tests@0.0.99.3-7.module%2Bel8.8.0%2B21265%2B93802b02?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "aardvark-dns-2:1.5.0-2.module+el8.8.0+21265+93802b02.aarch64", "product": { "name": "aardvark-dns-2:1.5.0-2.module+el8.8.0+21265+93802b02.aarch64", "product_id": "aardvark-dns-2:1.5.0-2.module+el8.8.0+21265+93802b02.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/aardvark-dns@1.5.0-2.module%2Bel8.8.0%2B21265%2B93802b02?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-1:1.29.2-1.module+el8.8.0+21265+93802b02.aarch64", "product": { "name": "buildah-1:1.29.2-1.module+el8.8.0+21265+93802b02.aarch64", "product_id": "buildah-1:1.29.2-1.module+el8.8.0+21265+93802b02.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.29.2-1.module%2Bel8.8.0%2B21265%2B93802b02?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debuginfo-1:1.29.2-1.module+el8.8.0+21265+93802b02.aarch64", "product": { "name": "buildah-debuginfo-1:1.29.2-1.module+el8.8.0+21265+93802b02.aarch64", "product_id": "buildah-debuginfo-1:1.29.2-1.module+el8.8.0+21265+93802b02.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debuginfo@1.29.2-1.module%2Bel8.8.0%2B21265%2B93802b02?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debugsource-1:1.29.2-1.module+el8.8.0+21265+93802b02.aarch64", "product": { "name": "buildah-debugsource-1:1.29.2-1.module+el8.8.0+21265+93802b02.aarch64", "product_id": "buildah-debugsource-1:1.29.2-1.module+el8.8.0+21265+93802b02.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debugsource@1.29.2-1.module%2Bel8.8.0%2B21265%2B93802b02?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-1:1.29.2-1.module+el8.8.0+21265+93802b02.aarch64", "product": { "name": "buildah-tests-1:1.29.2-1.module+el8.8.0+21265+93802b02.aarch64", "product_id": "buildah-tests-1:1.29.2-1.module+el8.8.0+21265+93802b02.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests@1.29.2-1.module%2Bel8.8.0%2B21265%2B93802b02?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-debuginfo-1:1.29.2-1.module+el8.8.0+21265+93802b02.aarch64", "product": { "name": "buildah-tests-debuginfo-1:1.29.2-1.module+el8.8.0+21265+93802b02.aarch64", "product_id": "buildah-tests-debuginfo-1:1.29.2-1.module+el8.8.0+21265+93802b02.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.29.2-1.module%2Bel8.8.0%2B21265%2B93802b02?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "conmon-3:2.1.6-1.module+el8.8.0+21265+93802b02.aarch64", "product": { "name": "conmon-3:2.1.6-1.module+el8.8.0+21265+93802b02.aarch64", "product_id": "conmon-3:2.1.6-1.module+el8.8.0+21265+93802b02.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.1.6-1.module%2Bel8.8.0%2B21265%2B93802b02?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "conmon-debuginfo-3:2.1.6-1.module+el8.8.0+21265+93802b02.aarch64", "product": { "name": "conmon-debuginfo-3:2.1.6-1.module+el8.8.0+21265+93802b02.aarch64", "product_id": "conmon-debuginfo-3:2.1.6-1.module+el8.8.0+21265+93802b02.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.6-1.module%2Bel8.8.0%2B21265%2B93802b02?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "conmon-debugsource-3:2.1.6-1.module+el8.8.0+21265+93802b02.aarch64", "product": { "name": "conmon-debugsource-3:2.1.6-1.module+el8.8.0+21265+93802b02.aarch64", "product_id": "conmon-debugsource-3:2.1.6-1.module+el8.8.0+21265+93802b02.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debugsource@2.1.6-1.module%2Bel8.8.0%2B21265%2B93802b02?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "containernetworking-plugins-1:1.2.0-1.module+el8.8.0+21265+93802b02.aarch64", "product": { "name": "containernetworking-plugins-1:1.2.0-1.module+el8.8.0+21265+93802b02.aarch64", "product_id": "containernetworking-plugins-1:1.2.0-1.module+el8.8.0+21265+93802b02.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@1.2.0-1.module%2Bel8.8.0%2B21265%2B93802b02?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+21265+93802b02.aarch64", "product": { "name": "containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+21265+93802b02.aarch64", "product_id": "containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+21265+93802b02.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.2.0-1.module%2Bel8.8.0%2B21265%2B93802b02?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+21265+93802b02.aarch64", "product": { "name": "containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+21265+93802b02.aarch64", "product_id": "containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+21265+93802b02.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.2.0-1.module%2Bel8.8.0%2B21265%2B93802b02?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "containers-common-2:1-64.module+el8.8.0+21265+93802b02.aarch64", "product": { "name": "containers-common-2:1-64.module+el8.8.0+21265+93802b02.aarch64", "product_id": "containers-common-2:1-64.module+el8.8.0+21265+93802b02.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containers-common@1-64.module%2Bel8.8.0%2B21265%2B93802b02?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "crit-0:3.15-4.module+el8.8.0+21265+93802b02.aarch64", "product": { "name": "crit-0:3.15-4.module+el8.8.0+21265+93802b02.aarch64", "product_id": "crit-0:3.15-4.module+el8.8.0+21265+93802b02.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crit@3.15-4.module%2Bel8.8.0%2B21265%2B93802b02?arch=aarch64" } } }, { "category": "product_version", "name": "criu-0:3.15-4.module+el8.8.0+21265+93802b02.aarch64", "product": { "name": "criu-0:3.15-4.module+el8.8.0+21265+93802b02.aarch64", "product_id": "criu-0:3.15-4.module+el8.8.0+21265+93802b02.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu@3.15-4.module%2Bel8.8.0%2B21265%2B93802b02?arch=aarch64" } } }, { "category": "product_version", "name": "criu-debuginfo-0:3.15-4.module+el8.8.0+21265+93802b02.aarch64", "product": { "name": "criu-debuginfo-0:3.15-4.module+el8.8.0+21265+93802b02.aarch64", "product_id": "criu-debuginfo-0:3.15-4.module+el8.8.0+21265+93802b02.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debuginfo@3.15-4.module%2Bel8.8.0%2B21265%2B93802b02?arch=aarch64" } } }, { "category": "product_version", "name": "criu-debugsource-0:3.15-4.module+el8.8.0+21265+93802b02.aarch64", "product": { "name": "criu-debugsource-0:3.15-4.module+el8.8.0+21265+93802b02.aarch64", "product_id": "criu-debugsource-0:3.15-4.module+el8.8.0+21265+93802b02.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debugsource@3.15-4.module%2Bel8.8.0%2B21265%2B93802b02?arch=aarch64" } } }, { "category": "product_version", "name": "criu-devel-0:3.15-4.module+el8.8.0+21265+93802b02.aarch64", "product": { "name": "criu-devel-0:3.15-4.module+el8.8.0+21265+93802b02.aarch64", "product_id": "criu-devel-0:3.15-4.module+el8.8.0+21265+93802b02.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-devel@3.15-4.module%2Bel8.8.0%2B21265%2B93802b02?arch=aarch64" } } }, { "category": "product_version", "name": "criu-libs-0:3.15-4.module+el8.8.0+21265+93802b02.aarch64", "product": { "name": "criu-libs-0:3.15-4.module+el8.8.0+21265+93802b02.aarch64", "product_id": "criu-libs-0:3.15-4.module+el8.8.0+21265+93802b02.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-libs@3.15-4.module%2Bel8.8.0%2B21265%2B93802b02?arch=aarch64" } } }, { "category": "product_version", "name": "criu-libs-debuginfo-0:3.15-4.module+el8.8.0+21265+93802b02.aarch64", "product": { "name": "criu-libs-debuginfo-0:3.15-4.module+el8.8.0+21265+93802b02.aarch64", "product_id": "criu-libs-debuginfo-0:3.15-4.module+el8.8.0+21265+93802b02.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-libs-debuginfo@3.15-4.module%2Bel8.8.0%2B21265%2B93802b02?arch=aarch64" } } }, { "category": "product_version", "name": "crun-0:1.8.4-2.module+el8.8.0+21265+93802b02.aarch64", "product": { "name": "crun-0:1.8.4-2.module+el8.8.0+21265+93802b02.aarch64", "product_id": "crun-0:1.8.4-2.module+el8.8.0+21265+93802b02.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun@1.8.4-2.module%2Bel8.8.0%2B21265%2B93802b02?arch=aarch64" } } }, { "category": "product_version", "name": "crun-debuginfo-0:1.8.4-2.module+el8.8.0+21265+93802b02.aarch64", "product": { "name": "crun-debuginfo-0:1.8.4-2.module+el8.8.0+21265+93802b02.aarch64", "product_id": "crun-debuginfo-0:1.8.4-2.module+el8.8.0+21265+93802b02.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debuginfo@1.8.4-2.module%2Bel8.8.0%2B21265%2B93802b02?arch=aarch64" } } }, { "category": "product_version", "name": "crun-debugsource-0:1.8.4-2.module+el8.8.0+21265+93802b02.aarch64", "product": { "name": "crun-debugsource-0:1.8.4-2.module+el8.8.0+21265+93802b02.aarch64", "product_id": "crun-debugsource-0:1.8.4-2.module+el8.8.0+21265+93802b02.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debugsource@1.8.4-2.module%2Bel8.8.0%2B21265%2B93802b02?arch=aarch64" } } }, { "category": "product_version", "name": "fuse-overlayfs-0:1.11-1.module+el8.8.0+21265+93802b02.aarch64", "product": { "name": "fuse-overlayfs-0:1.11-1.module+el8.8.0+21265+93802b02.aarch64", "product_id": "fuse-overlayfs-0:1.11-1.module+el8.8.0+21265+93802b02.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs@1.11-1.module%2Bel8.8.0%2B21265%2B93802b02?arch=aarch64" } } }, { "category": "product_version", "name": "fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+21265+93802b02.aarch64", "product": { "name": "fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+21265+93802b02.aarch64", "product_id": "fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+21265+93802b02.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debuginfo@1.11-1.module%2Bel8.8.0%2B21265%2B93802b02?arch=aarch64" } } }, { "category": "product_version", "name": "fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+21265+93802b02.aarch64", "product": { "name": "fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+21265+93802b02.aarch64", "product_id": "fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+21265+93802b02.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debugsource@1.11-1.module%2Bel8.8.0%2B21265%2B93802b02?arch=aarch64" } } }, { "category": "product_version", "name": "libslirp-0:4.4.0-1.module+el8.8.0+21265+93802b02.aarch64", "product": { "name": "libslirp-0:4.4.0-1.module+el8.8.0+21265+93802b02.aarch64", "product_id": "libslirp-0:4.4.0-1.module+el8.8.0+21265+93802b02.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp@4.4.0-1.module%2Bel8.8.0%2B21265%2B93802b02?arch=aarch64" } } }, { "category": "product_version", "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+21265+93802b02.aarch64", "product": { "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+21265+93802b02.aarch64", "product_id": "libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+21265+93802b02.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debuginfo@4.4.0-1.module%2Bel8.8.0%2B21265%2B93802b02?arch=aarch64" } } }, { "category": "product_version", "name": "libslirp-debugsource-0:4.4.0-1.module+el8.8.0+21265+93802b02.aarch64", "product": { "name": "libslirp-debugsource-0:4.4.0-1.module+el8.8.0+21265+93802b02.aarch64", "product_id": "libslirp-debugsource-0:4.4.0-1.module+el8.8.0+21265+93802b02.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debugsource@4.4.0-1.module%2Bel8.8.0%2B21265%2B93802b02?arch=aarch64" } } }, { "category": "product_version", "name": "libslirp-devel-0:4.4.0-1.module+el8.8.0+21265+93802b02.aarch64", "product": { "name": "libslirp-devel-0:4.4.0-1.module+el8.8.0+21265+93802b02.aarch64", "product_id": "libslirp-devel-0:4.4.0-1.module+el8.8.0+21265+93802b02.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-devel@4.4.0-1.module%2Bel8.8.0%2B21265%2B93802b02?arch=aarch64" } } }, { "category": "product_version", "name": "netavark-2:1.5.1-3.module+el8.8.0+21265+93802b02.aarch64", "product": { "name": "netavark-2:1.5.1-3.module+el8.8.0+21265+93802b02.aarch64", "product_id": "netavark-2:1.5.1-3.module+el8.8.0+21265+93802b02.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/netavark@1.5.1-3.module%2Bel8.8.0%2B21265%2B93802b02?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+21265+93802b02.aarch64", "product": { "name": "oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+21265+93802b02.aarch64", "product_id": "oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+21265+93802b02.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.8-1.module%2Bel8.8.0%2B21265%2B93802b02?arch=aarch64" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+21265+93802b02.aarch64", "product": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+21265+93802b02.aarch64", "product_id": "oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+21265+93802b02.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debuginfo@1.2.8-1.module%2Bel8.8.0%2B21265%2B93802b02?arch=aarch64" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+21265+93802b02.aarch64", "product": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+21265+93802b02.aarch64", "product_id": "oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+21265+93802b02.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debugsource@1.2.8-1.module%2Bel8.8.0%2B21265%2B93802b02?arch=aarch64" } } }, { "category": "product_version", "name": "podman-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64", "product": { "name": "podman-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64", "product_id": "podman-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.4.1-17.module%2Bel8.8.0%2B21265%2B93802b02?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-catatonit-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64", "product": { "name": "podman-catatonit-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64", "product_id": "podman-catatonit-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit@4.4.1-17.module%2Bel8.8.0%2B21265%2B93802b02?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-catatonit-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64", "product": { "name": "podman-catatonit-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64", "product_id": "podman-catatonit-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.4.1-17.module%2Bel8.8.0%2B21265%2B93802b02?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64", "product": { "name": "podman-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64", "product_id": "podman-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.4.1-17.module%2Bel8.8.0%2B21265%2B93802b02?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debugsource-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64", "product": { "name": "podman-debugsource-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64", "product_id": "podman-debugsource-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.4.1-17.module%2Bel8.8.0%2B21265%2B93802b02?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64", "product": { "name": "podman-gvproxy-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64", "product_id": "podman-gvproxy-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.4.1-17.module%2Bel8.8.0%2B21265%2B93802b02?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64", "product": { "name": "podman-gvproxy-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64", "product_id": "podman-gvproxy-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.4.1-17.module%2Bel8.8.0%2B21265%2B93802b02?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64", "product": { "name": "podman-plugins-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64", "product_id": "podman-plugins-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.4.1-17.module%2Bel8.8.0%2B21265%2B93802b02?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64", "product": { "name": "podman-plugins-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64", "product_id": "podman-plugins-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.4.1-17.module%2Bel8.8.0%2B21265%2B93802b02?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64", "product": { "name": "podman-remote-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64", "product_id": "podman-remote-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.4.1-17.module%2Bel8.8.0%2B21265%2B93802b02?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64", "product": { "name": "podman-remote-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64", "product_id": "podman-remote-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.4.1-17.module%2Bel8.8.0%2B21265%2B93802b02?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-tests-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64", "product": { "name": "podman-tests-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64", "product_id": "podman-tests-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.4.1-17.module%2Bel8.8.0%2B21265%2B93802b02?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "python3-criu-0:3.15-4.module+el8.8.0+21265+93802b02.aarch64", "product": { "name": "python3-criu-0:3.15-4.module+el8.8.0+21265+93802b02.aarch64", "product_id": "python3-criu-0:3.15-4.module+el8.8.0+21265+93802b02.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-criu@3.15-4.module%2Bel8.8.0%2B21265%2B93802b02?arch=aarch64" } } }, { "category": "product_version", "name": "runc-1:1.1.12-1.module+el8.8.0+21265+93802b02.aarch64", "product": { "name": "runc-1:1.1.12-1.module+el8.8.0+21265+93802b02.aarch64", "product_id": "runc-1:1.1.12-1.module+el8.8.0+21265+93802b02.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.12-1.module%2Bel8.8.0%2B21265%2B93802b02?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "runc-debuginfo-1:1.1.12-1.module+el8.8.0+21265+93802b02.aarch64", "product": { "name": "runc-debuginfo-1:1.1.12-1.module+el8.8.0+21265+93802b02.aarch64", "product_id": "runc-debuginfo-1:1.1.12-1.module+el8.8.0+21265+93802b02.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.12-1.module%2Bel8.8.0%2B21265%2B93802b02?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "runc-debugsource-1:1.1.12-1.module+el8.8.0+21265+93802b02.aarch64", "product": { "name": "runc-debugsource-1:1.1.12-1.module+el8.8.0+21265+93802b02.aarch64", "product_id": "runc-debugsource-1:1.1.12-1.module+el8.8.0+21265+93802b02.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.12-1.module%2Bel8.8.0%2B21265%2B93802b02?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-2:1.11.2-0.2.module+el8.8.0+21265+93802b02.aarch64", "product": { "name": "skopeo-2:1.11.2-0.2.module+el8.8.0+21265+93802b02.aarch64", "product_id": "skopeo-2:1.11.2-0.2.module+el8.8.0+21265+93802b02.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.11.2-0.2.module%2Bel8.8.0%2B21265%2B93802b02?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.11.2-0.2.module+el8.8.0+21265+93802b02.aarch64", "product": { "name": "skopeo-tests-2:1.11.2-0.2.module+el8.8.0+21265+93802b02.aarch64", "product_id": "skopeo-tests-2:1.11.2-0.2.module+el8.8.0+21265+93802b02.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.11.2-0.2.module%2Bel8.8.0%2B21265%2B93802b02?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "slirp4netns-0:1.2.0-2.module+el8.8.0+21265+93802b02.aarch64", "product": { "name": "slirp4netns-0:1.2.0-2.module+el8.8.0+21265+93802b02.aarch64", "product_id": "slirp4netns-0:1.2.0-2.module+el8.8.0+21265+93802b02.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns@1.2.0-2.module%2Bel8.8.0%2B21265%2B93802b02?arch=aarch64" } } }, { "category": "product_version", "name": "slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+21265+93802b02.aarch64", "product": { "name": "slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+21265+93802b02.aarch64", "product_id": "slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+21265+93802b02.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debuginfo@1.2.0-2.module%2Bel8.8.0%2B21265%2B93802b02?arch=aarch64" } } }, { "category": "product_version", "name": "slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+21265+93802b02.aarch64", "product": { "name": "slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+21265+93802b02.aarch64", "product_id": "slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+21265+93802b02.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debugsource@1.2.0-2.module%2Bel8.8.0%2B21265%2B93802b02?arch=aarch64" } } }, { "category": "product_version", "name": "toolbox-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.aarch64", "product": { "name": "toolbox-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.aarch64", "product_id": "toolbox-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox@0.0.99.3-7.module%2Bel8.8.0%2B21265%2B93802b02?arch=aarch64" } } }, { "category": "product_version", "name": "toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.aarch64", "product": { "name": "toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.aarch64", "product_id": "toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-debuginfo@0.0.99.3-7.module%2Bel8.8.0%2B21265%2B93802b02?arch=aarch64" } } }, { "category": "product_version", "name": "toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.aarch64", "product": { "name": "toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.aarch64", "product_id": "toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-debugsource@0.0.99.3-7.module%2Bel8.8.0%2B21265%2B93802b02?arch=aarch64" } } }, { "category": "product_version", "name": "toolbox-tests-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.aarch64", "product": { "name": "toolbox-tests-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.aarch64", "product_id": "toolbox-tests-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-tests@0.0.99.3-7.module%2Bel8.8.0%2B21265%2B93802b02?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, "product_reference": "container-tools:rhel8:8080020240206143933:0f77c1b7", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aardvark-dns-2:1.5.0-2.module+el8.8.0+21265+93802b02.aarch64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+21265+93802b02.aarch64" }, "product_reference": "aardvark-dns-2:1.5.0-2.module+el8.8.0+21265+93802b02.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "aardvark-dns-2:1.5.0-2.module+el8.8.0+21265+93802b02.ppc64le as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+21265+93802b02.ppc64le" }, "product_reference": "aardvark-dns-2:1.5.0-2.module+el8.8.0+21265+93802b02.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "aardvark-dns-2:1.5.0-2.module+el8.8.0+21265+93802b02.s390x as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+21265+93802b02.s390x" }, "product_reference": "aardvark-dns-2:1.5.0-2.module+el8.8.0+21265+93802b02.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "aardvark-dns-2:1.5.0-2.module+el8.8.0+21265+93802b02.src as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+21265+93802b02.src" }, "product_reference": "aardvark-dns-2:1.5.0-2.module+el8.8.0+21265+93802b02.src", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "aardvark-dns-2:1.5.0-2.module+el8.8.0+21265+93802b02.x86_64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+21265+93802b02.x86_64" }, "product_reference": "aardvark-dns-2:1.5.0-2.module+el8.8.0+21265+93802b02.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1:1.29.2-1.module+el8.8.0+21265+93802b02.aarch64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:buildah-1:1.29.2-1.module+el8.8.0+21265+93802b02.aarch64" }, "product_reference": "buildah-1:1.29.2-1.module+el8.8.0+21265+93802b02.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1:1.29.2-1.module+el8.8.0+21265+93802b02.ppc64le as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:buildah-1:1.29.2-1.module+el8.8.0+21265+93802b02.ppc64le" }, "product_reference": "buildah-1:1.29.2-1.module+el8.8.0+21265+93802b02.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1:1.29.2-1.module+el8.8.0+21265+93802b02.s390x as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:buildah-1:1.29.2-1.module+el8.8.0+21265+93802b02.s390x" }, "product_reference": "buildah-1:1.29.2-1.module+el8.8.0+21265+93802b02.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1:1.29.2-1.module+el8.8.0+21265+93802b02.src as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:buildah-1:1.29.2-1.module+el8.8.0+21265+93802b02.src" }, "product_reference": "buildah-1:1.29.2-1.module+el8.8.0+21265+93802b02.src", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1:1.29.2-1.module+el8.8.0+21265+93802b02.x86_64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:buildah-1:1.29.2-1.module+el8.8.0+21265+93802b02.x86_64" }, "product_reference": "buildah-1:1.29.2-1.module+el8.8.0+21265+93802b02.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debuginfo-1:1.29.2-1.module+el8.8.0+21265+93802b02.aarch64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:buildah-debuginfo-1:1.29.2-1.module+el8.8.0+21265+93802b02.aarch64" }, "product_reference": "buildah-debuginfo-1:1.29.2-1.module+el8.8.0+21265+93802b02.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debuginfo-1:1.29.2-1.module+el8.8.0+21265+93802b02.ppc64le as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:buildah-debuginfo-1:1.29.2-1.module+el8.8.0+21265+93802b02.ppc64le" }, "product_reference": "buildah-debuginfo-1:1.29.2-1.module+el8.8.0+21265+93802b02.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debuginfo-1:1.29.2-1.module+el8.8.0+21265+93802b02.s390x as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:buildah-debuginfo-1:1.29.2-1.module+el8.8.0+21265+93802b02.s390x" }, "product_reference": "buildah-debuginfo-1:1.29.2-1.module+el8.8.0+21265+93802b02.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debuginfo-1:1.29.2-1.module+el8.8.0+21265+93802b02.x86_64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:buildah-debuginfo-1:1.29.2-1.module+el8.8.0+21265+93802b02.x86_64" }, "product_reference": "buildah-debuginfo-1:1.29.2-1.module+el8.8.0+21265+93802b02.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debugsource-1:1.29.2-1.module+el8.8.0+21265+93802b02.aarch64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:buildah-debugsource-1:1.29.2-1.module+el8.8.0+21265+93802b02.aarch64" }, "product_reference": "buildah-debugsource-1:1.29.2-1.module+el8.8.0+21265+93802b02.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debugsource-1:1.29.2-1.module+el8.8.0+21265+93802b02.ppc64le as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:buildah-debugsource-1:1.29.2-1.module+el8.8.0+21265+93802b02.ppc64le" }, "product_reference": "buildah-debugsource-1:1.29.2-1.module+el8.8.0+21265+93802b02.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debugsource-1:1.29.2-1.module+el8.8.0+21265+93802b02.s390x as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:buildah-debugsource-1:1.29.2-1.module+el8.8.0+21265+93802b02.s390x" }, "product_reference": "buildah-debugsource-1:1.29.2-1.module+el8.8.0+21265+93802b02.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debugsource-1:1.29.2-1.module+el8.8.0+21265+93802b02.x86_64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:buildah-debugsource-1:1.29.2-1.module+el8.8.0+21265+93802b02.x86_64" }, "product_reference": "buildah-debugsource-1:1.29.2-1.module+el8.8.0+21265+93802b02.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-1:1.29.2-1.module+el8.8.0+21265+93802b02.aarch64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:buildah-tests-1:1.29.2-1.module+el8.8.0+21265+93802b02.aarch64" }, "product_reference": "buildah-tests-1:1.29.2-1.module+el8.8.0+21265+93802b02.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-1:1.29.2-1.module+el8.8.0+21265+93802b02.ppc64le as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:buildah-tests-1:1.29.2-1.module+el8.8.0+21265+93802b02.ppc64le" }, "product_reference": "buildah-tests-1:1.29.2-1.module+el8.8.0+21265+93802b02.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-1:1.29.2-1.module+el8.8.0+21265+93802b02.s390x as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:buildah-tests-1:1.29.2-1.module+el8.8.0+21265+93802b02.s390x" }, "product_reference": "buildah-tests-1:1.29.2-1.module+el8.8.0+21265+93802b02.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-1:1.29.2-1.module+el8.8.0+21265+93802b02.x86_64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:buildah-tests-1:1.29.2-1.module+el8.8.0+21265+93802b02.x86_64" }, "product_reference": "buildah-tests-1:1.29.2-1.module+el8.8.0+21265+93802b02.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-debuginfo-1:1.29.2-1.module+el8.8.0+21265+93802b02.aarch64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:buildah-tests-debuginfo-1:1.29.2-1.module+el8.8.0+21265+93802b02.aarch64" }, "product_reference": "buildah-tests-debuginfo-1:1.29.2-1.module+el8.8.0+21265+93802b02.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-debuginfo-1:1.29.2-1.module+el8.8.0+21265+93802b02.ppc64le as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:buildah-tests-debuginfo-1:1.29.2-1.module+el8.8.0+21265+93802b02.ppc64le" }, "product_reference": "buildah-tests-debuginfo-1:1.29.2-1.module+el8.8.0+21265+93802b02.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-debuginfo-1:1.29.2-1.module+el8.8.0+21265+93802b02.s390x as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:buildah-tests-debuginfo-1:1.29.2-1.module+el8.8.0+21265+93802b02.s390x" }, "product_reference": "buildah-tests-debuginfo-1:1.29.2-1.module+el8.8.0+21265+93802b02.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-debuginfo-1:1.29.2-1.module+el8.8.0+21265+93802b02.x86_64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:buildah-tests-debuginfo-1:1.29.2-1.module+el8.8.0+21265+93802b02.x86_64" }, "product_reference": "buildah-tests-debuginfo-1:1.29.2-1.module+el8.8.0+21265+93802b02.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "cockpit-podman-0:63.1-1.module+el8.8.0+21265+93802b02.noarch as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+21265+93802b02.noarch" }, "product_reference": "cockpit-podman-0:63.1-1.module+el8.8.0+21265+93802b02.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "cockpit-podman-0:63.1-1.module+el8.8.0+21265+93802b02.src as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+21265+93802b02.src" }, "product_reference": "cockpit-podman-0:63.1-1.module+el8.8.0+21265+93802b02.src", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-3:2.1.6-1.module+el8.8.0+21265+93802b02.aarch64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+21265+93802b02.aarch64" }, "product_reference": "conmon-3:2.1.6-1.module+el8.8.0+21265+93802b02.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-3:2.1.6-1.module+el8.8.0+21265+93802b02.ppc64le as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+21265+93802b02.ppc64le" }, "product_reference": "conmon-3:2.1.6-1.module+el8.8.0+21265+93802b02.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-3:2.1.6-1.module+el8.8.0+21265+93802b02.s390x as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+21265+93802b02.s390x" }, "product_reference": "conmon-3:2.1.6-1.module+el8.8.0+21265+93802b02.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-3:2.1.6-1.module+el8.8.0+21265+93802b02.src as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+21265+93802b02.src" }, "product_reference": "conmon-3:2.1.6-1.module+el8.8.0+21265+93802b02.src", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-3:2.1.6-1.module+el8.8.0+21265+93802b02.x86_64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+21265+93802b02.x86_64" }, "product_reference": "conmon-3:2.1.6-1.module+el8.8.0+21265+93802b02.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debuginfo-3:2.1.6-1.module+el8.8.0+21265+93802b02.aarch64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+21265+93802b02.aarch64" }, "product_reference": "conmon-debuginfo-3:2.1.6-1.module+el8.8.0+21265+93802b02.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debuginfo-3:2.1.6-1.module+el8.8.0+21265+93802b02.ppc64le as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+21265+93802b02.ppc64le" }, "product_reference": "conmon-debuginfo-3:2.1.6-1.module+el8.8.0+21265+93802b02.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debuginfo-3:2.1.6-1.module+el8.8.0+21265+93802b02.s390x as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+21265+93802b02.s390x" }, "product_reference": "conmon-debuginfo-3:2.1.6-1.module+el8.8.0+21265+93802b02.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debuginfo-3:2.1.6-1.module+el8.8.0+21265+93802b02.x86_64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+21265+93802b02.x86_64" }, "product_reference": "conmon-debuginfo-3:2.1.6-1.module+el8.8.0+21265+93802b02.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debugsource-3:2.1.6-1.module+el8.8.0+21265+93802b02.aarch64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+21265+93802b02.aarch64" }, "product_reference": "conmon-debugsource-3:2.1.6-1.module+el8.8.0+21265+93802b02.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debugsource-3:2.1.6-1.module+el8.8.0+21265+93802b02.ppc64le as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+21265+93802b02.ppc64le" }, "product_reference": "conmon-debugsource-3:2.1.6-1.module+el8.8.0+21265+93802b02.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debugsource-3:2.1.6-1.module+el8.8.0+21265+93802b02.s390x as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+21265+93802b02.s390x" }, "product_reference": "conmon-debugsource-3:2.1.6-1.module+el8.8.0+21265+93802b02.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debugsource-3:2.1.6-1.module+el8.8.0+21265+93802b02.x86_64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+21265+93802b02.x86_64" }, "product_reference": "conmon-debugsource-3:2.1.6-1.module+el8.8.0+21265+93802b02.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "container-selinux-2:2.205.0-2.module+el8.8.0+21265+93802b02.noarch as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:container-selinux-2:2.205.0-2.module+el8.8.0+21265+93802b02.noarch" }, "product_reference": "container-selinux-2:2.205.0-2.module+el8.8.0+21265+93802b02.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "container-selinux-2:2.205.0-2.module+el8.8.0+21265+93802b02.src as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:container-selinux-2:2.205.0-2.module+el8.8.0+21265+93802b02.src" }, "product_reference": "container-selinux-2:2.205.0-2.module+el8.8.0+21265+93802b02.src", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-1:1.2.0-1.module+el8.8.0+21265+93802b02.aarch64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+21265+93802b02.aarch64" }, "product_reference": "containernetworking-plugins-1:1.2.0-1.module+el8.8.0+21265+93802b02.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-1:1.2.0-1.module+el8.8.0+21265+93802b02.ppc64le as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+21265+93802b02.ppc64le" }, "product_reference": "containernetworking-plugins-1:1.2.0-1.module+el8.8.0+21265+93802b02.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-1:1.2.0-1.module+el8.8.0+21265+93802b02.s390x as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+21265+93802b02.s390x" }, "product_reference": "containernetworking-plugins-1:1.2.0-1.module+el8.8.0+21265+93802b02.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-1:1.2.0-1.module+el8.8.0+21265+93802b02.src as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+21265+93802b02.src" }, "product_reference": "containernetworking-plugins-1:1.2.0-1.module+el8.8.0+21265+93802b02.src", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-1:1.2.0-1.module+el8.8.0+21265+93802b02.x86_64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+21265+93802b02.x86_64" }, "product_reference": "containernetworking-plugins-1:1.2.0-1.module+el8.8.0+21265+93802b02.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+21265+93802b02.aarch64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+21265+93802b02.aarch64" }, "product_reference": "containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+21265+93802b02.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+21265+93802b02.ppc64le as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+21265+93802b02.ppc64le" }, "product_reference": "containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+21265+93802b02.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+21265+93802b02.s390x as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+21265+93802b02.s390x" }, "product_reference": "containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+21265+93802b02.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+21265+93802b02.x86_64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+21265+93802b02.x86_64" }, "product_reference": "containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+21265+93802b02.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+21265+93802b02.aarch64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+21265+93802b02.aarch64" }, "product_reference": "containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+21265+93802b02.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+21265+93802b02.ppc64le as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+21265+93802b02.ppc64le" }, "product_reference": "containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+21265+93802b02.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+21265+93802b02.s390x as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+21265+93802b02.s390x" }, "product_reference": "containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+21265+93802b02.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+21265+93802b02.x86_64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+21265+93802b02.x86_64" }, "product_reference": "containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+21265+93802b02.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "containers-common-2:1-64.module+el8.8.0+21265+93802b02.aarch64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:containers-common-2:1-64.module+el8.8.0+21265+93802b02.aarch64" }, "product_reference": "containers-common-2:1-64.module+el8.8.0+21265+93802b02.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "containers-common-2:1-64.module+el8.8.0+21265+93802b02.ppc64le as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:containers-common-2:1-64.module+el8.8.0+21265+93802b02.ppc64le" }, "product_reference": "containers-common-2:1-64.module+el8.8.0+21265+93802b02.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "containers-common-2:1-64.module+el8.8.0+21265+93802b02.s390x as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:containers-common-2:1-64.module+el8.8.0+21265+93802b02.s390x" }, "product_reference": "containers-common-2:1-64.module+el8.8.0+21265+93802b02.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "containers-common-2:1-64.module+el8.8.0+21265+93802b02.src as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:containers-common-2:1-64.module+el8.8.0+21265+93802b02.src" }, "product_reference": "containers-common-2:1-64.module+el8.8.0+21265+93802b02.src", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "containers-common-2:1-64.module+el8.8.0+21265+93802b02.x86_64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:containers-common-2:1-64.module+el8.8.0+21265+93802b02.x86_64" }, "product_reference": "containers-common-2:1-64.module+el8.8.0+21265+93802b02.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "crit-0:3.15-4.module+el8.8.0+21265+93802b02.aarch64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:crit-0:3.15-4.module+el8.8.0+21265+93802b02.aarch64" }, "product_reference": "crit-0:3.15-4.module+el8.8.0+21265+93802b02.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "crit-0:3.15-4.module+el8.8.0+21265+93802b02.ppc64le as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:crit-0:3.15-4.module+el8.8.0+21265+93802b02.ppc64le" }, "product_reference": "crit-0:3.15-4.module+el8.8.0+21265+93802b02.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "crit-0:3.15-4.module+el8.8.0+21265+93802b02.s390x as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:crit-0:3.15-4.module+el8.8.0+21265+93802b02.s390x" }, "product_reference": "crit-0:3.15-4.module+el8.8.0+21265+93802b02.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "crit-0:3.15-4.module+el8.8.0+21265+93802b02.x86_64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:crit-0:3.15-4.module+el8.8.0+21265+93802b02.x86_64" }, "product_reference": "crit-0:3.15-4.module+el8.8.0+21265+93802b02.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-0:3.15-4.module+el8.8.0+21265+93802b02.aarch64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-0:3.15-4.module+el8.8.0+21265+93802b02.aarch64" }, "product_reference": "criu-0:3.15-4.module+el8.8.0+21265+93802b02.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-0:3.15-4.module+el8.8.0+21265+93802b02.ppc64le as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-0:3.15-4.module+el8.8.0+21265+93802b02.ppc64le" }, "product_reference": "criu-0:3.15-4.module+el8.8.0+21265+93802b02.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-0:3.15-4.module+el8.8.0+21265+93802b02.s390x as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-0:3.15-4.module+el8.8.0+21265+93802b02.s390x" }, "product_reference": "criu-0:3.15-4.module+el8.8.0+21265+93802b02.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-0:3.15-4.module+el8.8.0+21265+93802b02.src as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-0:3.15-4.module+el8.8.0+21265+93802b02.src" }, "product_reference": "criu-0:3.15-4.module+el8.8.0+21265+93802b02.src", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-0:3.15-4.module+el8.8.0+21265+93802b02.x86_64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-0:3.15-4.module+el8.8.0+21265+93802b02.x86_64" }, "product_reference": "criu-0:3.15-4.module+el8.8.0+21265+93802b02.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debuginfo-0:3.15-4.module+el8.8.0+21265+93802b02.aarch64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-debuginfo-0:3.15-4.module+el8.8.0+21265+93802b02.aarch64" }, "product_reference": "criu-debuginfo-0:3.15-4.module+el8.8.0+21265+93802b02.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debuginfo-0:3.15-4.module+el8.8.0+21265+93802b02.ppc64le as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-debuginfo-0:3.15-4.module+el8.8.0+21265+93802b02.ppc64le" }, "product_reference": "criu-debuginfo-0:3.15-4.module+el8.8.0+21265+93802b02.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debuginfo-0:3.15-4.module+el8.8.0+21265+93802b02.s390x as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-debuginfo-0:3.15-4.module+el8.8.0+21265+93802b02.s390x" }, "product_reference": "criu-debuginfo-0:3.15-4.module+el8.8.0+21265+93802b02.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debuginfo-0:3.15-4.module+el8.8.0+21265+93802b02.x86_64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-debuginfo-0:3.15-4.module+el8.8.0+21265+93802b02.x86_64" }, "product_reference": "criu-debuginfo-0:3.15-4.module+el8.8.0+21265+93802b02.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debugsource-0:3.15-4.module+el8.8.0+21265+93802b02.aarch64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-debugsource-0:3.15-4.module+el8.8.0+21265+93802b02.aarch64" }, "product_reference": "criu-debugsource-0:3.15-4.module+el8.8.0+21265+93802b02.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debugsource-0:3.15-4.module+el8.8.0+21265+93802b02.ppc64le as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-debugsource-0:3.15-4.module+el8.8.0+21265+93802b02.ppc64le" }, "product_reference": "criu-debugsource-0:3.15-4.module+el8.8.0+21265+93802b02.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debugsource-0:3.15-4.module+el8.8.0+21265+93802b02.s390x as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-debugsource-0:3.15-4.module+el8.8.0+21265+93802b02.s390x" }, "product_reference": "criu-debugsource-0:3.15-4.module+el8.8.0+21265+93802b02.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debugsource-0:3.15-4.module+el8.8.0+21265+93802b02.x86_64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-debugsource-0:3.15-4.module+el8.8.0+21265+93802b02.x86_64" }, "product_reference": "criu-debugsource-0:3.15-4.module+el8.8.0+21265+93802b02.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-devel-0:3.15-4.module+el8.8.0+21265+93802b02.aarch64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-devel-0:3.15-4.module+el8.8.0+21265+93802b02.aarch64" }, "product_reference": "criu-devel-0:3.15-4.module+el8.8.0+21265+93802b02.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-devel-0:3.15-4.module+el8.8.0+21265+93802b02.ppc64le as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-devel-0:3.15-4.module+el8.8.0+21265+93802b02.ppc64le" }, "product_reference": "criu-devel-0:3.15-4.module+el8.8.0+21265+93802b02.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-devel-0:3.15-4.module+el8.8.0+21265+93802b02.s390x as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-devel-0:3.15-4.module+el8.8.0+21265+93802b02.s390x" }, "product_reference": "criu-devel-0:3.15-4.module+el8.8.0+21265+93802b02.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-devel-0:3.15-4.module+el8.8.0+21265+93802b02.x86_64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-devel-0:3.15-4.module+el8.8.0+21265+93802b02.x86_64" }, "product_reference": "criu-devel-0:3.15-4.module+el8.8.0+21265+93802b02.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-libs-0:3.15-4.module+el8.8.0+21265+93802b02.aarch64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-libs-0:3.15-4.module+el8.8.0+21265+93802b02.aarch64" }, "product_reference": "criu-libs-0:3.15-4.module+el8.8.0+21265+93802b02.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-libs-0:3.15-4.module+el8.8.0+21265+93802b02.ppc64le as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-libs-0:3.15-4.module+el8.8.0+21265+93802b02.ppc64le" }, "product_reference": "criu-libs-0:3.15-4.module+el8.8.0+21265+93802b02.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-libs-0:3.15-4.module+el8.8.0+21265+93802b02.s390x as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-libs-0:3.15-4.module+el8.8.0+21265+93802b02.s390x" }, "product_reference": "criu-libs-0:3.15-4.module+el8.8.0+21265+93802b02.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-libs-0:3.15-4.module+el8.8.0+21265+93802b02.x86_64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-libs-0:3.15-4.module+el8.8.0+21265+93802b02.x86_64" }, "product_reference": "criu-libs-0:3.15-4.module+el8.8.0+21265+93802b02.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-libs-debuginfo-0:3.15-4.module+el8.8.0+21265+93802b02.aarch64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-libs-debuginfo-0:3.15-4.module+el8.8.0+21265+93802b02.aarch64" }, "product_reference": "criu-libs-debuginfo-0:3.15-4.module+el8.8.0+21265+93802b02.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-libs-debuginfo-0:3.15-4.module+el8.8.0+21265+93802b02.ppc64le as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-libs-debuginfo-0:3.15-4.module+el8.8.0+21265+93802b02.ppc64le" }, "product_reference": "criu-libs-debuginfo-0:3.15-4.module+el8.8.0+21265+93802b02.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-libs-debuginfo-0:3.15-4.module+el8.8.0+21265+93802b02.s390x as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-libs-debuginfo-0:3.15-4.module+el8.8.0+21265+93802b02.s390x" }, "product_reference": "criu-libs-debuginfo-0:3.15-4.module+el8.8.0+21265+93802b02.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-libs-debuginfo-0:3.15-4.module+el8.8.0+21265+93802b02.x86_64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-libs-debuginfo-0:3.15-4.module+el8.8.0+21265+93802b02.x86_64" }, "product_reference": "criu-libs-debuginfo-0:3.15-4.module+el8.8.0+21265+93802b02.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "crun-0:1.8.4-2.module+el8.8.0+21265+93802b02.aarch64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:crun-0:1.8.4-2.module+el8.8.0+21265+93802b02.aarch64" }, "product_reference": "crun-0:1.8.4-2.module+el8.8.0+21265+93802b02.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "crun-0:1.8.4-2.module+el8.8.0+21265+93802b02.ppc64le as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:crun-0:1.8.4-2.module+el8.8.0+21265+93802b02.ppc64le" }, "product_reference": "crun-0:1.8.4-2.module+el8.8.0+21265+93802b02.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "crun-0:1.8.4-2.module+el8.8.0+21265+93802b02.s390x as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:crun-0:1.8.4-2.module+el8.8.0+21265+93802b02.s390x" }, "product_reference": "crun-0:1.8.4-2.module+el8.8.0+21265+93802b02.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "crun-0:1.8.4-2.module+el8.8.0+21265+93802b02.src as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:crun-0:1.8.4-2.module+el8.8.0+21265+93802b02.src" }, "product_reference": "crun-0:1.8.4-2.module+el8.8.0+21265+93802b02.src", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "crun-0:1.8.4-2.module+el8.8.0+21265+93802b02.x86_64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:crun-0:1.8.4-2.module+el8.8.0+21265+93802b02.x86_64" }, "product_reference": "crun-0:1.8.4-2.module+el8.8.0+21265+93802b02.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debuginfo-0:1.8.4-2.module+el8.8.0+21265+93802b02.aarch64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:crun-debuginfo-0:1.8.4-2.module+el8.8.0+21265+93802b02.aarch64" }, "product_reference": "crun-debuginfo-0:1.8.4-2.module+el8.8.0+21265+93802b02.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debuginfo-0:1.8.4-2.module+el8.8.0+21265+93802b02.ppc64le as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:crun-debuginfo-0:1.8.4-2.module+el8.8.0+21265+93802b02.ppc64le" }, "product_reference": "crun-debuginfo-0:1.8.4-2.module+el8.8.0+21265+93802b02.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debuginfo-0:1.8.4-2.module+el8.8.0+21265+93802b02.s390x as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:crun-debuginfo-0:1.8.4-2.module+el8.8.0+21265+93802b02.s390x" }, "product_reference": "crun-debuginfo-0:1.8.4-2.module+el8.8.0+21265+93802b02.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debuginfo-0:1.8.4-2.module+el8.8.0+21265+93802b02.x86_64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:crun-debuginfo-0:1.8.4-2.module+el8.8.0+21265+93802b02.x86_64" }, "product_reference": "crun-debuginfo-0:1.8.4-2.module+el8.8.0+21265+93802b02.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debugsource-0:1.8.4-2.module+el8.8.0+21265+93802b02.aarch64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:crun-debugsource-0:1.8.4-2.module+el8.8.0+21265+93802b02.aarch64" }, "product_reference": "crun-debugsource-0:1.8.4-2.module+el8.8.0+21265+93802b02.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debugsource-0:1.8.4-2.module+el8.8.0+21265+93802b02.ppc64le as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:crun-debugsource-0:1.8.4-2.module+el8.8.0+21265+93802b02.ppc64le" }, "product_reference": "crun-debugsource-0:1.8.4-2.module+el8.8.0+21265+93802b02.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debugsource-0:1.8.4-2.module+el8.8.0+21265+93802b02.s390x as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:crun-debugsource-0:1.8.4-2.module+el8.8.0+21265+93802b02.s390x" }, "product_reference": "crun-debugsource-0:1.8.4-2.module+el8.8.0+21265+93802b02.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debugsource-0:1.8.4-2.module+el8.8.0+21265+93802b02.x86_64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:crun-debugsource-0:1.8.4-2.module+el8.8.0+21265+93802b02.x86_64" }, "product_reference": "crun-debugsource-0:1.8.4-2.module+el8.8.0+21265+93802b02.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-0:1.11-1.module+el8.8.0+21265+93802b02.aarch64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:fuse-overlayfs-0:1.11-1.module+el8.8.0+21265+93802b02.aarch64" }, "product_reference": "fuse-overlayfs-0:1.11-1.module+el8.8.0+21265+93802b02.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-0:1.11-1.module+el8.8.0+21265+93802b02.ppc64le as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:fuse-overlayfs-0:1.11-1.module+el8.8.0+21265+93802b02.ppc64le" }, "product_reference": "fuse-overlayfs-0:1.11-1.module+el8.8.0+21265+93802b02.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-0:1.11-1.module+el8.8.0+21265+93802b02.s390x as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:fuse-overlayfs-0:1.11-1.module+el8.8.0+21265+93802b02.s390x" }, "product_reference": "fuse-overlayfs-0:1.11-1.module+el8.8.0+21265+93802b02.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-0:1.11-1.module+el8.8.0+21265+93802b02.src as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:fuse-overlayfs-0:1.11-1.module+el8.8.0+21265+93802b02.src" }, "product_reference": "fuse-overlayfs-0:1.11-1.module+el8.8.0+21265+93802b02.src", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-0:1.11-1.module+el8.8.0+21265+93802b02.x86_64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:fuse-overlayfs-0:1.11-1.module+el8.8.0+21265+93802b02.x86_64" }, "product_reference": "fuse-overlayfs-0:1.11-1.module+el8.8.0+21265+93802b02.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+21265+93802b02.aarch64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+21265+93802b02.aarch64" }, "product_reference": "fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+21265+93802b02.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+21265+93802b02.ppc64le as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+21265+93802b02.ppc64le" }, "product_reference": "fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+21265+93802b02.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+21265+93802b02.s390x as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+21265+93802b02.s390x" }, "product_reference": "fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+21265+93802b02.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+21265+93802b02.x86_64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+21265+93802b02.x86_64" }, "product_reference": "fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+21265+93802b02.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+21265+93802b02.aarch64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+21265+93802b02.aarch64" }, "product_reference": "fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+21265+93802b02.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+21265+93802b02.ppc64le as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+21265+93802b02.ppc64le" }, "product_reference": "fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+21265+93802b02.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+21265+93802b02.s390x as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+21265+93802b02.s390x" }, "product_reference": "fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+21265+93802b02.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+21265+93802b02.x86_64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+21265+93802b02.x86_64" }, "product_reference": "fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+21265+93802b02.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-0:4.4.0-1.module+el8.8.0+21265+93802b02.aarch64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+21265+93802b02.aarch64" }, "product_reference": "libslirp-0:4.4.0-1.module+el8.8.0+21265+93802b02.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-0:4.4.0-1.module+el8.8.0+21265+93802b02.ppc64le as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+21265+93802b02.ppc64le" }, "product_reference": "libslirp-0:4.4.0-1.module+el8.8.0+21265+93802b02.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-0:4.4.0-1.module+el8.8.0+21265+93802b02.s390x as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+21265+93802b02.s390x" }, "product_reference": "libslirp-0:4.4.0-1.module+el8.8.0+21265+93802b02.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-0:4.4.0-1.module+el8.8.0+21265+93802b02.src as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+21265+93802b02.src" }, "product_reference": "libslirp-0:4.4.0-1.module+el8.8.0+21265+93802b02.src", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-0:4.4.0-1.module+el8.8.0+21265+93802b02.x86_64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+21265+93802b02.x86_64" }, "product_reference": "libslirp-0:4.4.0-1.module+el8.8.0+21265+93802b02.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+21265+93802b02.aarch64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+21265+93802b02.aarch64" }, "product_reference": "libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+21265+93802b02.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+21265+93802b02.ppc64le as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+21265+93802b02.ppc64le" }, "product_reference": "libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+21265+93802b02.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+21265+93802b02.s390x as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+21265+93802b02.s390x" }, "product_reference": "libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+21265+93802b02.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+21265+93802b02.x86_64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+21265+93802b02.x86_64" }, "product_reference": "libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+21265+93802b02.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debugsource-0:4.4.0-1.module+el8.8.0+21265+93802b02.aarch64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+21265+93802b02.aarch64" }, "product_reference": "libslirp-debugsource-0:4.4.0-1.module+el8.8.0+21265+93802b02.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debugsource-0:4.4.0-1.module+el8.8.0+21265+93802b02.ppc64le as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+21265+93802b02.ppc64le" }, "product_reference": "libslirp-debugsource-0:4.4.0-1.module+el8.8.0+21265+93802b02.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debugsource-0:4.4.0-1.module+el8.8.0+21265+93802b02.s390x as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+21265+93802b02.s390x" }, "product_reference": "libslirp-debugsource-0:4.4.0-1.module+el8.8.0+21265+93802b02.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debugsource-0:4.4.0-1.module+el8.8.0+21265+93802b02.x86_64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+21265+93802b02.x86_64" }, "product_reference": "libslirp-debugsource-0:4.4.0-1.module+el8.8.0+21265+93802b02.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-devel-0:4.4.0-1.module+el8.8.0+21265+93802b02.aarch64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+21265+93802b02.aarch64" }, "product_reference": "libslirp-devel-0:4.4.0-1.module+el8.8.0+21265+93802b02.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-devel-0:4.4.0-1.module+el8.8.0+21265+93802b02.ppc64le as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+21265+93802b02.ppc64le" }, "product_reference": "libslirp-devel-0:4.4.0-1.module+el8.8.0+21265+93802b02.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-devel-0:4.4.0-1.module+el8.8.0+21265+93802b02.s390x as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+21265+93802b02.s390x" }, "product_reference": "libslirp-devel-0:4.4.0-1.module+el8.8.0+21265+93802b02.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-devel-0:4.4.0-1.module+el8.8.0+21265+93802b02.x86_64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+21265+93802b02.x86_64" }, "product_reference": "libslirp-devel-0:4.4.0-1.module+el8.8.0+21265+93802b02.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "netavark-2:1.5.1-3.module+el8.8.0+21265+93802b02.aarch64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:netavark-2:1.5.1-3.module+el8.8.0+21265+93802b02.aarch64" }, "product_reference": "netavark-2:1.5.1-3.module+el8.8.0+21265+93802b02.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "netavark-2:1.5.1-3.module+el8.8.0+21265+93802b02.ppc64le as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:netavark-2:1.5.1-3.module+el8.8.0+21265+93802b02.ppc64le" }, "product_reference": "netavark-2:1.5.1-3.module+el8.8.0+21265+93802b02.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "netavark-2:1.5.1-3.module+el8.8.0+21265+93802b02.s390x as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:netavark-2:1.5.1-3.module+el8.8.0+21265+93802b02.s390x" }, "product_reference": "netavark-2:1.5.1-3.module+el8.8.0+21265+93802b02.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "netavark-2:1.5.1-3.module+el8.8.0+21265+93802b02.src as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:netavark-2:1.5.1-3.module+el8.8.0+21265+93802b02.src" }, "product_reference": "netavark-2:1.5.1-3.module+el8.8.0+21265+93802b02.src", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "netavark-2:1.5.1-3.module+el8.8.0+21265+93802b02.x86_64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:netavark-2:1.5.1-3.module+el8.8.0+21265+93802b02.x86_64" }, "product_reference": "netavark-2:1.5.1-3.module+el8.8.0+21265+93802b02.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+21265+93802b02.aarch64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+21265+93802b02.aarch64" }, "product_reference": "oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+21265+93802b02.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+21265+93802b02.ppc64le as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+21265+93802b02.ppc64le" }, "product_reference": "oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+21265+93802b02.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+21265+93802b02.s390x as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+21265+93802b02.s390x" }, "product_reference": "oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+21265+93802b02.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+21265+93802b02.src as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+21265+93802b02.src" }, "product_reference": "oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+21265+93802b02.src", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+21265+93802b02.x86_64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+21265+93802b02.x86_64" }, "product_reference": "oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+21265+93802b02.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+21265+93802b02.aarch64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+21265+93802b02.aarch64" }, "product_reference": "oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+21265+93802b02.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+21265+93802b02.ppc64le as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+21265+93802b02.ppc64le" }, "product_reference": "oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+21265+93802b02.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+21265+93802b02.s390x as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+21265+93802b02.s390x" }, "product_reference": "oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+21265+93802b02.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+21265+93802b02.x86_64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+21265+93802b02.x86_64" }, "product_reference": "oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+21265+93802b02.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+21265+93802b02.aarch64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+21265+93802b02.aarch64" }, "product_reference": "oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+21265+93802b02.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+21265+93802b02.ppc64le as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+21265+93802b02.ppc64le" }, "product_reference": "oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+21265+93802b02.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+21265+93802b02.s390x as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+21265+93802b02.s390x" }, "product_reference": "oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+21265+93802b02.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+21265+93802b02.x86_64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+21265+93802b02.x86_64" }, "product_reference": "oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+21265+93802b02.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64" }, "product_reference": "podman-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le" }, "product_reference": "podman-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x" }, "product_reference": "podman-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-3:4.4.1-17.module+el8.8.0+21265+93802b02.src as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-3:4.4.1-17.module+el8.8.0+21265+93802b02.src" }, "product_reference": "podman-3:4.4.1-17.module+el8.8.0+21265+93802b02.src", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64" }, "product_reference": "podman-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-catatonit-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64" }, "product_reference": "podman-catatonit-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-catatonit-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le" }, "product_reference": "podman-catatonit-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-catatonit-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x" }, "product_reference": "podman-catatonit-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-catatonit-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64" }, "product_reference": "podman-catatonit-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64" }, "product_reference": "podman-catatonit-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le" }, "product_reference": "podman-catatonit-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x" }, "product_reference": "podman-catatonit-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64" }, "product_reference": "podman-catatonit-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64" }, "product_reference": "podman-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le" }, "product_reference": "podman-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x" }, "product_reference": "podman-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64" }, "product_reference": "podman-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-debugsource-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64" }, "product_reference": "podman-debugsource-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-debugsource-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le" }, "product_reference": "podman-debugsource-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-debugsource-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x" }, "product_reference": "podman-debugsource-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-debugsource-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64" }, "product_reference": "podman-debugsource-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-docker-3:4.4.1-17.module+el8.8.0+21265+93802b02.noarch as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-docker-3:4.4.1-17.module+el8.8.0+21265+93802b02.noarch" }, "product_reference": "podman-docker-3:4.4.1-17.module+el8.8.0+21265+93802b02.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-gvproxy-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64" }, "product_reference": "podman-gvproxy-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-gvproxy-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le" }, "product_reference": "podman-gvproxy-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-gvproxy-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x" }, "product_reference": "podman-gvproxy-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-gvproxy-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64" }, "product_reference": "podman-gvproxy-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64" }, "product_reference": "podman-gvproxy-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le" }, "product_reference": "podman-gvproxy-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x" }, "product_reference": "podman-gvproxy-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64" }, "product_reference": "podman-gvproxy-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-plugins-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64" }, "product_reference": "podman-plugins-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-plugins-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le" }, "product_reference": "podman-plugins-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-plugins-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x" }, "product_reference": "podman-plugins-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-plugins-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64" }, "product_reference": "podman-plugins-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64" }, "product_reference": "podman-plugins-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le" }, "product_reference": "podman-plugins-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x" }, "product_reference": "podman-plugins-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64" }, "product_reference": "podman-plugins-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-remote-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64" }, "product_reference": "podman-remote-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-remote-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le" }, "product_reference": "podman-remote-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-remote-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x" }, "product_reference": "podman-remote-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-remote-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64" }, "product_reference": "podman-remote-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-remote-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64" }, "product_reference": "podman-remote-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-remote-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le" }, "product_reference": "podman-remote-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-remote-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x" }, "product_reference": "podman-remote-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-remote-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64" }, "product_reference": "podman-remote-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-tests-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64" }, "product_reference": "podman-tests-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-tests-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le" }, "product_reference": "podman-tests-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-tests-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x" }, "product_reference": "podman-tests-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-tests-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64" }, "product_reference": "podman-tests-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "python-podman-0:4.4.1-1.module+el8.8.0+21265+93802b02.src as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:python-podman-0:4.4.1-1.module+el8.8.0+21265+93802b02.src" }, "product_reference": "python-podman-0:4.4.1-1.module+el8.8.0+21265+93802b02.src", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-criu-0:3.15-4.module+el8.8.0+21265+93802b02.aarch64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:python3-criu-0:3.15-4.module+el8.8.0+21265+93802b02.aarch64" }, "product_reference": "python3-criu-0:3.15-4.module+el8.8.0+21265+93802b02.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-criu-0:3.15-4.module+el8.8.0+21265+93802b02.ppc64le as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:python3-criu-0:3.15-4.module+el8.8.0+21265+93802b02.ppc64le" }, "product_reference": "python3-criu-0:3.15-4.module+el8.8.0+21265+93802b02.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-criu-0:3.15-4.module+el8.8.0+21265+93802b02.s390x as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:python3-criu-0:3.15-4.module+el8.8.0+21265+93802b02.s390x" }, "product_reference": "python3-criu-0:3.15-4.module+el8.8.0+21265+93802b02.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-criu-0:3.15-4.module+el8.8.0+21265+93802b02.x86_64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:python3-criu-0:3.15-4.module+el8.8.0+21265+93802b02.x86_64" }, "product_reference": "python3-criu-0:3.15-4.module+el8.8.0+21265+93802b02.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-podman-0:4.4.1-1.module+el8.8.0+21265+93802b02.noarch as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:python3-podman-0:4.4.1-1.module+el8.8.0+21265+93802b02.noarch" }, "product_reference": "python3-podman-0:4.4.1-1.module+el8.8.0+21265+93802b02.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "runc-1:1.1.12-1.module+el8.8.0+21265+93802b02.aarch64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:runc-1:1.1.12-1.module+el8.8.0+21265+93802b02.aarch64" }, "product_reference": "runc-1:1.1.12-1.module+el8.8.0+21265+93802b02.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "runc-1:1.1.12-1.module+el8.8.0+21265+93802b02.ppc64le as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:runc-1:1.1.12-1.module+el8.8.0+21265+93802b02.ppc64le" }, "product_reference": "runc-1:1.1.12-1.module+el8.8.0+21265+93802b02.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "runc-1:1.1.12-1.module+el8.8.0+21265+93802b02.s390x as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:runc-1:1.1.12-1.module+el8.8.0+21265+93802b02.s390x" }, "product_reference": "runc-1:1.1.12-1.module+el8.8.0+21265+93802b02.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "runc-1:1.1.12-1.module+el8.8.0+21265+93802b02.src as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:runc-1:1.1.12-1.module+el8.8.0+21265+93802b02.src" }, "product_reference": "runc-1:1.1.12-1.module+el8.8.0+21265+93802b02.src", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "runc-1:1.1.12-1.module+el8.8.0+21265+93802b02.x86_64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:runc-1:1.1.12-1.module+el8.8.0+21265+93802b02.x86_64" }, "product_reference": "runc-1:1.1.12-1.module+el8.8.0+21265+93802b02.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-1:1.1.12-1.module+el8.8.0+21265+93802b02.aarch64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:runc-debuginfo-1:1.1.12-1.module+el8.8.0+21265+93802b02.aarch64" }, "product_reference": "runc-debuginfo-1:1.1.12-1.module+el8.8.0+21265+93802b02.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-1:1.1.12-1.module+el8.8.0+21265+93802b02.ppc64le as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:runc-debuginfo-1:1.1.12-1.module+el8.8.0+21265+93802b02.ppc64le" }, "product_reference": "runc-debuginfo-1:1.1.12-1.module+el8.8.0+21265+93802b02.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-1:1.1.12-1.module+el8.8.0+21265+93802b02.s390x as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:runc-debuginfo-1:1.1.12-1.module+el8.8.0+21265+93802b02.s390x" }, "product_reference": "runc-debuginfo-1:1.1.12-1.module+el8.8.0+21265+93802b02.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-1:1.1.12-1.module+el8.8.0+21265+93802b02.x86_64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:runc-debuginfo-1:1.1.12-1.module+el8.8.0+21265+93802b02.x86_64" }, "product_reference": "runc-debuginfo-1:1.1.12-1.module+el8.8.0+21265+93802b02.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-1:1.1.12-1.module+el8.8.0+21265+93802b02.aarch64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:runc-debugsource-1:1.1.12-1.module+el8.8.0+21265+93802b02.aarch64" }, "product_reference": "runc-debugsource-1:1.1.12-1.module+el8.8.0+21265+93802b02.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-1:1.1.12-1.module+el8.8.0+21265+93802b02.ppc64le as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:runc-debugsource-1:1.1.12-1.module+el8.8.0+21265+93802b02.ppc64le" }, "product_reference": "runc-debugsource-1:1.1.12-1.module+el8.8.0+21265+93802b02.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-1:1.1.12-1.module+el8.8.0+21265+93802b02.s390x as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:runc-debugsource-1:1.1.12-1.module+el8.8.0+21265+93802b02.s390x" }, "product_reference": "runc-debugsource-1:1.1.12-1.module+el8.8.0+21265+93802b02.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-1:1.1.12-1.module+el8.8.0+21265+93802b02.x86_64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:runc-debugsource-1:1.1.12-1.module+el8.8.0+21265+93802b02.x86_64" }, "product_reference": "runc-debugsource-1:1.1.12-1.module+el8.8.0+21265+93802b02.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.11.2-0.2.module+el8.8.0+21265+93802b02.aarch64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+21265+93802b02.aarch64" }, "product_reference": "skopeo-2:1.11.2-0.2.module+el8.8.0+21265+93802b02.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.11.2-0.2.module+el8.8.0+21265+93802b02.ppc64le as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+21265+93802b02.ppc64le" }, "product_reference": "skopeo-2:1.11.2-0.2.module+el8.8.0+21265+93802b02.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.11.2-0.2.module+el8.8.0+21265+93802b02.s390x as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+21265+93802b02.s390x" }, "product_reference": "skopeo-2:1.11.2-0.2.module+el8.8.0+21265+93802b02.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.11.2-0.2.module+el8.8.0+21265+93802b02.src as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+21265+93802b02.src" }, "product_reference": "skopeo-2:1.11.2-0.2.module+el8.8.0+21265+93802b02.src", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.11.2-0.2.module+el8.8.0+21265+93802b02.x86_64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+21265+93802b02.x86_64" }, "product_reference": "skopeo-2:1.11.2-0.2.module+el8.8.0+21265+93802b02.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.11.2-0.2.module+el8.8.0+21265+93802b02.aarch64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+21265+93802b02.aarch64" }, "product_reference": "skopeo-tests-2:1.11.2-0.2.module+el8.8.0+21265+93802b02.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.11.2-0.2.module+el8.8.0+21265+93802b02.ppc64le as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+21265+93802b02.ppc64le" }, "product_reference": "skopeo-tests-2:1.11.2-0.2.module+el8.8.0+21265+93802b02.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.11.2-0.2.module+el8.8.0+21265+93802b02.s390x as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+21265+93802b02.s390x" }, "product_reference": "skopeo-tests-2:1.11.2-0.2.module+el8.8.0+21265+93802b02.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.11.2-0.2.module+el8.8.0+21265+93802b02.x86_64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+21265+93802b02.x86_64" }, "product_reference": "skopeo-tests-2:1.11.2-0.2.module+el8.8.0+21265+93802b02.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-0:1.2.0-2.module+el8.8.0+21265+93802b02.aarch64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+21265+93802b02.aarch64" }, "product_reference": "slirp4netns-0:1.2.0-2.module+el8.8.0+21265+93802b02.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-0:1.2.0-2.module+el8.8.0+21265+93802b02.ppc64le as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+21265+93802b02.ppc64le" }, "product_reference": "slirp4netns-0:1.2.0-2.module+el8.8.0+21265+93802b02.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-0:1.2.0-2.module+el8.8.0+21265+93802b02.s390x as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+21265+93802b02.s390x" }, "product_reference": "slirp4netns-0:1.2.0-2.module+el8.8.0+21265+93802b02.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-0:1.2.0-2.module+el8.8.0+21265+93802b02.src as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+21265+93802b02.src" }, "product_reference": "slirp4netns-0:1.2.0-2.module+el8.8.0+21265+93802b02.src", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-0:1.2.0-2.module+el8.8.0+21265+93802b02.x86_64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+21265+93802b02.x86_64" }, "product_reference": "slirp4netns-0:1.2.0-2.module+el8.8.0+21265+93802b02.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+21265+93802b02.aarch64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+21265+93802b02.aarch64" }, "product_reference": "slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+21265+93802b02.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+21265+93802b02.ppc64le as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+21265+93802b02.ppc64le" }, "product_reference": "slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+21265+93802b02.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+21265+93802b02.s390x as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+21265+93802b02.s390x" }, "product_reference": "slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+21265+93802b02.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+21265+93802b02.x86_64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+21265+93802b02.x86_64" }, "product_reference": "slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+21265+93802b02.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+21265+93802b02.aarch64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+21265+93802b02.aarch64" }, "product_reference": "slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+21265+93802b02.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+21265+93802b02.ppc64le as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+21265+93802b02.ppc64le" }, "product_reference": "slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+21265+93802b02.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+21265+93802b02.s390x as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+21265+93802b02.s390x" }, "product_reference": "slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+21265+93802b02.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+21265+93802b02.x86_64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+21265+93802b02.x86_64" }, "product_reference": "slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+21265+93802b02.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.aarch64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.aarch64" }, "product_reference": "toolbox-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.ppc64le as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.ppc64le" }, "product_reference": "toolbox-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.s390x as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.s390x" }, "product_reference": "toolbox-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.src as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.src" }, "product_reference": "toolbox-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.src", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.x86_64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.x86_64" }, "product_reference": "toolbox-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.aarch64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.aarch64" }, "product_reference": "toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.ppc64le as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.ppc64le" }, "product_reference": "toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.s390x as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.s390x" }, "product_reference": "toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.x86_64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.x86_64" }, "product_reference": "toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.aarch64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.aarch64" }, "product_reference": "toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.ppc64le as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.ppc64le" }, "product_reference": "toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.s390x as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.s390x" }, "product_reference": "toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.x86_64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.x86_64" }, "product_reference": "toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-tests-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.aarch64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.aarch64" }, "product_reference": "toolbox-tests-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-tests-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.ppc64le as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.ppc64le" }, "product_reference": "toolbox-tests-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-tests-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.s390x as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.s390x" }, "product_reference": "toolbox-tests-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-tests-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.x86_64 as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.x86_64" }, "product_reference": "toolbox-tests-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "udica-0:0.2.6-20.module+el8.8.0+21265+93802b02.noarch as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+21265+93802b02.noarch" }, "product_reference": "udica-0:0.2.6-20.module+el8.8.0+21265+93802b02.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "udica-0:0.2.6-20.module+el8.8.0+21265+93802b02.src as a component of container-tools:rhel8:8080020240206143933:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+21265+93802b02.src" }, "product_reference": "udica-0:0.2.6-20.module+el8.8.0+21265+93802b02.src", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "The Snyk Reseacher Team" ] } ], "cve": "CVE-2024-21626", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2024-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2258725" } ], "notes": [ { "category": "description", "text": "A file descriptor leak issue was found in the runc package. While a user performs `O_CLOEXEC` all file descriptors before executing the container code, the file descriptor is open when performing `setcwd(2)`, which means that the reference can be kept alive in the container by configuring the working directory to be a path resolved through the file descriptor. The non-dumpable bit is unset after `execve`, meaning there are multiple ways to attack this other than bad configurations. The only way to defend against it entirely is to close all unneeded file descriptors.", "title": "Vulnerability description" }, { "category": "summary", "text": "runc: file descriptor leak", "title": "Vulnerability summary" }, { "category": "other", "text": "These vulnerabilities not only enable malicious actors to escape containerized environments but also allow for full control over the underlying host system. With the widespread adoption of containerization technologies in both development and production environments, such exploits pose significant risks to data integrity, confidentiality, and system stability.\n\nOpenShift Container Platform ships with SELinux in targeted enforcing mode, which prevents the container processes from accessing host content and mitigates this attack, and disabling SELinux on the Openshift container platform is not supported. Hence, the impact of the Openshift Container Platform is reduced to Moderate.\n\nFor multicluster-engine (MCE) vulnerable versions of buildkit and runc are part of installed version of oc. However, they are not affecting the higher-level assisted-installer binary in MCE. The presence of these dependencies in the container does not imply a security risk to the containerized application itself, as it is based on low-level packages included in the oc binary, and the impact to the container\u0027s core functionality is minimal.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+21265+93802b02.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:buildah-1:1.29.2-1.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:buildah-1:1.29.2-1.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:buildah-1:1.29.2-1.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:buildah-1:1.29.2-1.module+el8.8.0+21265+93802b02.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:buildah-1:1.29.2-1.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:buildah-debuginfo-1:1.29.2-1.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:buildah-debuginfo-1:1.29.2-1.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:buildah-debuginfo-1:1.29.2-1.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:buildah-debuginfo-1:1.29.2-1.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:buildah-debugsource-1:1.29.2-1.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:buildah-debugsource-1:1.29.2-1.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:buildah-debugsource-1:1.29.2-1.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:buildah-debugsource-1:1.29.2-1.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:buildah-tests-1:1.29.2-1.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:buildah-tests-1:1.29.2-1.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:buildah-tests-1:1.29.2-1.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:buildah-tests-1:1.29.2-1.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:buildah-tests-debuginfo-1:1.29.2-1.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:buildah-tests-debuginfo-1:1.29.2-1.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:buildah-tests-debuginfo-1:1.29.2-1.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:buildah-tests-debuginfo-1:1.29.2-1.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+21265+93802b02.noarch", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+21265+93802b02.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+21265+93802b02.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:container-selinux-2:2.205.0-2.module+el8.8.0+21265+93802b02.noarch", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:container-selinux-2:2.205.0-2.module+el8.8.0+21265+93802b02.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+21265+93802b02.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:containers-common-2:1-64.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:containers-common-2:1-64.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:containers-common-2:1-64.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:containers-common-2:1-64.module+el8.8.0+21265+93802b02.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:containers-common-2:1-64.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:crit-0:3.15-4.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:crit-0:3.15-4.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:crit-0:3.15-4.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:crit-0:3.15-4.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-0:3.15-4.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-0:3.15-4.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-0:3.15-4.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-0:3.15-4.module+el8.8.0+21265+93802b02.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-0:3.15-4.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-debuginfo-0:3.15-4.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-debuginfo-0:3.15-4.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-debuginfo-0:3.15-4.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-debuginfo-0:3.15-4.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-debugsource-0:3.15-4.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-debugsource-0:3.15-4.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-debugsource-0:3.15-4.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-debugsource-0:3.15-4.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-devel-0:3.15-4.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-devel-0:3.15-4.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-devel-0:3.15-4.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-devel-0:3.15-4.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-libs-0:3.15-4.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-libs-0:3.15-4.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-libs-0:3.15-4.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-libs-0:3.15-4.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-libs-debuginfo-0:3.15-4.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-libs-debuginfo-0:3.15-4.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-libs-debuginfo-0:3.15-4.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-libs-debuginfo-0:3.15-4.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:crun-0:1.8.4-2.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:crun-0:1.8.4-2.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:crun-0:1.8.4-2.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:crun-0:1.8.4-2.module+el8.8.0+21265+93802b02.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:crun-0:1.8.4-2.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:crun-debuginfo-0:1.8.4-2.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:crun-debuginfo-0:1.8.4-2.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:crun-debuginfo-0:1.8.4-2.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:crun-debuginfo-0:1.8.4-2.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:crun-debugsource-0:1.8.4-2.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:crun-debugsource-0:1.8.4-2.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:crun-debugsource-0:1.8.4-2.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:crun-debugsource-0:1.8.4-2.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:fuse-overlayfs-0:1.11-1.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:fuse-overlayfs-0:1.11-1.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:fuse-overlayfs-0:1.11-1.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:fuse-overlayfs-0:1.11-1.module+el8.8.0+21265+93802b02.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:fuse-overlayfs-0:1.11-1.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+21265+93802b02.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:netavark-2:1.5.1-3.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:netavark-2:1.5.1-3.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:netavark-2:1.5.1-3.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:netavark-2:1.5.1-3.module+el8.8.0+21265+93802b02.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:netavark-2:1.5.1-3.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+21265+93802b02.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-3:4.4.1-17.module+el8.8.0+21265+93802b02.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-catatonit-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-catatonit-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-catatonit-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-catatonit-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-debugsource-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-debugsource-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-debugsource-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-debugsource-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-docker-3:4.4.1-17.module+el8.8.0+21265+93802b02.noarch", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-gvproxy-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-gvproxy-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-gvproxy-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-gvproxy-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-plugins-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-plugins-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-plugins-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-plugins-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-remote-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-remote-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-remote-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-remote-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-remote-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-remote-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-remote-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-remote-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-tests-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-tests-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-tests-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-tests-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:python-podman-0:4.4.1-1.module+el8.8.0+21265+93802b02.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:python3-criu-0:3.15-4.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:python3-criu-0:3.15-4.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:python3-criu-0:3.15-4.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:python3-criu-0:3.15-4.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:python3-podman-0:4.4.1-1.module+el8.8.0+21265+93802b02.noarch", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:runc-1:1.1.12-1.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:runc-1:1.1.12-1.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:runc-1:1.1.12-1.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:runc-1:1.1.12-1.module+el8.8.0+21265+93802b02.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:runc-1:1.1.12-1.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:runc-debuginfo-1:1.1.12-1.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:runc-debuginfo-1:1.1.12-1.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:runc-debuginfo-1:1.1.12-1.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:runc-debuginfo-1:1.1.12-1.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:runc-debugsource-1:1.1.12-1.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:runc-debugsource-1:1.1.12-1.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:runc-debugsource-1:1.1.12-1.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:runc-debugsource-1:1.1.12-1.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+21265+93802b02.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+21265+93802b02.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+21265+93802b02.noarch", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+21265+93802b02.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-21626" }, { "category": "external", "summary": "RHBZ#2258725", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258725" }, { "category": "external", "summary": "RHSB-2024-001", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2024-001" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-21626", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21626" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-21626", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-21626" }, { "category": "external", "summary": "https://github.com/opencontainers/runc/security/advisories/GHSA-xr7r-f8xq-vfvv", "url": "https://github.com/opencontainers/runc/security/advisories/GHSA-xr7r-f8xq-vfvv" } ], "release_date": "2024-01-31T20:01:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-02-08T18:40:00+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+21265+93802b02.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:buildah-1:1.29.2-1.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:buildah-1:1.29.2-1.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:buildah-1:1.29.2-1.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:buildah-1:1.29.2-1.module+el8.8.0+21265+93802b02.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:buildah-1:1.29.2-1.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:buildah-debuginfo-1:1.29.2-1.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:buildah-debuginfo-1:1.29.2-1.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:buildah-debuginfo-1:1.29.2-1.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:buildah-debuginfo-1:1.29.2-1.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:buildah-debugsource-1:1.29.2-1.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:buildah-debugsource-1:1.29.2-1.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:buildah-debugsource-1:1.29.2-1.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:buildah-debugsource-1:1.29.2-1.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:buildah-tests-1:1.29.2-1.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:buildah-tests-1:1.29.2-1.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:buildah-tests-1:1.29.2-1.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:buildah-tests-1:1.29.2-1.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:buildah-tests-debuginfo-1:1.29.2-1.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:buildah-tests-debuginfo-1:1.29.2-1.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:buildah-tests-debuginfo-1:1.29.2-1.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:buildah-tests-debuginfo-1:1.29.2-1.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+21265+93802b02.noarch", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+21265+93802b02.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+21265+93802b02.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:container-selinux-2:2.205.0-2.module+el8.8.0+21265+93802b02.noarch", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:container-selinux-2:2.205.0-2.module+el8.8.0+21265+93802b02.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+21265+93802b02.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:containers-common-2:1-64.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:containers-common-2:1-64.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:containers-common-2:1-64.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:containers-common-2:1-64.module+el8.8.0+21265+93802b02.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:containers-common-2:1-64.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:crit-0:3.15-4.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:crit-0:3.15-4.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:crit-0:3.15-4.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:crit-0:3.15-4.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-0:3.15-4.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-0:3.15-4.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-0:3.15-4.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-0:3.15-4.module+el8.8.0+21265+93802b02.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-0:3.15-4.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-debuginfo-0:3.15-4.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-debuginfo-0:3.15-4.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-debuginfo-0:3.15-4.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-debuginfo-0:3.15-4.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-debugsource-0:3.15-4.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-debugsource-0:3.15-4.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-debugsource-0:3.15-4.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-debugsource-0:3.15-4.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-devel-0:3.15-4.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-devel-0:3.15-4.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-devel-0:3.15-4.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-devel-0:3.15-4.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-libs-0:3.15-4.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-libs-0:3.15-4.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-libs-0:3.15-4.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-libs-0:3.15-4.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-libs-debuginfo-0:3.15-4.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-libs-debuginfo-0:3.15-4.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-libs-debuginfo-0:3.15-4.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-libs-debuginfo-0:3.15-4.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:crun-0:1.8.4-2.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:crun-0:1.8.4-2.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:crun-0:1.8.4-2.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:crun-0:1.8.4-2.module+el8.8.0+21265+93802b02.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:crun-0:1.8.4-2.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:crun-debuginfo-0:1.8.4-2.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:crun-debuginfo-0:1.8.4-2.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:crun-debuginfo-0:1.8.4-2.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:crun-debuginfo-0:1.8.4-2.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:crun-debugsource-0:1.8.4-2.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:crun-debugsource-0:1.8.4-2.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:crun-debugsource-0:1.8.4-2.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:crun-debugsource-0:1.8.4-2.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:fuse-overlayfs-0:1.11-1.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:fuse-overlayfs-0:1.11-1.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:fuse-overlayfs-0:1.11-1.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:fuse-overlayfs-0:1.11-1.module+el8.8.0+21265+93802b02.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:fuse-overlayfs-0:1.11-1.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+21265+93802b02.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:netavark-2:1.5.1-3.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:netavark-2:1.5.1-3.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:netavark-2:1.5.1-3.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:netavark-2:1.5.1-3.module+el8.8.0+21265+93802b02.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:netavark-2:1.5.1-3.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+21265+93802b02.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-3:4.4.1-17.module+el8.8.0+21265+93802b02.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-catatonit-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-catatonit-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-catatonit-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-catatonit-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-debugsource-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-debugsource-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-debugsource-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-debugsource-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-docker-3:4.4.1-17.module+el8.8.0+21265+93802b02.noarch", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-gvproxy-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-gvproxy-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-gvproxy-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-gvproxy-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-plugins-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-plugins-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-plugins-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-plugins-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-remote-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-remote-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-remote-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-remote-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-remote-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-remote-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-remote-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-remote-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-tests-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-tests-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-tests-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-tests-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:python-podman-0:4.4.1-1.module+el8.8.0+21265+93802b02.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:python3-criu-0:3.15-4.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:python3-criu-0:3.15-4.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:python3-criu-0:3.15-4.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:python3-criu-0:3.15-4.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:python3-podman-0:4.4.1-1.module+el8.8.0+21265+93802b02.noarch", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:runc-1:1.1.12-1.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:runc-1:1.1.12-1.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:runc-1:1.1.12-1.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:runc-1:1.1.12-1.module+el8.8.0+21265+93802b02.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:runc-1:1.1.12-1.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:runc-debuginfo-1:1.1.12-1.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:runc-debuginfo-1:1.1.12-1.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:runc-debuginfo-1:1.1.12-1.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:runc-debuginfo-1:1.1.12-1.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:runc-debugsource-1:1.1.12-1.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:runc-debugsource-1:1.1.12-1.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:runc-debugsource-1:1.1.12-1.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:runc-debugsource-1:1.1.12-1.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+21265+93802b02.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+21265+93802b02.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+21265+93802b02.noarch", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+21265+93802b02.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:0759" }, { "category": "workaround", "details": "Red Hat Enterprise Linux (RHEL) and OpenShift ships with SELinux in targeted enforcing mode, which prevents the container processes from accessing host content and mitigates this attack. Dockerfiles can be inspected on the \u0027RUN\u0027\u00a0and \u0027WORKDIR\u0027 directives to ensure that there are no escapes or malicious paths, which are an indication of compromise. Limiting access and only using trusted container images can help prevent unauthorized access and malicious attacks.", "product_ids": [ "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+21265+93802b02.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:buildah-1:1.29.2-1.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:buildah-1:1.29.2-1.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:buildah-1:1.29.2-1.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:buildah-1:1.29.2-1.module+el8.8.0+21265+93802b02.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:buildah-1:1.29.2-1.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:buildah-debuginfo-1:1.29.2-1.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:buildah-debuginfo-1:1.29.2-1.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:buildah-debuginfo-1:1.29.2-1.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:buildah-debuginfo-1:1.29.2-1.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:buildah-debugsource-1:1.29.2-1.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:buildah-debugsource-1:1.29.2-1.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:buildah-debugsource-1:1.29.2-1.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:buildah-debugsource-1:1.29.2-1.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:buildah-tests-1:1.29.2-1.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:buildah-tests-1:1.29.2-1.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:buildah-tests-1:1.29.2-1.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:buildah-tests-1:1.29.2-1.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:buildah-tests-debuginfo-1:1.29.2-1.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:buildah-tests-debuginfo-1:1.29.2-1.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:buildah-tests-debuginfo-1:1.29.2-1.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:buildah-tests-debuginfo-1:1.29.2-1.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+21265+93802b02.noarch", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+21265+93802b02.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+21265+93802b02.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:container-selinux-2:2.205.0-2.module+el8.8.0+21265+93802b02.noarch", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:container-selinux-2:2.205.0-2.module+el8.8.0+21265+93802b02.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+21265+93802b02.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:containers-common-2:1-64.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:containers-common-2:1-64.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:containers-common-2:1-64.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:containers-common-2:1-64.module+el8.8.0+21265+93802b02.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:containers-common-2:1-64.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:crit-0:3.15-4.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:crit-0:3.15-4.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:crit-0:3.15-4.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:crit-0:3.15-4.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-0:3.15-4.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-0:3.15-4.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-0:3.15-4.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-0:3.15-4.module+el8.8.0+21265+93802b02.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-0:3.15-4.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-debuginfo-0:3.15-4.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-debuginfo-0:3.15-4.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-debuginfo-0:3.15-4.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-debuginfo-0:3.15-4.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-debugsource-0:3.15-4.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-debugsource-0:3.15-4.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-debugsource-0:3.15-4.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-debugsource-0:3.15-4.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-devel-0:3.15-4.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-devel-0:3.15-4.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-devel-0:3.15-4.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-devel-0:3.15-4.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-libs-0:3.15-4.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-libs-0:3.15-4.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-libs-0:3.15-4.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-libs-0:3.15-4.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-libs-debuginfo-0:3.15-4.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-libs-debuginfo-0:3.15-4.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-libs-debuginfo-0:3.15-4.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-libs-debuginfo-0:3.15-4.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:crun-0:1.8.4-2.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:crun-0:1.8.4-2.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:crun-0:1.8.4-2.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:crun-0:1.8.4-2.module+el8.8.0+21265+93802b02.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:crun-0:1.8.4-2.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:crun-debuginfo-0:1.8.4-2.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:crun-debuginfo-0:1.8.4-2.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:crun-debuginfo-0:1.8.4-2.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:crun-debuginfo-0:1.8.4-2.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:crun-debugsource-0:1.8.4-2.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:crun-debugsource-0:1.8.4-2.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:crun-debugsource-0:1.8.4-2.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:crun-debugsource-0:1.8.4-2.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:fuse-overlayfs-0:1.11-1.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:fuse-overlayfs-0:1.11-1.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:fuse-overlayfs-0:1.11-1.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:fuse-overlayfs-0:1.11-1.module+el8.8.0+21265+93802b02.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:fuse-overlayfs-0:1.11-1.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+21265+93802b02.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:netavark-2:1.5.1-3.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:netavark-2:1.5.1-3.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:netavark-2:1.5.1-3.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:netavark-2:1.5.1-3.module+el8.8.0+21265+93802b02.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:netavark-2:1.5.1-3.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+21265+93802b02.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-3:4.4.1-17.module+el8.8.0+21265+93802b02.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-catatonit-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-catatonit-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-catatonit-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-catatonit-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-debugsource-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-debugsource-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-debugsource-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-debugsource-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-docker-3:4.4.1-17.module+el8.8.0+21265+93802b02.noarch", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-gvproxy-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-gvproxy-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-gvproxy-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-gvproxy-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-plugins-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-plugins-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-plugins-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-plugins-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-remote-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-remote-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-remote-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-remote-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-remote-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-remote-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-remote-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-remote-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-tests-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-tests-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-tests-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-tests-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:python-podman-0:4.4.1-1.module+el8.8.0+21265+93802b02.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:python3-criu-0:3.15-4.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:python3-criu-0:3.15-4.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:python3-criu-0:3.15-4.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:python3-criu-0:3.15-4.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:python3-podman-0:4.4.1-1.module+el8.8.0+21265+93802b02.noarch", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:runc-1:1.1.12-1.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:runc-1:1.1.12-1.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:runc-1:1.1.12-1.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:runc-1:1.1.12-1.module+el8.8.0+21265+93802b02.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:runc-1:1.1.12-1.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:runc-debuginfo-1:1.1.12-1.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:runc-debuginfo-1:1.1.12-1.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:runc-debuginfo-1:1.1.12-1.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:runc-debuginfo-1:1.1.12-1.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:runc-debugsource-1:1.1.12-1.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:runc-debugsource-1:1.1.12-1.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:runc-debugsource-1:1.1.12-1.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:runc-debugsource-1:1.1.12-1.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+21265+93802b02.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+21265+93802b02.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+21265+93802b02.noarch", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+21265+93802b02.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+21265+93802b02.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:buildah-1:1.29.2-1.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:buildah-1:1.29.2-1.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:buildah-1:1.29.2-1.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:buildah-1:1.29.2-1.module+el8.8.0+21265+93802b02.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:buildah-1:1.29.2-1.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:buildah-debuginfo-1:1.29.2-1.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:buildah-debuginfo-1:1.29.2-1.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:buildah-debuginfo-1:1.29.2-1.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:buildah-debuginfo-1:1.29.2-1.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:buildah-debugsource-1:1.29.2-1.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:buildah-debugsource-1:1.29.2-1.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:buildah-debugsource-1:1.29.2-1.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:buildah-debugsource-1:1.29.2-1.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:buildah-tests-1:1.29.2-1.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:buildah-tests-1:1.29.2-1.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:buildah-tests-1:1.29.2-1.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:buildah-tests-1:1.29.2-1.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:buildah-tests-debuginfo-1:1.29.2-1.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:buildah-tests-debuginfo-1:1.29.2-1.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:buildah-tests-debuginfo-1:1.29.2-1.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:buildah-tests-debuginfo-1:1.29.2-1.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+21265+93802b02.noarch", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+21265+93802b02.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+21265+93802b02.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:container-selinux-2:2.205.0-2.module+el8.8.0+21265+93802b02.noarch", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:container-selinux-2:2.205.0-2.module+el8.8.0+21265+93802b02.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+21265+93802b02.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:containers-common-2:1-64.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:containers-common-2:1-64.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:containers-common-2:1-64.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:containers-common-2:1-64.module+el8.8.0+21265+93802b02.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:containers-common-2:1-64.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:crit-0:3.15-4.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:crit-0:3.15-4.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:crit-0:3.15-4.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:crit-0:3.15-4.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-0:3.15-4.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-0:3.15-4.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-0:3.15-4.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-0:3.15-4.module+el8.8.0+21265+93802b02.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-0:3.15-4.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-debuginfo-0:3.15-4.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-debuginfo-0:3.15-4.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-debuginfo-0:3.15-4.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-debuginfo-0:3.15-4.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-debugsource-0:3.15-4.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-debugsource-0:3.15-4.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-debugsource-0:3.15-4.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-debugsource-0:3.15-4.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-devel-0:3.15-4.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-devel-0:3.15-4.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-devel-0:3.15-4.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-devel-0:3.15-4.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-libs-0:3.15-4.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-libs-0:3.15-4.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-libs-0:3.15-4.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-libs-0:3.15-4.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-libs-debuginfo-0:3.15-4.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-libs-debuginfo-0:3.15-4.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-libs-debuginfo-0:3.15-4.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:criu-libs-debuginfo-0:3.15-4.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:crun-0:1.8.4-2.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:crun-0:1.8.4-2.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:crun-0:1.8.4-2.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:crun-0:1.8.4-2.module+el8.8.0+21265+93802b02.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:crun-0:1.8.4-2.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:crun-debuginfo-0:1.8.4-2.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:crun-debuginfo-0:1.8.4-2.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:crun-debuginfo-0:1.8.4-2.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:crun-debuginfo-0:1.8.4-2.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:crun-debugsource-0:1.8.4-2.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:crun-debugsource-0:1.8.4-2.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:crun-debugsource-0:1.8.4-2.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:crun-debugsource-0:1.8.4-2.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:fuse-overlayfs-0:1.11-1.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:fuse-overlayfs-0:1.11-1.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:fuse-overlayfs-0:1.11-1.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:fuse-overlayfs-0:1.11-1.module+el8.8.0+21265+93802b02.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:fuse-overlayfs-0:1.11-1.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+21265+93802b02.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:netavark-2:1.5.1-3.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:netavark-2:1.5.1-3.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:netavark-2:1.5.1-3.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:netavark-2:1.5.1-3.module+el8.8.0+21265+93802b02.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:netavark-2:1.5.1-3.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+21265+93802b02.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-3:4.4.1-17.module+el8.8.0+21265+93802b02.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-catatonit-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-catatonit-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-catatonit-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-catatonit-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-debugsource-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-debugsource-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-debugsource-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-debugsource-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-docker-3:4.4.1-17.module+el8.8.0+21265+93802b02.noarch", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-gvproxy-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-gvproxy-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-gvproxy-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-gvproxy-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-plugins-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-plugins-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-plugins-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-plugins-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-remote-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-remote-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-remote-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-remote-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-remote-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-remote-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-remote-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-remote-debuginfo-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-tests-3:4.4.1-17.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-tests-3:4.4.1-17.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-tests-3:4.4.1-17.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:podman-tests-3:4.4.1-17.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:python-podman-0:4.4.1-1.module+el8.8.0+21265+93802b02.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:python3-criu-0:3.15-4.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:python3-criu-0:3.15-4.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:python3-criu-0:3.15-4.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:python3-criu-0:3.15-4.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:python3-podman-0:4.4.1-1.module+el8.8.0+21265+93802b02.noarch", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:runc-1:1.1.12-1.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:runc-1:1.1.12-1.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:runc-1:1.1.12-1.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:runc-1:1.1.12-1.module+el8.8.0+21265+93802b02.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:runc-1:1.1.12-1.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:runc-debuginfo-1:1.1.12-1.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:runc-debuginfo-1:1.1.12-1.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:runc-debuginfo-1:1.1.12-1.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:runc-debuginfo-1:1.1.12-1.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:runc-debugsource-1:1.1.12-1.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:runc-debugsource-1:1.1.12-1.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:runc-debugsource-1:1.1.12-1.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:runc-debugsource-1:1.1.12-1.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+21265+93802b02.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+21265+93802b02.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+21265+93802b02.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+21265+93802b02.noarch", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020240206143933:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+21265+93802b02.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "runc: file descriptor leak" } ] }
rhsa-2024_0662
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.13.32 is now available with\nupdates to packages and images that fix several bugs.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container\nPlatform 4.13.32. See the following advisory for the container images for\nthis release:\n\nhttps://access.redhat.com/errata/RHSA-2024:0660\n\nAll OpenShift Container Platform 4.13 users are advised to upgrade to these\nupdated packages and images when they are available in the appropriate\nrelease channel. To check for available updates, use the OpenShift Console\nor the CLI oc command. Instructions for upgrading a cluster are available\nat\nhttps://docs.openshift.com/container-platform/4.13/updating/updating-cluster-cli.html\n\nSecurity Fix(es):\n\n* runc: file descriptor leak \"Leaky Vessels\" (CVE-2024-21626)\n\nA Red Hat Security Bulletin which addresses further details about the Leaky Vessels flaw is available in the References section.\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.13 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.13/updating/updating-cluster-cli.html", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:0662", "url": "https://access.redhat.com/errata/RHSA-2024:0662" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2024-001", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2024-001" }, { "category": "external", "summary": "2258725", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258725" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_0662.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.13.32 packages and security update", "tracking": { "current_release_date": "2024-11-06T04:56:58+00:00", "generator": { "date": "2024-11-06T04:56:58+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:0662", "initial_release_date": "2024-02-07T18:02:27+00:00", "revision_history": [ { "date": "2024-02-07T18:02:27+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-02-08T18:47:26+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T04:56:58+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.13", "product": { "name": "Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.13::el8" } } }, { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.13", "product": { "name": "Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.13::el9" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "cri-tools-0:1.26.0-4.el8.src", "product": { "name": "cri-tools-0:1.26.0-4.el8.src", "product_id": "cri-tools-0:1.26.0-4.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools@1.26.0-4.el8?arch=src" } } }, { "category": "product_version", "name": "runc-4:1.1.12-1.rhaos4.13.el8.src", "product": { "name": "runc-4:1.1.12-1.rhaos4.13.el8.src", "product_id": "runc-4:1.1.12-1.rhaos4.13.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.12-1.rhaos4.13.el8?arch=src\u0026epoch=4" } } }, { "category": "product_version", "name": "cri-tools-0:1.26.0-4.1.el9.src", "product": { "name": "cri-tools-0:1.26.0-4.1.el9.src", "product_id": "cri-tools-0:1.26.0-4.1.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools@1.26.0-4.1.el9?arch=src" } } }, { "category": "product_version", "name": "kernel-0:5.14.0-284.50.1.el9_2.src", "product": { "name": "kernel-0:5.14.0-284.50.1.el9_2.src", "product_id": "kernel-0:5.14.0-284.50.1.el9_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@5.14.0-284.50.1.el9_2?arch=src" } } }, { "category": "product_version", "name": "kernel-rt-0:5.14.0-284.50.1.rt14.335.el9_2.src", "product": { "name": "kernel-rt-0:5.14.0-284.50.1.rt14.335.el9_2.src", "product_id": "kernel-rt-0:5.14.0-284.50.1.rt14.335.el9_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@5.14.0-284.50.1.rt14.335.el9_2?arch=src" } } }, { "category": "product_version", "name": "runc-4:1.1.12-1.rhaos4.13.el9.src", "product": { "name": "runc-4:1.1.12-1.rhaos4.13.el9.src", "product_id": "runc-4:1.1.12-1.rhaos4.13.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.12-1.rhaos4.13.el9?arch=src\u0026epoch=4" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "cri-tools-0:1.26.0-4.el8.x86_64", "product": { "name": "cri-tools-0:1.26.0-4.el8.x86_64", "product_id": "cri-tools-0:1.26.0-4.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools@1.26.0-4.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-tools-debugsource-0:1.26.0-4.el8.x86_64", "product": { "name": "cri-tools-debugsource-0:1.26.0-4.el8.x86_64", "product_id": "cri-tools-debugsource-0:1.26.0-4.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debugsource@1.26.0-4.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-tools-debuginfo-0:1.26.0-4.el8.x86_64", "product": { "name": "cri-tools-debuginfo-0:1.26.0-4.el8.x86_64", "product_id": "cri-tools-debuginfo-0:1.26.0-4.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.26.0-4.el8?arch=x86_64" } } }, { "category": "product_version", "name": "runc-4:1.1.12-1.rhaos4.13.el8.x86_64", "product": { "name": "runc-4:1.1.12-1.rhaos4.13.el8.x86_64", "product_id": "runc-4:1.1.12-1.rhaos4.13.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.12-1.rhaos4.13.el8?arch=x86_64\u0026epoch=4" } } }, { "category": "product_version", "name": "runc-debugsource-4:1.1.12-1.rhaos4.13.el8.x86_64", "product": { "name": "runc-debugsource-4:1.1.12-1.rhaos4.13.el8.x86_64", "product_id": "runc-debugsource-4:1.1.12-1.rhaos4.13.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.12-1.rhaos4.13.el8?arch=x86_64\u0026epoch=4" } } }, { "category": "product_version", "name": "runc-debuginfo-4:1.1.12-1.rhaos4.13.el8.x86_64", "product": { "name": "runc-debuginfo-4:1.1.12-1.rhaos4.13.el8.x86_64", "product_id": "runc-debuginfo-4:1.1.12-1.rhaos4.13.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.12-1.rhaos4.13.el8?arch=x86_64\u0026epoch=4" } } }, { "category": "product_version", "name": "cri-tools-0:1.26.0-4.1.el9.x86_64", "product": { "name": "cri-tools-0:1.26.0-4.1.el9.x86_64", "product_id": "cri-tools-0:1.26.0-4.1.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools@1.26.0-4.1.el9?arch=x86_64" } } }, { "category": "product_version", "name": "cri-tools-debugsource-0:1.26.0-4.1.el9.x86_64", "product": { "name": "cri-tools-debugsource-0:1.26.0-4.1.el9.x86_64", "product_id": "cri-tools-debugsource-0:1.26.0-4.1.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debugsource@1.26.0-4.1.el9?arch=x86_64" } } }, { "category": "product_version", "name": "cri-tools-debuginfo-0:1.26.0-4.1.el9.x86_64", "product": { "name": "cri-tools-debuginfo-0:1.26.0-4.1.el9.x86_64", "product_id": "cri-tools-debuginfo-0:1.26.0-4.1.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.26.0-4.1.el9?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-0:7.0.0-284.50.1.el9_2.x86_64", "product": { "name": "bpftool-0:7.0.0-284.50.1.el9_2.x86_64", "product_id": "bpftool-0:7.0.0-284.50.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@7.0.0-284.50.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:5.14.0-284.50.1.el9_2.x86_64", "product": { "name": "kernel-0:5.14.0-284.50.1.el9_2.x86_64", "product_id": "kernel-0:5.14.0-284.50.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@5.14.0-284.50.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:5.14.0-284.50.1.el9_2.x86_64", "product": { "name": "kernel-core-0:5.14.0-284.50.1.el9_2.x86_64", "product_id": "kernel-core-0:5.14.0-284.50.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@5.14.0-284.50.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:5.14.0-284.50.1.el9_2.x86_64", "product": { "name": "kernel-cross-headers-0:5.14.0-284.50.1.el9_2.x86_64", "product_id": "kernel-cross-headers-0:5.14.0-284.50.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-284.50.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:5.14.0-284.50.1.el9_2.x86_64", "product": { "name": "kernel-debug-0:5.14.0-284.50.1.el9_2.x86_64", "product_id": "kernel-debug-0:5.14.0-284.50.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-284.50.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:5.14.0-284.50.1.el9_2.x86_64", "product": { "name": "kernel-debug-core-0:5.14.0-284.50.1.el9_2.x86_64", "product_id": "kernel-debug-core-0:5.14.0-284.50.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-284.50.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:5.14.0-284.50.1.el9_2.x86_64", "product": { "name": "kernel-debug-devel-0:5.14.0-284.50.1.el9_2.x86_64", "product_id": "kernel-debug-devel-0:5.14.0-284.50.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-284.50.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-matched-0:5.14.0-284.50.1.el9_2.x86_64", "product": { "name": "kernel-debug-devel-matched-0:5.14.0-284.50.1.el9_2.x86_64", "product_id": "kernel-debug-devel-matched-0:5.14.0-284.50.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-284.50.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:5.14.0-284.50.1.el9_2.x86_64", "product": { "name": "kernel-debug-modules-0:5.14.0-284.50.1.el9_2.x86_64", "product_id": "kernel-debug-modules-0:5.14.0-284.50.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-284.50.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-core-0:5.14.0-284.50.1.el9_2.x86_64", "product": { "name": "kernel-debug-modules-core-0:5.14.0-284.50.1.el9_2.x86_64", "product_id": "kernel-debug-modules-core-0:5.14.0-284.50.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-284.50.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:5.14.0-284.50.1.el9_2.x86_64", "product": { "name": "kernel-debug-modules-extra-0:5.14.0-284.50.1.el9_2.x86_64", "product_id": "kernel-debug-modules-extra-0:5.14.0-284.50.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-284.50.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-internal-0:5.14.0-284.50.1.el9_2.x86_64", "product": { "name": "kernel-debug-modules-internal-0:5.14.0-284.50.1.el9_2.x86_64", "product_id": "kernel-debug-modules-internal-0:5.14.0-284.50.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-internal@5.14.0-284.50.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-partner-0:5.14.0-284.50.1.el9_2.x86_64", "product": { "name": "kernel-debug-modules-partner-0:5.14.0-284.50.1.el9_2.x86_64", "product_id": "kernel-debug-modules-partner-0:5.14.0-284.50.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-partner@5.14.0-284.50.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-uki-virt-0:5.14.0-284.50.1.el9_2.x86_64", "product": { "name": "kernel-debug-uki-virt-0:5.14.0-284.50.1.el9_2.x86_64", "product_id": "kernel-debug-uki-virt-0:5.14.0-284.50.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-uki-virt@5.14.0-284.50.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:5.14.0-284.50.1.el9_2.x86_64", "product": { "name": "kernel-devel-0:5.14.0-284.50.1.el9_2.x86_64", "product_id": "kernel-devel-0:5.14.0-284.50.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-284.50.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-matched-0:5.14.0-284.50.1.el9_2.x86_64", "product": { "name": "kernel-devel-matched-0:5.14.0-284.50.1.el9_2.x86_64", "product_id": "kernel-devel-matched-0:5.14.0-284.50.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-284.50.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:5.14.0-284.50.1.el9_2.x86_64", "product": { "name": "kernel-headers-0:5.14.0-284.50.1.el9_2.x86_64", "product_id": "kernel-headers-0:5.14.0-284.50.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-284.50.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-ipaclones-internal-0:5.14.0-284.50.1.el9_2.x86_64", "product": { "name": "kernel-ipaclones-internal-0:5.14.0-284.50.1.el9_2.x86_64", "product_id": "kernel-ipaclones-internal-0:5.14.0-284.50.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-ipaclones-internal@5.14.0-284.50.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:5.14.0-284.50.1.el9_2.x86_64", "product": { "name": "kernel-modules-0:5.14.0-284.50.1.el9_2.x86_64", "product_id": "kernel-modules-0:5.14.0-284.50.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-284.50.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-core-0:5.14.0-284.50.1.el9_2.x86_64", "product": { "name": "kernel-modules-core-0:5.14.0-284.50.1.el9_2.x86_64", "product_id": "kernel-modules-core-0:5.14.0-284.50.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-284.50.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:5.14.0-284.50.1.el9_2.x86_64", "product": { "name": "kernel-modules-extra-0:5.14.0-284.50.1.el9_2.x86_64", "product_id": "kernel-modules-extra-0:5.14.0-284.50.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-284.50.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-internal-0:5.14.0-284.50.1.el9_2.x86_64", "product": { "name": "kernel-modules-internal-0:5.14.0-284.50.1.el9_2.x86_64", "product_id": "kernel-modules-internal-0:5.14.0-284.50.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-internal@5.14.0-284.50.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-partner-0:5.14.0-284.50.1.el9_2.x86_64", "product": { "name": "kernel-modules-partner-0:5.14.0-284.50.1.el9_2.x86_64", "product_id": "kernel-modules-partner-0:5.14.0-284.50.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-partner@5.14.0-284.50.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-selftests-internal-0:5.14.0-284.50.1.el9_2.x86_64", "product": { "name": "kernel-selftests-internal-0:5.14.0-284.50.1.el9_2.x86_64", "product_id": "kernel-selftests-internal-0:5.14.0-284.50.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-selftests-internal@5.14.0-284.50.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:5.14.0-284.50.1.el9_2.x86_64", "product": { "name": "kernel-tools-0:5.14.0-284.50.1.el9_2.x86_64", "product_id": "kernel-tools-0:5.14.0-284.50.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-284.50.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:5.14.0-284.50.1.el9_2.x86_64", "product": { "name": "kernel-tools-libs-0:5.14.0-284.50.1.el9_2.x86_64", "product_id": "kernel-tools-libs-0:5.14.0-284.50.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-284.50.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:5.14.0-284.50.1.el9_2.x86_64", "product": { "name": "kernel-tools-libs-devel-0:5.14.0-284.50.1.el9_2.x86_64", "product_id": "kernel-tools-libs-devel-0:5.14.0-284.50.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-284.50.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-uki-virt-0:5.14.0-284.50.1.el9_2.x86_64", "product": { "name": "kernel-uki-virt-0:5.14.0-284.50.1.el9_2.x86_64", "product_id": "kernel-uki-virt-0:5.14.0-284.50.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-uki-virt@5.14.0-284.50.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:5.14.0-284.50.1.el9_2.x86_64", "product": { "name": "perf-0:5.14.0-284.50.1.el9_2.x86_64", "product_id": "perf-0:5.14.0-284.50.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@5.14.0-284.50.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:5.14.0-284.50.1.el9_2.x86_64", "product": { "name": "python3-perf-0:5.14.0-284.50.1.el9_2.x86_64", "product_id": "python3-perf-0:5.14.0-284.50.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@5.14.0-284.50.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "rtla-0:5.14.0-284.50.1.el9_2.x86_64", "product": { "name": "rtla-0:5.14.0-284.50.1.el9_2.x86_64", "product_id": "rtla-0:5.14.0-284.50.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rtla@5.14.0-284.50.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:7.0.0-284.50.1.el9_2.x86_64", "product": { "name": "bpftool-debuginfo-0:7.0.0-284.50.1.el9_2.x86_64", "product_id": "bpftool-debuginfo-0:7.0.0-284.50.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@7.0.0-284.50.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:5.14.0-284.50.1.el9_2.x86_64", "product": { "name": "kernel-debug-debuginfo-0:5.14.0-284.50.1.el9_2.x86_64", "product_id": "kernel-debug-debuginfo-0:5.14.0-284.50.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-284.50.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:5.14.0-284.50.1.el9_2.x86_64", "product": { "name": "kernel-debuginfo-0:5.14.0-284.50.1.el9_2.x86_64", "product_id": "kernel-debuginfo-0:5.14.0-284.50.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-284.50.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.50.1.el9_2.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.50.1.el9_2.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:5.14.0-284.50.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@5.14.0-284.50.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:5.14.0-284.50.1.el9_2.x86_64", "product": { "name": "kernel-tools-debuginfo-0:5.14.0-284.50.1.el9_2.x86_64", "product_id": "kernel-tools-debuginfo-0:5.14.0-284.50.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-284.50.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:5.14.0-284.50.1.el9_2.x86_64", "product": { "name": "perf-debuginfo-0:5.14.0-284.50.1.el9_2.x86_64", "product_id": "perf-debuginfo-0:5.14.0-284.50.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-284.50.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:5.14.0-284.50.1.el9_2.x86_64", "product": { "name": "python3-perf-debuginfo-0:5.14.0-284.50.1.el9_2.x86_64", "product_id": "python3-perf-debuginfo-0:5.14.0-284.50.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-284.50.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product": { "name": "kernel-rt-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product_id": "kernel-rt-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@5.14.0-284.50.1.rt14.335.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-core-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product": { "name": "kernel-rt-core-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product_id": "kernel-rt-core-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-core@5.14.0-284.50.1.rt14.335.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product": { "name": "kernel-rt-debug-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product_id": "kernel-rt-debug-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@5.14.0-284.50.1.rt14.335.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-core-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product": { "name": "kernel-rt-debug-core-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product_id": "kernel-rt-debug-core-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-core@5.14.0-284.50.1.rt14.335.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product": { "name": "kernel-rt-debug-devel-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product_id": "kernel-rt-debug-devel-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@5.14.0-284.50.1.rt14.335.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-matched-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product": { "name": "kernel-rt-debug-devel-matched-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product_id": "kernel-rt-debug-devel-matched-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel-matched@5.14.0-284.50.1.rt14.335.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product_id": "kernel-rt-debug-kvm-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@5.14.0-284.50.1.rt14.335.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product": { "name": "kernel-rt-debug-modules-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product_id": "kernel-rt-debug-modules-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@5.14.0-284.50.1.rt14.335.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-core-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product": { "name": "kernel-rt-debug-modules-core-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product_id": "kernel-rt-debug-modules-core-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-core@5.14.0-284.50.1.rt14.335.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-extra-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product": { "name": "kernel-rt-debug-modules-extra-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product_id": "kernel-rt-debug-modules-extra-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@5.14.0-284.50.1.rt14.335.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-internal-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product": { "name": "kernel-rt-debug-modules-internal-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product_id": "kernel-rt-debug-modules-internal-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-internal@5.14.0-284.50.1.rt14.335.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-partner-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product": { "name": "kernel-rt-debug-modules-partner-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product_id": "kernel-rt-debug-modules-partner-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-partner@5.14.0-284.50.1.rt14.335.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product": { "name": "kernel-rt-devel-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product_id": "kernel-rt-devel-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@5.14.0-284.50.1.rt14.335.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-matched-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product": { "name": "kernel-rt-devel-matched-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product_id": "kernel-rt-devel-matched-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel-matched@5.14.0-284.50.1.rt14.335.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product": { "name": "kernel-rt-kvm-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product_id": "kernel-rt-kvm-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@5.14.0-284.50.1.rt14.335.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product": { "name": "kernel-rt-modules-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product_id": "kernel-rt-modules-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules@5.14.0-284.50.1.rt14.335.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-core-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product": { "name": "kernel-rt-modules-core-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product_id": "kernel-rt-modules-core-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-core@5.14.0-284.50.1.rt14.335.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-extra-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product": { "name": "kernel-rt-modules-extra-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product_id": "kernel-rt-modules-extra-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@5.14.0-284.50.1.rt14.335.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-internal-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product": { "name": "kernel-rt-modules-internal-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product_id": "kernel-rt-modules-internal-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-internal@5.14.0-284.50.1.rt14.335.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-partner-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product": { "name": "kernel-rt-modules-partner-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product_id": "kernel-rt-modules-partner-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-partner@5.14.0-284.50.1.rt14.335.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-selftests-internal-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product": { "name": "kernel-rt-selftests-internal-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product_id": "kernel-rt-selftests-internal-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-selftests-internal@5.14.0-284.50.1.rt14.335.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@5.14.0-284.50.1.rt14.335.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product": { "name": "kernel-rt-debuginfo-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product_id": "kernel-rt-debuginfo-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@5.14.0-284.50.1.rt14.335.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@5.14.0-284.50.1.rt14.335.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "runc-4:1.1.12-1.rhaos4.13.el9.x86_64", "product": { "name": "runc-4:1.1.12-1.rhaos4.13.el9.x86_64", "product_id": "runc-4:1.1.12-1.rhaos4.13.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.12-1.rhaos4.13.el9?arch=x86_64\u0026epoch=4" } } }, { "category": "product_version", "name": "runc-debugsource-4:1.1.12-1.rhaos4.13.el9.x86_64", "product": { "name": "runc-debugsource-4:1.1.12-1.rhaos4.13.el9.x86_64", "product_id": "runc-debugsource-4:1.1.12-1.rhaos4.13.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.12-1.rhaos4.13.el9?arch=x86_64\u0026epoch=4" } } }, { "category": "product_version", "name": "runc-debuginfo-4:1.1.12-1.rhaos4.13.el9.x86_64", "product": { "name": "runc-debuginfo-4:1.1.12-1.rhaos4.13.el9.x86_64", "product_id": "runc-debuginfo-4:1.1.12-1.rhaos4.13.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.12-1.rhaos4.13.el9?arch=x86_64\u0026epoch=4" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "cri-tools-0:1.26.0-4.el8.aarch64", "product": { "name": "cri-tools-0:1.26.0-4.el8.aarch64", "product_id": "cri-tools-0:1.26.0-4.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools@1.26.0-4.el8?arch=aarch64" } } }, { "category": "product_version", "name": "cri-tools-debugsource-0:1.26.0-4.el8.aarch64", "product": { "name": "cri-tools-debugsource-0:1.26.0-4.el8.aarch64", "product_id": "cri-tools-debugsource-0:1.26.0-4.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debugsource@1.26.0-4.el8?arch=aarch64" } } }, { "category": "product_version", "name": "cri-tools-debuginfo-0:1.26.0-4.el8.aarch64", "product": { "name": "cri-tools-debuginfo-0:1.26.0-4.el8.aarch64", "product_id": "cri-tools-debuginfo-0:1.26.0-4.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.26.0-4.el8?arch=aarch64" } } }, { "category": "product_version", "name": "runc-4:1.1.12-1.rhaos4.13.el8.aarch64", "product": { "name": "runc-4:1.1.12-1.rhaos4.13.el8.aarch64", "product_id": "runc-4:1.1.12-1.rhaos4.13.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.12-1.rhaos4.13.el8?arch=aarch64\u0026epoch=4" } } }, { "category": "product_version", "name": "runc-debugsource-4:1.1.12-1.rhaos4.13.el8.aarch64", "product": { "name": "runc-debugsource-4:1.1.12-1.rhaos4.13.el8.aarch64", "product_id": "runc-debugsource-4:1.1.12-1.rhaos4.13.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.12-1.rhaos4.13.el8?arch=aarch64\u0026epoch=4" } } }, { "category": "product_version", "name": "runc-debuginfo-4:1.1.12-1.rhaos4.13.el8.aarch64", "product": { "name": "runc-debuginfo-4:1.1.12-1.rhaos4.13.el8.aarch64", "product_id": "runc-debuginfo-4:1.1.12-1.rhaos4.13.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.12-1.rhaos4.13.el8?arch=aarch64\u0026epoch=4" } } }, { "category": "product_version", "name": "cri-tools-0:1.26.0-4.1.el9.aarch64", "product": { "name": "cri-tools-0:1.26.0-4.1.el9.aarch64", "product_id": "cri-tools-0:1.26.0-4.1.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools@1.26.0-4.1.el9?arch=aarch64" } } }, { "category": "product_version", "name": "cri-tools-debugsource-0:1.26.0-4.1.el9.aarch64", "product": { "name": "cri-tools-debugsource-0:1.26.0-4.1.el9.aarch64", "product_id": "cri-tools-debugsource-0:1.26.0-4.1.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debugsource@1.26.0-4.1.el9?arch=aarch64" } } }, { "category": "product_version", "name": "cri-tools-debuginfo-0:1.26.0-4.1.el9.aarch64", "product": { "name": "cri-tools-debuginfo-0:1.26.0-4.1.el9.aarch64", "product_id": "cri-tools-debuginfo-0:1.26.0-4.1.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.26.0-4.1.el9?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-0:7.0.0-284.50.1.el9_2.aarch64", "product": { "name": "bpftool-0:7.0.0-284.50.1.el9_2.aarch64", "product_id": "bpftool-0:7.0.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@7.0.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:5.14.0-284.50.1.el9_2.aarch64", "product": { "name": "kernel-0:5.14.0-284.50.1.el9_2.aarch64", "product_id": "kernel-0:5.14.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@5.14.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-0:5.14.0-284.50.1.el9_2.aarch64", "product": { "name": "kernel-64k-0:5.14.0-284.50.1.el9_2.aarch64", "product_id": "kernel-64k-0:5.14.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k@5.14.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-core-0:5.14.0-284.50.1.el9_2.aarch64", "product": { "name": "kernel-64k-core-0:5.14.0-284.50.1.el9_2.aarch64", "product_id": "kernel-64k-core-0:5.14.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-core@5.14.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-debug-0:5.14.0-284.50.1.el9_2.aarch64", "product": { "name": "kernel-64k-debug-0:5.14.0-284.50.1.el9_2.aarch64", "product_id": "kernel-64k-debug-0:5.14.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-debug@5.14.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-debug-core-0:5.14.0-284.50.1.el9_2.aarch64", "product": { "name": "kernel-64k-debug-core-0:5.14.0-284.50.1.el9_2.aarch64", "product_id": "kernel-64k-debug-core-0:5.14.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-debug-core@5.14.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-debug-devel-0:5.14.0-284.50.1.el9_2.aarch64", "product": { "name": "kernel-64k-debug-devel-0:5.14.0-284.50.1.el9_2.aarch64", "product_id": "kernel-64k-debug-devel-0:5.14.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-debug-devel@5.14.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-debug-devel-matched-0:5.14.0-284.50.1.el9_2.aarch64", "product": { "name": "kernel-64k-debug-devel-matched-0:5.14.0-284.50.1.el9_2.aarch64", "product_id": "kernel-64k-debug-devel-matched-0:5.14.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-debug-devel-matched@5.14.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-debug-modules-0:5.14.0-284.50.1.el9_2.aarch64", "product": { "name": "kernel-64k-debug-modules-0:5.14.0-284.50.1.el9_2.aarch64", "product_id": "kernel-64k-debug-modules-0:5.14.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-debug-modules@5.14.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-debug-modules-core-0:5.14.0-284.50.1.el9_2.aarch64", "product": { "name": "kernel-64k-debug-modules-core-0:5.14.0-284.50.1.el9_2.aarch64", "product_id": "kernel-64k-debug-modules-core-0:5.14.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-debug-modules-core@5.14.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-debug-modules-extra-0:5.14.0-284.50.1.el9_2.aarch64", "product": { "name": "kernel-64k-debug-modules-extra-0:5.14.0-284.50.1.el9_2.aarch64", "product_id": "kernel-64k-debug-modules-extra-0:5.14.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-debug-modules-extra@5.14.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-debug-modules-internal-0:5.14.0-284.50.1.el9_2.aarch64", "product": { "name": "kernel-64k-debug-modules-internal-0:5.14.0-284.50.1.el9_2.aarch64", "product_id": "kernel-64k-debug-modules-internal-0:5.14.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-debug-modules-internal@5.14.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-debug-modules-partner-0:5.14.0-284.50.1.el9_2.aarch64", "product": { "name": "kernel-64k-debug-modules-partner-0:5.14.0-284.50.1.el9_2.aarch64", "product_id": "kernel-64k-debug-modules-partner-0:5.14.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-debug-modules-partner@5.14.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-devel-0:5.14.0-284.50.1.el9_2.aarch64", "product": { "name": "kernel-64k-devel-0:5.14.0-284.50.1.el9_2.aarch64", "product_id": "kernel-64k-devel-0:5.14.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-devel@5.14.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-devel-matched-0:5.14.0-284.50.1.el9_2.aarch64", "product": { "name": "kernel-64k-devel-matched-0:5.14.0-284.50.1.el9_2.aarch64", "product_id": "kernel-64k-devel-matched-0:5.14.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-devel-matched@5.14.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-modules-0:5.14.0-284.50.1.el9_2.aarch64", "product": { "name": "kernel-64k-modules-0:5.14.0-284.50.1.el9_2.aarch64", "product_id": "kernel-64k-modules-0:5.14.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-modules@5.14.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-modules-core-0:5.14.0-284.50.1.el9_2.aarch64", "product": { "name": "kernel-64k-modules-core-0:5.14.0-284.50.1.el9_2.aarch64", "product_id": "kernel-64k-modules-core-0:5.14.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-modules-core@5.14.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-modules-extra-0:5.14.0-284.50.1.el9_2.aarch64", "product": { "name": "kernel-64k-modules-extra-0:5.14.0-284.50.1.el9_2.aarch64", "product_id": "kernel-64k-modules-extra-0:5.14.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-modules-extra@5.14.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-modules-internal-0:5.14.0-284.50.1.el9_2.aarch64", "product": { "name": "kernel-64k-modules-internal-0:5.14.0-284.50.1.el9_2.aarch64", "product_id": "kernel-64k-modules-internal-0:5.14.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-modules-internal@5.14.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-modules-partner-0:5.14.0-284.50.1.el9_2.aarch64", "product": { "name": "kernel-64k-modules-partner-0:5.14.0-284.50.1.el9_2.aarch64", "product_id": "kernel-64k-modules-partner-0:5.14.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-modules-partner@5.14.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:5.14.0-284.50.1.el9_2.aarch64", "product": { "name": "kernel-core-0:5.14.0-284.50.1.el9_2.aarch64", "product_id": "kernel-core-0:5.14.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@5.14.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:5.14.0-284.50.1.el9_2.aarch64", "product": { "name": "kernel-cross-headers-0:5.14.0-284.50.1.el9_2.aarch64", "product_id": "kernel-cross-headers-0:5.14.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:5.14.0-284.50.1.el9_2.aarch64", "product": { "name": "kernel-debug-0:5.14.0-284.50.1.el9_2.aarch64", "product_id": "kernel-debug-0:5.14.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:5.14.0-284.50.1.el9_2.aarch64", "product": { "name": "kernel-debug-core-0:5.14.0-284.50.1.el9_2.aarch64", "product_id": "kernel-debug-core-0:5.14.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:5.14.0-284.50.1.el9_2.aarch64", "product": { "name": "kernel-debug-devel-0:5.14.0-284.50.1.el9_2.aarch64", "product_id": "kernel-debug-devel-0:5.14.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-matched-0:5.14.0-284.50.1.el9_2.aarch64", "product": { "name": "kernel-debug-devel-matched-0:5.14.0-284.50.1.el9_2.aarch64", "product_id": "kernel-debug-devel-matched-0:5.14.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:5.14.0-284.50.1.el9_2.aarch64", "product": { "name": "kernel-debug-modules-0:5.14.0-284.50.1.el9_2.aarch64", "product_id": "kernel-debug-modules-0:5.14.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-core-0:5.14.0-284.50.1.el9_2.aarch64", "product": { "name": "kernel-debug-modules-core-0:5.14.0-284.50.1.el9_2.aarch64", "product_id": "kernel-debug-modules-core-0:5.14.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:5.14.0-284.50.1.el9_2.aarch64", "product": { "name": "kernel-debug-modules-extra-0:5.14.0-284.50.1.el9_2.aarch64", "product_id": "kernel-debug-modules-extra-0:5.14.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-internal-0:5.14.0-284.50.1.el9_2.aarch64", "product": { "name": "kernel-debug-modules-internal-0:5.14.0-284.50.1.el9_2.aarch64", "product_id": "kernel-debug-modules-internal-0:5.14.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-internal@5.14.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-partner-0:5.14.0-284.50.1.el9_2.aarch64", "product": { "name": "kernel-debug-modules-partner-0:5.14.0-284.50.1.el9_2.aarch64", "product_id": "kernel-debug-modules-partner-0:5.14.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-partner@5.14.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:5.14.0-284.50.1.el9_2.aarch64", "product": { "name": "kernel-devel-0:5.14.0-284.50.1.el9_2.aarch64", "product_id": "kernel-devel-0:5.14.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-matched-0:5.14.0-284.50.1.el9_2.aarch64", "product": { "name": "kernel-devel-matched-0:5.14.0-284.50.1.el9_2.aarch64", "product_id": "kernel-devel-matched-0:5.14.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:5.14.0-284.50.1.el9_2.aarch64", "product": { "name": "kernel-headers-0:5.14.0-284.50.1.el9_2.aarch64", "product_id": "kernel-headers-0:5.14.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:5.14.0-284.50.1.el9_2.aarch64", "product": { "name": "kernel-modules-0:5.14.0-284.50.1.el9_2.aarch64", "product_id": "kernel-modules-0:5.14.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-core-0:5.14.0-284.50.1.el9_2.aarch64", "product": { "name": "kernel-modules-core-0:5.14.0-284.50.1.el9_2.aarch64", "product_id": "kernel-modules-core-0:5.14.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:5.14.0-284.50.1.el9_2.aarch64", "product": { "name": "kernel-modules-extra-0:5.14.0-284.50.1.el9_2.aarch64", "product_id": "kernel-modules-extra-0:5.14.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-internal-0:5.14.0-284.50.1.el9_2.aarch64", "product": { "name": "kernel-modules-internal-0:5.14.0-284.50.1.el9_2.aarch64", "product_id": "kernel-modules-internal-0:5.14.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-internal@5.14.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-partner-0:5.14.0-284.50.1.el9_2.aarch64", "product": { "name": "kernel-modules-partner-0:5.14.0-284.50.1.el9_2.aarch64", "product_id": "kernel-modules-partner-0:5.14.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-partner@5.14.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-selftests-internal-0:5.14.0-284.50.1.el9_2.aarch64", "product": { "name": "kernel-selftests-internal-0:5.14.0-284.50.1.el9_2.aarch64", "product_id": "kernel-selftests-internal-0:5.14.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-selftests-internal@5.14.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:5.14.0-284.50.1.el9_2.aarch64", "product": { "name": "kernel-tools-0:5.14.0-284.50.1.el9_2.aarch64", "product_id": "kernel-tools-0:5.14.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:5.14.0-284.50.1.el9_2.aarch64", "product": { "name": "kernel-tools-libs-0:5.14.0-284.50.1.el9_2.aarch64", "product_id": "kernel-tools-libs-0:5.14.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:5.14.0-284.50.1.el9_2.aarch64", "product": { "name": "kernel-tools-libs-devel-0:5.14.0-284.50.1.el9_2.aarch64", "product_id": "kernel-tools-libs-devel-0:5.14.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:5.14.0-284.50.1.el9_2.aarch64", "product": { "name": "perf-0:5.14.0-284.50.1.el9_2.aarch64", "product_id": "perf-0:5.14.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@5.14.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:5.14.0-284.50.1.el9_2.aarch64", "product": { "name": "python3-perf-0:5.14.0-284.50.1.el9_2.aarch64", "product_id": "python3-perf-0:5.14.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@5.14.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "rtla-0:5.14.0-284.50.1.el9_2.aarch64", "product": { "name": "rtla-0:5.14.0-284.50.1.el9_2.aarch64", "product_id": "rtla-0:5.14.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rtla@5.14.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:7.0.0-284.50.1.el9_2.aarch64", "product": { "name": "bpftool-debuginfo-0:7.0.0-284.50.1.el9_2.aarch64", "product_id": "bpftool-debuginfo-0:7.0.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@7.0.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-debug-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64", "product": { "name": "kernel-64k-debug-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64", "product_id": "kernel-64k-debug-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-debug-debuginfo@5.14.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64", "product": { "name": "kernel-64k-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64", "product_id": "kernel-64k-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-debuginfo@5.14.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64", "product": { "name": "kernel-debug-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64", "product_id": "kernel-debug-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64", "product": { "name": "kernel-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64", "product_id": "kernel-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.50.1.el9_2.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.50.1.el9_2.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:5.14.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@5.14.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64", "product": { "name": "kernel-tools-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64", "product_id": "kernel-tools-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64", "product": { "name": "perf-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64", "product_id": "perf-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64", "product": { "name": "python3-perf-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64", "product_id": "python3-perf-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-284.50.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "runc-4:1.1.12-1.rhaos4.13.el9.aarch64", "product": { "name": "runc-4:1.1.12-1.rhaos4.13.el9.aarch64", "product_id": "runc-4:1.1.12-1.rhaos4.13.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.12-1.rhaos4.13.el9?arch=aarch64\u0026epoch=4" } } }, { "category": "product_version", "name": "runc-debugsource-4:1.1.12-1.rhaos4.13.el9.aarch64", "product": { "name": "runc-debugsource-4:1.1.12-1.rhaos4.13.el9.aarch64", "product_id": "runc-debugsource-4:1.1.12-1.rhaos4.13.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.12-1.rhaos4.13.el9?arch=aarch64\u0026epoch=4" } } }, { "category": "product_version", "name": "runc-debuginfo-4:1.1.12-1.rhaos4.13.el9.aarch64", "product": { "name": "runc-debuginfo-4:1.1.12-1.rhaos4.13.el9.aarch64", "product_id": "runc-debuginfo-4:1.1.12-1.rhaos4.13.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.12-1.rhaos4.13.el9?arch=aarch64\u0026epoch=4" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "cri-tools-0:1.26.0-4.el8.ppc64le", "product": { "name": "cri-tools-0:1.26.0-4.el8.ppc64le", "product_id": "cri-tools-0:1.26.0-4.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools@1.26.0-4.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-tools-debugsource-0:1.26.0-4.el8.ppc64le", "product": { "name": "cri-tools-debugsource-0:1.26.0-4.el8.ppc64le", "product_id": "cri-tools-debugsource-0:1.26.0-4.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debugsource@1.26.0-4.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-tools-debuginfo-0:1.26.0-4.el8.ppc64le", "product": { "name": "cri-tools-debuginfo-0:1.26.0-4.el8.ppc64le", "product_id": "cri-tools-debuginfo-0:1.26.0-4.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.26.0-4.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "runc-4:1.1.12-1.rhaos4.13.el8.ppc64le", "product": { "name": "runc-4:1.1.12-1.rhaos4.13.el8.ppc64le", "product_id": "runc-4:1.1.12-1.rhaos4.13.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.12-1.rhaos4.13.el8?arch=ppc64le\u0026epoch=4" } } }, { "category": "product_version", "name": "runc-debugsource-4:1.1.12-1.rhaos4.13.el8.ppc64le", "product": { "name": "runc-debugsource-4:1.1.12-1.rhaos4.13.el8.ppc64le", "product_id": "runc-debugsource-4:1.1.12-1.rhaos4.13.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.12-1.rhaos4.13.el8?arch=ppc64le\u0026epoch=4" } } }, { "category": "product_version", "name": "runc-debuginfo-4:1.1.12-1.rhaos4.13.el8.ppc64le", "product": { "name": "runc-debuginfo-4:1.1.12-1.rhaos4.13.el8.ppc64le", "product_id": "runc-debuginfo-4:1.1.12-1.rhaos4.13.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.12-1.rhaos4.13.el8?arch=ppc64le\u0026epoch=4" } } }, { "category": "product_version", "name": "cri-tools-0:1.26.0-4.1.el9.ppc64le", "product": { "name": "cri-tools-0:1.26.0-4.1.el9.ppc64le", "product_id": "cri-tools-0:1.26.0-4.1.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools@1.26.0-4.1.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-tools-debugsource-0:1.26.0-4.1.el9.ppc64le", "product": { "name": "cri-tools-debugsource-0:1.26.0-4.1.el9.ppc64le", "product_id": "cri-tools-debugsource-0:1.26.0-4.1.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debugsource@1.26.0-4.1.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-tools-debuginfo-0:1.26.0-4.1.el9.ppc64le", "product": { "name": "cri-tools-debuginfo-0:1.26.0-4.1.el9.ppc64le", "product_id": "cri-tools-debuginfo-0:1.26.0-4.1.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.26.0-4.1.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-0:7.0.0-284.50.1.el9_2.ppc64le", "product": { "name": "bpftool-0:7.0.0-284.50.1.el9_2.ppc64le", "product_id": "bpftool-0:7.0.0-284.50.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@7.0.0-284.50.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:5.14.0-284.50.1.el9_2.ppc64le", "product": { "name": "kernel-0:5.14.0-284.50.1.el9_2.ppc64le", "product_id": "kernel-0:5.14.0-284.50.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@5.14.0-284.50.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:5.14.0-284.50.1.el9_2.ppc64le", "product": { "name": "kernel-core-0:5.14.0-284.50.1.el9_2.ppc64le", "product_id": "kernel-core-0:5.14.0-284.50.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@5.14.0-284.50.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:5.14.0-284.50.1.el9_2.ppc64le", "product": { "name": "kernel-cross-headers-0:5.14.0-284.50.1.el9_2.ppc64le", "product_id": "kernel-cross-headers-0:5.14.0-284.50.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-284.50.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:5.14.0-284.50.1.el9_2.ppc64le", "product": { "name": "kernel-debug-0:5.14.0-284.50.1.el9_2.ppc64le", "product_id": "kernel-debug-0:5.14.0-284.50.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-284.50.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:5.14.0-284.50.1.el9_2.ppc64le", "product": { "name": "kernel-debug-core-0:5.14.0-284.50.1.el9_2.ppc64le", "product_id": "kernel-debug-core-0:5.14.0-284.50.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-284.50.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:5.14.0-284.50.1.el9_2.ppc64le", "product": { "name": "kernel-debug-devel-0:5.14.0-284.50.1.el9_2.ppc64le", "product_id": "kernel-debug-devel-0:5.14.0-284.50.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-284.50.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-matched-0:5.14.0-284.50.1.el9_2.ppc64le", "product": { "name": "kernel-debug-devel-matched-0:5.14.0-284.50.1.el9_2.ppc64le", "product_id": "kernel-debug-devel-matched-0:5.14.0-284.50.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-284.50.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:5.14.0-284.50.1.el9_2.ppc64le", "product": { "name": "kernel-debug-modules-0:5.14.0-284.50.1.el9_2.ppc64le", "product_id": "kernel-debug-modules-0:5.14.0-284.50.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-284.50.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-core-0:5.14.0-284.50.1.el9_2.ppc64le", "product": { "name": "kernel-debug-modules-core-0:5.14.0-284.50.1.el9_2.ppc64le", "product_id": "kernel-debug-modules-core-0:5.14.0-284.50.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-284.50.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:5.14.0-284.50.1.el9_2.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:5.14.0-284.50.1.el9_2.ppc64le", "product_id": "kernel-debug-modules-extra-0:5.14.0-284.50.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-284.50.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-internal-0:5.14.0-284.50.1.el9_2.ppc64le", "product": { "name": "kernel-debug-modules-internal-0:5.14.0-284.50.1.el9_2.ppc64le", "product_id": "kernel-debug-modules-internal-0:5.14.0-284.50.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-internal@5.14.0-284.50.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-partner-0:5.14.0-284.50.1.el9_2.ppc64le", "product": { "name": "kernel-debug-modules-partner-0:5.14.0-284.50.1.el9_2.ppc64le", "product_id": "kernel-debug-modules-partner-0:5.14.0-284.50.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-partner@5.14.0-284.50.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:5.14.0-284.50.1.el9_2.ppc64le", "product": { "name": "kernel-devel-0:5.14.0-284.50.1.el9_2.ppc64le", "product_id": "kernel-devel-0:5.14.0-284.50.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-284.50.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-matched-0:5.14.0-284.50.1.el9_2.ppc64le", "product": { "name": "kernel-devel-matched-0:5.14.0-284.50.1.el9_2.ppc64le", "product_id": "kernel-devel-matched-0:5.14.0-284.50.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-284.50.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:5.14.0-284.50.1.el9_2.ppc64le", "product": { "name": "kernel-headers-0:5.14.0-284.50.1.el9_2.ppc64le", "product_id": "kernel-headers-0:5.14.0-284.50.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-284.50.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-ipaclones-internal-0:5.14.0-284.50.1.el9_2.ppc64le", "product": { "name": "kernel-ipaclones-internal-0:5.14.0-284.50.1.el9_2.ppc64le", "product_id": "kernel-ipaclones-internal-0:5.14.0-284.50.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-ipaclones-internal@5.14.0-284.50.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:5.14.0-284.50.1.el9_2.ppc64le", "product": { "name": "kernel-modules-0:5.14.0-284.50.1.el9_2.ppc64le", "product_id": "kernel-modules-0:5.14.0-284.50.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-284.50.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-core-0:5.14.0-284.50.1.el9_2.ppc64le", "product": { "name": "kernel-modules-core-0:5.14.0-284.50.1.el9_2.ppc64le", "product_id": "kernel-modules-core-0:5.14.0-284.50.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-284.50.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:5.14.0-284.50.1.el9_2.ppc64le", "product": { "name": "kernel-modules-extra-0:5.14.0-284.50.1.el9_2.ppc64le", "product_id": "kernel-modules-extra-0:5.14.0-284.50.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-284.50.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-internal-0:5.14.0-284.50.1.el9_2.ppc64le", "product": { "name": "kernel-modules-internal-0:5.14.0-284.50.1.el9_2.ppc64le", "product_id": "kernel-modules-internal-0:5.14.0-284.50.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-internal@5.14.0-284.50.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-partner-0:5.14.0-284.50.1.el9_2.ppc64le", "product": { "name": "kernel-modules-partner-0:5.14.0-284.50.1.el9_2.ppc64le", "product_id": "kernel-modules-partner-0:5.14.0-284.50.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-partner@5.14.0-284.50.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-selftests-internal-0:5.14.0-284.50.1.el9_2.ppc64le", "product": { "name": "kernel-selftests-internal-0:5.14.0-284.50.1.el9_2.ppc64le", "product_id": "kernel-selftests-internal-0:5.14.0-284.50.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-selftests-internal@5.14.0-284.50.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:5.14.0-284.50.1.el9_2.ppc64le", "product": { "name": "kernel-tools-0:5.14.0-284.50.1.el9_2.ppc64le", "product_id": "kernel-tools-0:5.14.0-284.50.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-284.50.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:5.14.0-284.50.1.el9_2.ppc64le", "product": { "name": "kernel-tools-libs-0:5.14.0-284.50.1.el9_2.ppc64le", "product_id": "kernel-tools-libs-0:5.14.0-284.50.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-284.50.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:5.14.0-284.50.1.el9_2.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:5.14.0-284.50.1.el9_2.ppc64le", "product_id": "kernel-tools-libs-devel-0:5.14.0-284.50.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-284.50.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:5.14.0-284.50.1.el9_2.ppc64le", "product": { "name": "perf-0:5.14.0-284.50.1.el9_2.ppc64le", "product_id": "perf-0:5.14.0-284.50.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@5.14.0-284.50.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:5.14.0-284.50.1.el9_2.ppc64le", "product": { "name": "python3-perf-0:5.14.0-284.50.1.el9_2.ppc64le", "product_id": "python3-perf-0:5.14.0-284.50.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@5.14.0-284.50.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "rtla-0:5.14.0-284.50.1.el9_2.ppc64le", "product": { "name": "rtla-0:5.14.0-284.50.1.el9_2.ppc64le", "product_id": "rtla-0:5.14.0-284.50.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/rtla@5.14.0-284.50.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:7.0.0-284.50.1.el9_2.ppc64le", "product": { "name": "bpftool-debuginfo-0:7.0.0-284.50.1.el9_2.ppc64le", "product_id": "bpftool-debuginfo-0:7.0.0-284.50.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@7.0.0-284.50.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:5.14.0-284.50.1.el9_2.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:5.14.0-284.50.1.el9_2.ppc64le", "product_id": "kernel-debug-debuginfo-0:5.14.0-284.50.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-284.50.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:5.14.0-284.50.1.el9_2.ppc64le", "product": { "name": "kernel-debuginfo-0:5.14.0-284.50.1.el9_2.ppc64le", "product_id": "kernel-debuginfo-0:5.14.0-284.50.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-284.50.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.50.1.el9_2.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.50.1.el9_2.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.50.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@5.14.0-284.50.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:5.14.0-284.50.1.el9_2.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:5.14.0-284.50.1.el9_2.ppc64le", "product_id": "kernel-tools-debuginfo-0:5.14.0-284.50.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-284.50.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:5.14.0-284.50.1.el9_2.ppc64le", "product": { "name": "perf-debuginfo-0:5.14.0-284.50.1.el9_2.ppc64le", "product_id": "perf-debuginfo-0:5.14.0-284.50.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-284.50.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:5.14.0-284.50.1.el9_2.ppc64le", "product": { "name": "python3-perf-debuginfo-0:5.14.0-284.50.1.el9_2.ppc64le", "product_id": "python3-perf-debuginfo-0:5.14.0-284.50.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-284.50.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "runc-4:1.1.12-1.rhaos4.13.el9.ppc64le", "product": { "name": "runc-4:1.1.12-1.rhaos4.13.el9.ppc64le", "product_id": "runc-4:1.1.12-1.rhaos4.13.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.12-1.rhaos4.13.el9?arch=ppc64le\u0026epoch=4" } } }, { "category": "product_version", "name": "runc-debugsource-4:1.1.12-1.rhaos4.13.el9.ppc64le", "product": { "name": "runc-debugsource-4:1.1.12-1.rhaos4.13.el9.ppc64le", "product_id": "runc-debugsource-4:1.1.12-1.rhaos4.13.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.12-1.rhaos4.13.el9?arch=ppc64le\u0026epoch=4" } } }, { "category": "product_version", "name": "runc-debuginfo-4:1.1.12-1.rhaos4.13.el9.ppc64le", "product": { "name": "runc-debuginfo-4:1.1.12-1.rhaos4.13.el9.ppc64le", "product_id": "runc-debuginfo-4:1.1.12-1.rhaos4.13.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.12-1.rhaos4.13.el9?arch=ppc64le\u0026epoch=4" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cri-tools-0:1.26.0-4.el8.s390x", "product": { "name": "cri-tools-0:1.26.0-4.el8.s390x", "product_id": "cri-tools-0:1.26.0-4.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools@1.26.0-4.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-tools-debugsource-0:1.26.0-4.el8.s390x", "product": { "name": "cri-tools-debugsource-0:1.26.0-4.el8.s390x", "product_id": "cri-tools-debugsource-0:1.26.0-4.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debugsource@1.26.0-4.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-tools-debuginfo-0:1.26.0-4.el8.s390x", "product": { "name": "cri-tools-debuginfo-0:1.26.0-4.el8.s390x", "product_id": "cri-tools-debuginfo-0:1.26.0-4.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.26.0-4.el8?arch=s390x" } } }, { "category": "product_version", "name": "runc-4:1.1.12-1.rhaos4.13.el8.s390x", "product": { "name": "runc-4:1.1.12-1.rhaos4.13.el8.s390x", "product_id": "runc-4:1.1.12-1.rhaos4.13.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.12-1.rhaos4.13.el8?arch=s390x\u0026epoch=4" } } }, { "category": "product_version", "name": "runc-debugsource-4:1.1.12-1.rhaos4.13.el8.s390x", "product": { "name": "runc-debugsource-4:1.1.12-1.rhaos4.13.el8.s390x", "product_id": "runc-debugsource-4:1.1.12-1.rhaos4.13.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.12-1.rhaos4.13.el8?arch=s390x\u0026epoch=4" } } }, { "category": "product_version", "name": "runc-debuginfo-4:1.1.12-1.rhaos4.13.el8.s390x", "product": { "name": "runc-debuginfo-4:1.1.12-1.rhaos4.13.el8.s390x", "product_id": "runc-debuginfo-4:1.1.12-1.rhaos4.13.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.12-1.rhaos4.13.el8?arch=s390x\u0026epoch=4" } } }, { "category": "product_version", "name": "cri-tools-0:1.26.0-4.1.el9.s390x", "product": { "name": "cri-tools-0:1.26.0-4.1.el9.s390x", "product_id": "cri-tools-0:1.26.0-4.1.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools@1.26.0-4.1.el9?arch=s390x" } } }, { "category": "product_version", "name": "cri-tools-debugsource-0:1.26.0-4.1.el9.s390x", "product": { "name": "cri-tools-debugsource-0:1.26.0-4.1.el9.s390x", "product_id": "cri-tools-debugsource-0:1.26.0-4.1.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debugsource@1.26.0-4.1.el9?arch=s390x" } } }, { "category": "product_version", "name": "cri-tools-debuginfo-0:1.26.0-4.1.el9.s390x", "product": { "name": "cri-tools-debuginfo-0:1.26.0-4.1.el9.s390x", "product_id": "cri-tools-debuginfo-0:1.26.0-4.1.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.26.0-4.1.el9?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-0:7.0.0-284.50.1.el9_2.s390x", "product": { "name": "bpftool-0:7.0.0-284.50.1.el9_2.s390x", "product_id": "bpftool-0:7.0.0-284.50.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@7.0.0-284.50.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:5.14.0-284.50.1.el9_2.s390x", "product": { "name": "kernel-0:5.14.0-284.50.1.el9_2.s390x", "product_id": "kernel-0:5.14.0-284.50.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@5.14.0-284.50.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:5.14.0-284.50.1.el9_2.s390x", "product": { "name": "kernel-core-0:5.14.0-284.50.1.el9_2.s390x", "product_id": "kernel-core-0:5.14.0-284.50.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@5.14.0-284.50.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:5.14.0-284.50.1.el9_2.s390x", "product": { "name": "kernel-cross-headers-0:5.14.0-284.50.1.el9_2.s390x", "product_id": "kernel-cross-headers-0:5.14.0-284.50.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-284.50.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:5.14.0-284.50.1.el9_2.s390x", "product": { "name": "kernel-debug-0:5.14.0-284.50.1.el9_2.s390x", "product_id": "kernel-debug-0:5.14.0-284.50.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-284.50.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:5.14.0-284.50.1.el9_2.s390x", "product": { "name": "kernel-debug-core-0:5.14.0-284.50.1.el9_2.s390x", "product_id": "kernel-debug-core-0:5.14.0-284.50.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-284.50.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:5.14.0-284.50.1.el9_2.s390x", "product": { "name": "kernel-debug-devel-0:5.14.0-284.50.1.el9_2.s390x", "product_id": "kernel-debug-devel-0:5.14.0-284.50.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-284.50.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-matched-0:5.14.0-284.50.1.el9_2.s390x", "product": { "name": "kernel-debug-devel-matched-0:5.14.0-284.50.1.el9_2.s390x", "product_id": "kernel-debug-devel-matched-0:5.14.0-284.50.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-284.50.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:5.14.0-284.50.1.el9_2.s390x", "product": { "name": "kernel-debug-modules-0:5.14.0-284.50.1.el9_2.s390x", "product_id": "kernel-debug-modules-0:5.14.0-284.50.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-284.50.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-core-0:5.14.0-284.50.1.el9_2.s390x", "product": { "name": "kernel-debug-modules-core-0:5.14.0-284.50.1.el9_2.s390x", "product_id": "kernel-debug-modules-core-0:5.14.0-284.50.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-284.50.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:5.14.0-284.50.1.el9_2.s390x", "product": { "name": "kernel-debug-modules-extra-0:5.14.0-284.50.1.el9_2.s390x", "product_id": "kernel-debug-modules-extra-0:5.14.0-284.50.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-284.50.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-internal-0:5.14.0-284.50.1.el9_2.s390x", "product": { "name": "kernel-debug-modules-internal-0:5.14.0-284.50.1.el9_2.s390x", "product_id": "kernel-debug-modules-internal-0:5.14.0-284.50.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-internal@5.14.0-284.50.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-partner-0:5.14.0-284.50.1.el9_2.s390x", "product": { "name": "kernel-debug-modules-partner-0:5.14.0-284.50.1.el9_2.s390x", "product_id": "kernel-debug-modules-partner-0:5.14.0-284.50.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-partner@5.14.0-284.50.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:5.14.0-284.50.1.el9_2.s390x", "product": { "name": "kernel-devel-0:5.14.0-284.50.1.el9_2.s390x", "product_id": "kernel-devel-0:5.14.0-284.50.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-284.50.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-matched-0:5.14.0-284.50.1.el9_2.s390x", "product": { "name": "kernel-devel-matched-0:5.14.0-284.50.1.el9_2.s390x", "product_id": "kernel-devel-matched-0:5.14.0-284.50.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-284.50.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:5.14.0-284.50.1.el9_2.s390x", "product": { "name": "kernel-headers-0:5.14.0-284.50.1.el9_2.s390x", "product_id": "kernel-headers-0:5.14.0-284.50.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-284.50.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:5.14.0-284.50.1.el9_2.s390x", "product": { "name": "kernel-modules-0:5.14.0-284.50.1.el9_2.s390x", "product_id": "kernel-modules-0:5.14.0-284.50.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-284.50.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-core-0:5.14.0-284.50.1.el9_2.s390x", "product": { "name": "kernel-modules-core-0:5.14.0-284.50.1.el9_2.s390x", "product_id": "kernel-modules-core-0:5.14.0-284.50.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-284.50.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:5.14.0-284.50.1.el9_2.s390x", "product": { "name": "kernel-modules-extra-0:5.14.0-284.50.1.el9_2.s390x", "product_id": "kernel-modules-extra-0:5.14.0-284.50.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-284.50.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-internal-0:5.14.0-284.50.1.el9_2.s390x", "product": { "name": "kernel-modules-internal-0:5.14.0-284.50.1.el9_2.s390x", "product_id": "kernel-modules-internal-0:5.14.0-284.50.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-internal@5.14.0-284.50.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-partner-0:5.14.0-284.50.1.el9_2.s390x", "product": { "name": "kernel-modules-partner-0:5.14.0-284.50.1.el9_2.s390x", "product_id": "kernel-modules-partner-0:5.14.0-284.50.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-partner@5.14.0-284.50.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-selftests-internal-0:5.14.0-284.50.1.el9_2.s390x", "product": { "name": "kernel-selftests-internal-0:5.14.0-284.50.1.el9_2.s390x", "product_id": "kernel-selftests-internal-0:5.14.0-284.50.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-selftests-internal@5.14.0-284.50.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:5.14.0-284.50.1.el9_2.s390x", "product": { "name": "kernel-tools-0:5.14.0-284.50.1.el9_2.s390x", "product_id": "kernel-tools-0:5.14.0-284.50.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-284.50.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:5.14.0-284.50.1.el9_2.s390x", "product": { "name": "kernel-zfcpdump-0:5.14.0-284.50.1.el9_2.s390x", "product_id": "kernel-zfcpdump-0:5.14.0-284.50.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump@5.14.0-284.50.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:5.14.0-284.50.1.el9_2.s390x", "product": { "name": "kernel-zfcpdump-core-0:5.14.0-284.50.1.el9_2.s390x", "product_id": "kernel-zfcpdump-core-0:5.14.0-284.50.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@5.14.0-284.50.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:5.14.0-284.50.1.el9_2.s390x", "product": { "name": "kernel-zfcpdump-devel-0:5.14.0-284.50.1.el9_2.s390x", "product_id": "kernel-zfcpdump-devel-0:5.14.0-284.50.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@5.14.0-284.50.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.50.1.el9_2.s390x", "product": { "name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.50.1.el9_2.s390x", "product_id": "kernel-zfcpdump-devel-matched-0:5.14.0-284.50.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel-matched@5.14.0-284.50.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:5.14.0-284.50.1.el9_2.s390x", "product": { "name": "kernel-zfcpdump-modules-0:5.14.0-284.50.1.el9_2.s390x", "product_id": "kernel-zfcpdump-modules-0:5.14.0-284.50.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@5.14.0-284.50.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-core-0:5.14.0-284.50.1.el9_2.s390x", "product": { "name": "kernel-zfcpdump-modules-core-0:5.14.0-284.50.1.el9_2.s390x", "product_id": "kernel-zfcpdump-modules-core-0:5.14.0-284.50.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-core@5.14.0-284.50.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.50.1.el9_2.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.50.1.el9_2.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:5.14.0-284.50.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@5.14.0-284.50.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-internal-0:5.14.0-284.50.1.el9_2.s390x", "product": { "name": "kernel-zfcpdump-modules-internal-0:5.14.0-284.50.1.el9_2.s390x", "product_id": "kernel-zfcpdump-modules-internal-0:5.14.0-284.50.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-internal@5.14.0-284.50.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-partner-0:5.14.0-284.50.1.el9_2.s390x", "product": { "name": "kernel-zfcpdump-modules-partner-0:5.14.0-284.50.1.el9_2.s390x", "product_id": "kernel-zfcpdump-modules-partner-0:5.14.0-284.50.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-partner@5.14.0-284.50.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:5.14.0-284.50.1.el9_2.s390x", "product": { "name": "perf-0:5.14.0-284.50.1.el9_2.s390x", "product_id": "perf-0:5.14.0-284.50.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@5.14.0-284.50.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:5.14.0-284.50.1.el9_2.s390x", "product": { "name": "python3-perf-0:5.14.0-284.50.1.el9_2.s390x", "product_id": "python3-perf-0:5.14.0-284.50.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@5.14.0-284.50.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "rtla-0:5.14.0-284.50.1.el9_2.s390x", "product": { "name": "rtla-0:5.14.0-284.50.1.el9_2.s390x", "product_id": "rtla-0:5.14.0-284.50.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rtla@5.14.0-284.50.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:7.0.0-284.50.1.el9_2.s390x", "product": { "name": "bpftool-debuginfo-0:7.0.0-284.50.1.el9_2.s390x", "product_id": "bpftool-debuginfo-0:7.0.0-284.50.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@7.0.0-284.50.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:5.14.0-284.50.1.el9_2.s390x", "product": { "name": "kernel-debug-debuginfo-0:5.14.0-284.50.1.el9_2.s390x", "product_id": "kernel-debug-debuginfo-0:5.14.0-284.50.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-284.50.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:5.14.0-284.50.1.el9_2.s390x", "product": { "name": "kernel-debuginfo-0:5.14.0-284.50.1.el9_2.s390x", "product_id": "kernel-debuginfo-0:5.14.0-284.50.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-284.50.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:5.14.0-284.50.1.el9_2.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:5.14.0-284.50.1.el9_2.s390x", "product_id": "kernel-debuginfo-common-s390x-0:5.14.0-284.50.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@5.14.0-284.50.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:5.14.0-284.50.1.el9_2.s390x", "product": { "name": "kernel-tools-debuginfo-0:5.14.0-284.50.1.el9_2.s390x", "product_id": "kernel-tools-debuginfo-0:5.14.0-284.50.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-284.50.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.50.1.el9_2.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.50.1.el9_2.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:5.14.0-284.50.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@5.14.0-284.50.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:5.14.0-284.50.1.el9_2.s390x", "product": { "name": "perf-debuginfo-0:5.14.0-284.50.1.el9_2.s390x", "product_id": "perf-debuginfo-0:5.14.0-284.50.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-284.50.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:5.14.0-284.50.1.el9_2.s390x", "product": { "name": "python3-perf-debuginfo-0:5.14.0-284.50.1.el9_2.s390x", "product_id": "python3-perf-debuginfo-0:5.14.0-284.50.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-284.50.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "runc-4:1.1.12-1.rhaos4.13.el9.s390x", "product": { "name": "runc-4:1.1.12-1.rhaos4.13.el9.s390x", "product_id": "runc-4:1.1.12-1.rhaos4.13.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.12-1.rhaos4.13.el9?arch=s390x\u0026epoch=4" } } }, { "category": "product_version", "name": "runc-debugsource-4:1.1.12-1.rhaos4.13.el9.s390x", "product": { "name": "runc-debugsource-4:1.1.12-1.rhaos4.13.el9.s390x", "product_id": "runc-debugsource-4:1.1.12-1.rhaos4.13.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.12-1.rhaos4.13.el9?arch=s390x\u0026epoch=4" } } }, { "category": "product_version", "name": "runc-debuginfo-4:1.1.12-1.rhaos4.13.el9.s390x", "product": { "name": "runc-debuginfo-4:1.1.12-1.rhaos4.13.el9.s390x", "product_id": "runc-debuginfo-4:1.1.12-1.rhaos4.13.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.12-1.rhaos4.13.el9?arch=s390x\u0026epoch=4" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-stablelists-0:5.14.0-284.50.1.el9_2.noarch", "product": { "name": "kernel-abi-stablelists-0:5.14.0-284.50.1.el9_2.noarch", "product_id": "kernel-abi-stablelists-0:5.14.0-284.50.1.el9_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-stablelists@5.14.0-284.50.1.el9_2?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:5.14.0-284.50.1.el9_2.noarch", "product": { "name": "kernel-doc-0:5.14.0-284.50.1.el9_2.noarch", "product_id": "kernel-doc-0:5.14.0-284.50.1.el9_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@5.14.0-284.50.1.el9_2?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cri-tools-0:1.26.0-4.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:cri-tools-0:1.26.0-4.el8.aarch64" }, "product_reference": "cri-tools-0:1.26.0-4.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-0:1.26.0-4.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:cri-tools-0:1.26.0-4.el8.ppc64le" }, "product_reference": "cri-tools-0:1.26.0-4.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-0:1.26.0-4.el8.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:cri-tools-0:1.26.0-4.el8.s390x" }, "product_reference": "cri-tools-0:1.26.0-4.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-0:1.26.0-4.el8.src as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:cri-tools-0:1.26.0-4.el8.src" }, "product_reference": "cri-tools-0:1.26.0-4.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-0:1.26.0-4.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:cri-tools-0:1.26.0-4.el8.x86_64" }, "product_reference": "cri-tools-0:1.26.0-4.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debuginfo-0:1.26.0-4.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:cri-tools-debuginfo-0:1.26.0-4.el8.aarch64" }, "product_reference": "cri-tools-debuginfo-0:1.26.0-4.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debuginfo-0:1.26.0-4.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:cri-tools-debuginfo-0:1.26.0-4.el8.ppc64le" }, "product_reference": "cri-tools-debuginfo-0:1.26.0-4.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debuginfo-0:1.26.0-4.el8.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:cri-tools-debuginfo-0:1.26.0-4.el8.s390x" }, "product_reference": "cri-tools-debuginfo-0:1.26.0-4.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debuginfo-0:1.26.0-4.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:cri-tools-debuginfo-0:1.26.0-4.el8.x86_64" }, "product_reference": "cri-tools-debuginfo-0:1.26.0-4.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debugsource-0:1.26.0-4.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:cri-tools-debugsource-0:1.26.0-4.el8.aarch64" }, "product_reference": "cri-tools-debugsource-0:1.26.0-4.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debugsource-0:1.26.0-4.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:cri-tools-debugsource-0:1.26.0-4.el8.ppc64le" }, "product_reference": "cri-tools-debugsource-0:1.26.0-4.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debugsource-0:1.26.0-4.el8.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:cri-tools-debugsource-0:1.26.0-4.el8.s390x" }, "product_reference": "cri-tools-debugsource-0:1.26.0-4.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debugsource-0:1.26.0-4.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:cri-tools-debugsource-0:1.26.0-4.el8.x86_64" }, "product_reference": "cri-tools-debugsource-0:1.26.0-4.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "runc-4:1.1.12-1.rhaos4.13.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:runc-4:1.1.12-1.rhaos4.13.el8.aarch64" }, "product_reference": "runc-4:1.1.12-1.rhaos4.13.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "runc-4:1.1.12-1.rhaos4.13.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:runc-4:1.1.12-1.rhaos4.13.el8.ppc64le" }, "product_reference": "runc-4:1.1.12-1.rhaos4.13.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "runc-4:1.1.12-1.rhaos4.13.el8.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:runc-4:1.1.12-1.rhaos4.13.el8.s390x" }, "product_reference": "runc-4:1.1.12-1.rhaos4.13.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "runc-4:1.1.12-1.rhaos4.13.el8.src as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:runc-4:1.1.12-1.rhaos4.13.el8.src" }, "product_reference": "runc-4:1.1.12-1.rhaos4.13.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "runc-4:1.1.12-1.rhaos4.13.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:runc-4:1.1.12-1.rhaos4.13.el8.x86_64" }, "product_reference": "runc-4:1.1.12-1.rhaos4.13.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-4:1.1.12-1.rhaos4.13.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:runc-debuginfo-4:1.1.12-1.rhaos4.13.el8.aarch64" }, "product_reference": "runc-debuginfo-4:1.1.12-1.rhaos4.13.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-4:1.1.12-1.rhaos4.13.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:runc-debuginfo-4:1.1.12-1.rhaos4.13.el8.ppc64le" }, "product_reference": "runc-debuginfo-4:1.1.12-1.rhaos4.13.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-4:1.1.12-1.rhaos4.13.el8.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:runc-debuginfo-4:1.1.12-1.rhaos4.13.el8.s390x" }, "product_reference": "runc-debuginfo-4:1.1.12-1.rhaos4.13.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-4:1.1.12-1.rhaos4.13.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:runc-debuginfo-4:1.1.12-1.rhaos4.13.el8.x86_64" }, "product_reference": "runc-debuginfo-4:1.1.12-1.rhaos4.13.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-4:1.1.12-1.rhaos4.13.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:runc-debugsource-4:1.1.12-1.rhaos4.13.el8.aarch64" }, "product_reference": "runc-debugsource-4:1.1.12-1.rhaos4.13.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-4:1.1.12-1.rhaos4.13.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:runc-debugsource-4:1.1.12-1.rhaos4.13.el8.ppc64le" }, "product_reference": "runc-debugsource-4:1.1.12-1.rhaos4.13.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-4:1.1.12-1.rhaos4.13.el8.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:runc-debugsource-4:1.1.12-1.rhaos4.13.el8.s390x" }, "product_reference": "runc-debugsource-4:1.1.12-1.rhaos4.13.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-4:1.1.12-1.rhaos4.13.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:runc-debugsource-4:1.1.12-1.rhaos4.13.el8.x86_64" }, "product_reference": "runc-debugsource-4:1.1.12-1.rhaos4.13.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:7.0.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:bpftool-0:7.0.0-284.50.1.el9_2.aarch64" }, "product_reference": "bpftool-0:7.0.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:7.0.0-284.50.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:bpftool-0:7.0.0-284.50.1.el9_2.ppc64le" }, "product_reference": "bpftool-0:7.0.0-284.50.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:7.0.0-284.50.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:bpftool-0:7.0.0-284.50.1.el9_2.s390x" }, "product_reference": "bpftool-0:7.0.0-284.50.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:7.0.0-284.50.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:bpftool-0:7.0.0-284.50.1.el9_2.x86_64" }, "product_reference": "bpftool-0:7.0.0-284.50.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:7.0.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:bpftool-debuginfo-0:7.0.0-284.50.1.el9_2.aarch64" }, "product_reference": "bpftool-debuginfo-0:7.0.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:7.0.0-284.50.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:bpftool-debuginfo-0:7.0.0-284.50.1.el9_2.ppc64le" }, "product_reference": "bpftool-debuginfo-0:7.0.0-284.50.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:7.0.0-284.50.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:bpftool-debuginfo-0:7.0.0-284.50.1.el9_2.s390x" }, "product_reference": "bpftool-debuginfo-0:7.0.0-284.50.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:7.0.0-284.50.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:bpftool-debuginfo-0:7.0.0-284.50.1.el9_2.x86_64" }, "product_reference": "bpftool-debuginfo-0:7.0.0-284.50.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-0:1.26.0-4.1.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:cri-tools-0:1.26.0-4.1.el9.aarch64" }, "product_reference": "cri-tools-0:1.26.0-4.1.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-0:1.26.0-4.1.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:cri-tools-0:1.26.0-4.1.el9.ppc64le" }, "product_reference": "cri-tools-0:1.26.0-4.1.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-0:1.26.0-4.1.el9.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:cri-tools-0:1.26.0-4.1.el9.s390x" }, "product_reference": "cri-tools-0:1.26.0-4.1.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-0:1.26.0-4.1.el9.src as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:cri-tools-0:1.26.0-4.1.el9.src" }, "product_reference": "cri-tools-0:1.26.0-4.1.el9.src", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-0:1.26.0-4.1.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:cri-tools-0:1.26.0-4.1.el9.x86_64" }, "product_reference": "cri-tools-0:1.26.0-4.1.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debuginfo-0:1.26.0-4.1.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:cri-tools-debuginfo-0:1.26.0-4.1.el9.aarch64" }, "product_reference": "cri-tools-debuginfo-0:1.26.0-4.1.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debuginfo-0:1.26.0-4.1.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:cri-tools-debuginfo-0:1.26.0-4.1.el9.ppc64le" }, "product_reference": "cri-tools-debuginfo-0:1.26.0-4.1.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debuginfo-0:1.26.0-4.1.el9.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:cri-tools-debuginfo-0:1.26.0-4.1.el9.s390x" }, "product_reference": "cri-tools-debuginfo-0:1.26.0-4.1.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debuginfo-0:1.26.0-4.1.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:cri-tools-debuginfo-0:1.26.0-4.1.el9.x86_64" }, "product_reference": "cri-tools-debuginfo-0:1.26.0-4.1.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debugsource-0:1.26.0-4.1.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:cri-tools-debugsource-0:1.26.0-4.1.el9.aarch64" }, "product_reference": "cri-tools-debugsource-0:1.26.0-4.1.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debugsource-0:1.26.0-4.1.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:cri-tools-debugsource-0:1.26.0-4.1.el9.ppc64le" }, "product_reference": "cri-tools-debugsource-0:1.26.0-4.1.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debugsource-0:1.26.0-4.1.el9.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:cri-tools-debugsource-0:1.26.0-4.1.el9.s390x" }, "product_reference": "cri-tools-debugsource-0:1.26.0-4.1.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debugsource-0:1.26.0-4.1.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:cri-tools-debugsource-0:1.26.0-4.1.el9.x86_64" }, "product_reference": "cri-tools-debugsource-0:1.26.0-4.1.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-0:5.14.0-284.50.1.el9_2.aarch64" }, "product_reference": "kernel-0:5.14.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-284.50.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-0:5.14.0-284.50.1.el9_2.ppc64le" }, "product_reference": "kernel-0:5.14.0-284.50.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-284.50.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-0:5.14.0-284.50.1.el9_2.s390x" }, "product_reference": "kernel-0:5.14.0-284.50.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-284.50.1.el9_2.src as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-0:5.14.0-284.50.1.el9_2.src" }, "product_reference": "kernel-0:5.14.0-284.50.1.el9_2.src", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-284.50.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-0:5.14.0-284.50.1.el9_2.x86_64" }, "product_reference": "kernel-0:5.14.0-284.50.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-0:5.14.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-64k-0:5.14.0-284.50.1.el9_2.aarch64" }, "product_reference": "kernel-64k-0:5.14.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-core-0:5.14.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-64k-core-0:5.14.0-284.50.1.el9_2.aarch64" }, "product_reference": "kernel-64k-core-0:5.14.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-0:5.14.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-64k-debug-0:5.14.0-284.50.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-0:5.14.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-core-0:5.14.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-64k-debug-core-0:5.14.0-284.50.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-core-0:5.14.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-64k-debug-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-devel-0:5.14.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-64k-debug-devel-0:5.14.0-284.50.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-devel-0:5.14.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-devel-matched-0:5.14.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-64k-debug-devel-matched-0:5.14.0-284.50.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-devel-matched-0:5.14.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-modules-0:5.14.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-64k-debug-modules-0:5.14.0-284.50.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-modules-0:5.14.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-modules-core-0:5.14.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-64k-debug-modules-core-0:5.14.0-284.50.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-modules-core-0:5.14.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-modules-extra-0:5.14.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-64k-debug-modules-extra-0:5.14.0-284.50.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-modules-extra-0:5.14.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-modules-internal-0:5.14.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-64k-debug-modules-internal-0:5.14.0-284.50.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-modules-internal-0:5.14.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-modules-partner-0:5.14.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-64k-debug-modules-partner-0:5.14.0-284.50.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-modules-partner-0:5.14.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-64k-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-devel-0:5.14.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-64k-devel-0:5.14.0-284.50.1.el9_2.aarch64" }, "product_reference": "kernel-64k-devel-0:5.14.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-devel-matched-0:5.14.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-64k-devel-matched-0:5.14.0-284.50.1.el9_2.aarch64" }, "product_reference": "kernel-64k-devel-matched-0:5.14.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-modules-0:5.14.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-64k-modules-0:5.14.0-284.50.1.el9_2.aarch64" }, "product_reference": "kernel-64k-modules-0:5.14.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-modules-core-0:5.14.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-64k-modules-core-0:5.14.0-284.50.1.el9_2.aarch64" }, "product_reference": "kernel-64k-modules-core-0:5.14.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-modules-extra-0:5.14.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-64k-modules-extra-0:5.14.0-284.50.1.el9_2.aarch64" }, "product_reference": "kernel-64k-modules-extra-0:5.14.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-modules-internal-0:5.14.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-64k-modules-internal-0:5.14.0-284.50.1.el9_2.aarch64" }, "product_reference": "kernel-64k-modules-internal-0:5.14.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-modules-partner-0:5.14.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-64k-modules-partner-0:5.14.0-284.50.1.el9_2.aarch64" }, "product_reference": "kernel-64k-modules-partner-0:5.14.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:5.14.0-284.50.1.el9_2.noarch as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-abi-stablelists-0:5.14.0-284.50.1.el9_2.noarch" }, "product_reference": "kernel-abi-stablelists-0:5.14.0-284.50.1.el9_2.noarch", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-core-0:5.14.0-284.50.1.el9_2.aarch64" }, "product_reference": "kernel-core-0:5.14.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-284.50.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-core-0:5.14.0-284.50.1.el9_2.ppc64le" }, "product_reference": "kernel-core-0:5.14.0-284.50.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-284.50.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-core-0:5.14.0-284.50.1.el9_2.s390x" }, "product_reference": "kernel-core-0:5.14.0-284.50.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-284.50.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-core-0:5.14.0-284.50.1.el9_2.x86_64" }, "product_reference": "kernel-core-0:5.14.0-284.50.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-cross-headers-0:5.14.0-284.50.1.el9_2.aarch64" }, "product_reference": "kernel-cross-headers-0:5.14.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-284.50.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-cross-headers-0:5.14.0-284.50.1.el9_2.ppc64le" }, "product_reference": "kernel-cross-headers-0:5.14.0-284.50.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-284.50.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-cross-headers-0:5.14.0-284.50.1.el9_2.s390x" }, "product_reference": "kernel-cross-headers-0:5.14.0-284.50.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-284.50.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-cross-headers-0:5.14.0-284.50.1.el9_2.x86_64" }, "product_reference": "kernel-cross-headers-0:5.14.0-284.50.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-debug-0:5.14.0-284.50.1.el9_2.aarch64" }, "product_reference": "kernel-debug-0:5.14.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-284.50.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-debug-0:5.14.0-284.50.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-0:5.14.0-284.50.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-284.50.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-debug-0:5.14.0-284.50.1.el9_2.s390x" }, "product_reference": "kernel-debug-0:5.14.0-284.50.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-284.50.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-debug-0:5.14.0-284.50.1.el9_2.x86_64" }, "product_reference": "kernel-debug-0:5.14.0-284.50.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-debug-core-0:5.14.0-284.50.1.el9_2.aarch64" }, "product_reference": "kernel-debug-core-0:5.14.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-284.50.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-debug-core-0:5.14.0-284.50.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-core-0:5.14.0-284.50.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-284.50.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-debug-core-0:5.14.0-284.50.1.el9_2.s390x" }, "product_reference": "kernel-debug-core-0:5.14.0-284.50.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-284.50.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-debug-core-0:5.14.0-284.50.1.el9_2.x86_64" }, "product_reference": "kernel-debug-core-0:5.14.0-284.50.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-debug-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-284.50.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-debug-debuginfo-0:5.14.0-284.50.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.50.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-284.50.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-debug-debuginfo-0:5.14.0-284.50.1.el9_2.s390x" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.50.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-284.50.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-debug-debuginfo-0:5.14.0-284.50.1.el9_2.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.50.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-debug-devel-0:5.14.0-284.50.1.el9_2.aarch64" }, "product_reference": "kernel-debug-devel-0:5.14.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-284.50.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-debug-devel-0:5.14.0-284.50.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-devel-0:5.14.0-284.50.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-284.50.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-debug-devel-0:5.14.0-284.50.1.el9_2.s390x" }, "product_reference": "kernel-debug-devel-0:5.14.0-284.50.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-284.50.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-debug-devel-0:5.14.0-284.50.1.el9_2.x86_64" }, "product_reference": "kernel-debug-devel-0:5.14.0-284.50.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-debug-devel-matched-0:5.14.0-284.50.1.el9_2.aarch64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-284.50.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-debug-devel-matched-0:5.14.0-284.50.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.50.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-284.50.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-debug-devel-matched-0:5.14.0-284.50.1.el9_2.s390x" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.50.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-284.50.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-debug-devel-matched-0:5.14.0-284.50.1.el9_2.x86_64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.50.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-debug-modules-0:5.14.0-284.50.1.el9_2.aarch64" }, "product_reference": "kernel-debug-modules-0:5.14.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-284.50.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-debug-modules-0:5.14.0-284.50.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-modules-0:5.14.0-284.50.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-284.50.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-debug-modules-0:5.14.0-284.50.1.el9_2.s390x" }, "product_reference": "kernel-debug-modules-0:5.14.0-284.50.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-284.50.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-debug-modules-0:5.14.0-284.50.1.el9_2.x86_64" }, "product_reference": "kernel-debug-modules-0:5.14.0-284.50.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-core-0:5.14.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-debug-modules-core-0:5.14.0-284.50.1.el9_2.aarch64" }, "product_reference": "kernel-debug-modules-core-0:5.14.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-core-0:5.14.0-284.50.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-debug-modules-core-0:5.14.0-284.50.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-modules-core-0:5.14.0-284.50.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-core-0:5.14.0-284.50.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-debug-modules-core-0:5.14.0-284.50.1.el9_2.s390x" }, "product_reference": "kernel-debug-modules-core-0:5.14.0-284.50.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-core-0:5.14.0-284.50.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-debug-modules-core-0:5.14.0-284.50.1.el9_2.x86_64" }, "product_reference": "kernel-debug-modules-core-0:5.14.0-284.50.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-debug-modules-extra-0:5.14.0-284.50.1.el9_2.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-284.50.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-debug-modules-extra-0:5.14.0-284.50.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.50.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-284.50.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-debug-modules-extra-0:5.14.0-284.50.1.el9_2.s390x" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.50.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-284.50.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-debug-modules-extra-0:5.14.0-284.50.1.el9_2.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.50.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-internal-0:5.14.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-debug-modules-internal-0:5.14.0-284.50.1.el9_2.aarch64" }, "product_reference": "kernel-debug-modules-internal-0:5.14.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-internal-0:5.14.0-284.50.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-debug-modules-internal-0:5.14.0-284.50.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-modules-internal-0:5.14.0-284.50.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-internal-0:5.14.0-284.50.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-debug-modules-internal-0:5.14.0-284.50.1.el9_2.s390x" }, "product_reference": "kernel-debug-modules-internal-0:5.14.0-284.50.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-internal-0:5.14.0-284.50.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-debug-modules-internal-0:5.14.0-284.50.1.el9_2.x86_64" }, "product_reference": "kernel-debug-modules-internal-0:5.14.0-284.50.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-partner-0:5.14.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-debug-modules-partner-0:5.14.0-284.50.1.el9_2.aarch64" }, "product_reference": "kernel-debug-modules-partner-0:5.14.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-partner-0:5.14.0-284.50.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-debug-modules-partner-0:5.14.0-284.50.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-modules-partner-0:5.14.0-284.50.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-partner-0:5.14.0-284.50.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-debug-modules-partner-0:5.14.0-284.50.1.el9_2.s390x" }, "product_reference": "kernel-debug-modules-partner-0:5.14.0-284.50.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-partner-0:5.14.0-284.50.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-debug-modules-partner-0:5.14.0-284.50.1.el9_2.x86_64" }, "product_reference": "kernel-debug-modules-partner-0:5.14.0-284.50.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-uki-virt-0:5.14.0-284.50.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-debug-uki-virt-0:5.14.0-284.50.1.el9_2.x86_64" }, "product_reference": "kernel-debug-uki-virt-0:5.14.0-284.50.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64" }, "product_reference": "kernel-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-284.50.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-debuginfo-0:5.14.0-284.50.1.el9_2.ppc64le" }, "product_reference": "kernel-debuginfo-0:5.14.0-284.50.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-284.50.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-debuginfo-0:5.14.0-284.50.1.el9_2.s390x" }, "product_reference": "kernel-debuginfo-0:5.14.0-284.50.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-284.50.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-debuginfo-0:5.14.0-284.50.1.el9_2.x86_64" }, "product_reference": "kernel-debuginfo-0:5.14.0-284.50.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-debuginfo-common-aarch64-0:5.14.0-284.50.1.el9_2.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.50.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-debuginfo-common-ppc64le-0:5.14.0-284.50.1.el9_2.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.50.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:5.14.0-284.50.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-debuginfo-common-s390x-0:5.14.0-284.50.1.el9_2.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-284.50.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.50.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-debuginfo-common-x86_64-0:5.14.0-284.50.1.el9_2.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-284.50.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-devel-0:5.14.0-284.50.1.el9_2.aarch64" }, "product_reference": "kernel-devel-0:5.14.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-284.50.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-devel-0:5.14.0-284.50.1.el9_2.ppc64le" }, "product_reference": "kernel-devel-0:5.14.0-284.50.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-284.50.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-devel-0:5.14.0-284.50.1.el9_2.s390x" }, "product_reference": "kernel-devel-0:5.14.0-284.50.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-284.50.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-devel-0:5.14.0-284.50.1.el9_2.x86_64" }, "product_reference": "kernel-devel-0:5.14.0-284.50.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-devel-matched-0:5.14.0-284.50.1.el9_2.aarch64" }, "product_reference": "kernel-devel-matched-0:5.14.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-284.50.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-devel-matched-0:5.14.0-284.50.1.el9_2.ppc64le" }, "product_reference": "kernel-devel-matched-0:5.14.0-284.50.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-284.50.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-devel-matched-0:5.14.0-284.50.1.el9_2.s390x" }, "product_reference": "kernel-devel-matched-0:5.14.0-284.50.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-284.50.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-devel-matched-0:5.14.0-284.50.1.el9_2.x86_64" }, "product_reference": "kernel-devel-matched-0:5.14.0-284.50.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:5.14.0-284.50.1.el9_2.noarch as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-doc-0:5.14.0-284.50.1.el9_2.noarch" }, "product_reference": "kernel-doc-0:5.14.0-284.50.1.el9_2.noarch", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-headers-0:5.14.0-284.50.1.el9_2.aarch64" }, "product_reference": "kernel-headers-0:5.14.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-284.50.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-headers-0:5.14.0-284.50.1.el9_2.ppc64le" }, "product_reference": "kernel-headers-0:5.14.0-284.50.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-284.50.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-headers-0:5.14.0-284.50.1.el9_2.s390x" }, "product_reference": "kernel-headers-0:5.14.0-284.50.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-284.50.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-headers-0:5.14.0-284.50.1.el9_2.x86_64" }, "product_reference": "kernel-headers-0:5.14.0-284.50.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ipaclones-internal-0:5.14.0-284.50.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-ipaclones-internal-0:5.14.0-284.50.1.el9_2.ppc64le" }, "product_reference": "kernel-ipaclones-internal-0:5.14.0-284.50.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ipaclones-internal-0:5.14.0-284.50.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-ipaclones-internal-0:5.14.0-284.50.1.el9_2.x86_64" }, "product_reference": "kernel-ipaclones-internal-0:5.14.0-284.50.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-modules-0:5.14.0-284.50.1.el9_2.aarch64" }, "product_reference": "kernel-modules-0:5.14.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-284.50.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-modules-0:5.14.0-284.50.1.el9_2.ppc64le" }, "product_reference": "kernel-modules-0:5.14.0-284.50.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-284.50.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-modules-0:5.14.0-284.50.1.el9_2.s390x" }, "product_reference": "kernel-modules-0:5.14.0-284.50.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-284.50.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-modules-0:5.14.0-284.50.1.el9_2.x86_64" }, "product_reference": "kernel-modules-0:5.14.0-284.50.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-core-0:5.14.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-modules-core-0:5.14.0-284.50.1.el9_2.aarch64" }, "product_reference": "kernel-modules-core-0:5.14.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-core-0:5.14.0-284.50.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-modules-core-0:5.14.0-284.50.1.el9_2.ppc64le" }, "product_reference": "kernel-modules-core-0:5.14.0-284.50.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-core-0:5.14.0-284.50.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-modules-core-0:5.14.0-284.50.1.el9_2.s390x" }, "product_reference": "kernel-modules-core-0:5.14.0-284.50.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-core-0:5.14.0-284.50.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-modules-core-0:5.14.0-284.50.1.el9_2.x86_64" }, "product_reference": "kernel-modules-core-0:5.14.0-284.50.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-modules-extra-0:5.14.0-284.50.1.el9_2.aarch64" }, "product_reference": "kernel-modules-extra-0:5.14.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-284.50.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-modules-extra-0:5.14.0-284.50.1.el9_2.ppc64le" }, "product_reference": "kernel-modules-extra-0:5.14.0-284.50.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-284.50.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-modules-extra-0:5.14.0-284.50.1.el9_2.s390x" }, "product_reference": "kernel-modules-extra-0:5.14.0-284.50.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-284.50.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-modules-extra-0:5.14.0-284.50.1.el9_2.x86_64" }, "product_reference": "kernel-modules-extra-0:5.14.0-284.50.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-internal-0:5.14.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-modules-internal-0:5.14.0-284.50.1.el9_2.aarch64" }, "product_reference": "kernel-modules-internal-0:5.14.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-internal-0:5.14.0-284.50.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-modules-internal-0:5.14.0-284.50.1.el9_2.ppc64le" }, "product_reference": "kernel-modules-internal-0:5.14.0-284.50.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-internal-0:5.14.0-284.50.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-modules-internal-0:5.14.0-284.50.1.el9_2.s390x" }, "product_reference": "kernel-modules-internal-0:5.14.0-284.50.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-internal-0:5.14.0-284.50.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-modules-internal-0:5.14.0-284.50.1.el9_2.x86_64" }, "product_reference": "kernel-modules-internal-0:5.14.0-284.50.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-partner-0:5.14.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-modules-partner-0:5.14.0-284.50.1.el9_2.aarch64" }, "product_reference": "kernel-modules-partner-0:5.14.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-partner-0:5.14.0-284.50.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-modules-partner-0:5.14.0-284.50.1.el9_2.ppc64le" }, "product_reference": "kernel-modules-partner-0:5.14.0-284.50.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-partner-0:5.14.0-284.50.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-modules-partner-0:5.14.0-284.50.1.el9_2.s390x" }, "product_reference": "kernel-modules-partner-0:5.14.0-284.50.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-partner-0:5.14.0-284.50.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-modules-partner-0:5.14.0-284.50.1.el9_2.x86_64" }, "product_reference": "kernel-modules-partner-0:5.14.0-284.50.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:5.14.0-284.50.1.rt14.335.el9_2.src as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-rt-0:5.14.0-284.50.1.rt14.335.el9_2.src" }, "product_reference": "kernel-rt-0:5.14.0-284.50.1.rt14.335.el9_2.src", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-rt-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64" }, "product_reference": "kernel-rt-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-rt-core-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64" }, "product_reference": "kernel-rt-core-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-rt-debug-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-rt-debug-core-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-core-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-rt-debug-debuginfo-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-rt-debug-devel-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-matched-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-rt-debug-devel-matched-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-devel-matched-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-rt-debug-kvm-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-rt-debug-modules-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-core-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-rt-debug-modules-core-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-core-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-rt-debug-modules-extra-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-internal-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-rt-debug-modules-internal-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-internal-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-partner-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-rt-debug-modules-partner-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-partner-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-rt-debuginfo-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-rt-devel-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64" }, "product_reference": "kernel-rt-devel-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-matched-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-rt-devel-matched-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64" }, "product_reference": "kernel-rt-devel-matched-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-rt-kvm-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64" }, "product_reference": "kernel-rt-kvm-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-rt-modules-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64" }, "product_reference": "kernel-rt-modules-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-core-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-rt-modules-core-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64" }, "product_reference": "kernel-rt-modules-core-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-rt-modules-extra-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-internal-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-rt-modules-internal-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64" }, "product_reference": "kernel-rt-modules-internal-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-partner-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-rt-modules-partner-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64" }, "product_reference": "kernel-rt-modules-partner-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-selftests-internal-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-rt-selftests-internal-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64" }, "product_reference": "kernel-rt-selftests-internal-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-selftests-internal-0:5.14.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-selftests-internal-0:5.14.0-284.50.1.el9_2.aarch64" }, "product_reference": "kernel-selftests-internal-0:5.14.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-selftests-internal-0:5.14.0-284.50.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-selftests-internal-0:5.14.0-284.50.1.el9_2.ppc64le" }, "product_reference": "kernel-selftests-internal-0:5.14.0-284.50.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-selftests-internal-0:5.14.0-284.50.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-selftests-internal-0:5.14.0-284.50.1.el9_2.s390x" }, "product_reference": "kernel-selftests-internal-0:5.14.0-284.50.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-selftests-internal-0:5.14.0-284.50.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-selftests-internal-0:5.14.0-284.50.1.el9_2.x86_64" }, "product_reference": "kernel-selftests-internal-0:5.14.0-284.50.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-tools-0:5.14.0-284.50.1.el9_2.aarch64" }, "product_reference": "kernel-tools-0:5.14.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-284.50.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-tools-0:5.14.0-284.50.1.el9_2.ppc64le" }, "product_reference": "kernel-tools-0:5.14.0-284.50.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-284.50.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-tools-0:5.14.0-284.50.1.el9_2.s390x" }, "product_reference": "kernel-tools-0:5.14.0-284.50.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-284.50.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-tools-0:5.14.0-284.50.1.el9_2.x86_64" }, "product_reference": "kernel-tools-0:5.14.0-284.50.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-tools-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-284.50.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-tools-debuginfo-0:5.14.0-284.50.1.el9_2.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.50.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-284.50.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-tools-debuginfo-0:5.14.0-284.50.1.el9_2.s390x" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.50.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-284.50.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-tools-debuginfo-0:5.14.0-284.50.1.el9_2.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.50.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-tools-libs-0:5.14.0-284.50.1.el9_2.aarch64" }, "product_reference": "kernel-tools-libs-0:5.14.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-284.50.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-tools-libs-0:5.14.0-284.50.1.el9_2.ppc64le" }, "product_reference": "kernel-tools-libs-0:5.14.0-284.50.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-284.50.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-tools-libs-0:5.14.0-284.50.1.el9_2.x86_64" }, "product_reference": "kernel-tools-libs-0:5.14.0-284.50.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-tools-libs-devel-0:5.14.0-284.50.1.el9_2.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-284.50.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-tools-libs-devel-0:5.14.0-284.50.1.el9_2.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-284.50.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-284.50.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-tools-libs-devel-0:5.14.0-284.50.1.el9_2.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-284.50.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-uki-virt-0:5.14.0-284.50.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-uki-virt-0:5.14.0-284.50.1.el9_2.x86_64" }, "product_reference": "kernel-uki-virt-0:5.14.0-284.50.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:5.14.0-284.50.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-zfcpdump-0:5.14.0-284.50.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-0:5.14.0-284.50.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:5.14.0-284.50.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-zfcpdump-core-0:5.14.0-284.50.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-core-0:5.14.0-284.50.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.50.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-zfcpdump-debuginfo-0:5.14.0-284.50.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-284.50.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:5.14.0-284.50.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-zfcpdump-devel-0:5.14.0-284.50.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:5.14.0-284.50.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.50.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-zfcpdump-devel-matched-0:5.14.0-284.50.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-284.50.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:5.14.0-284.50.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-zfcpdump-modules-0:5.14.0-284.50.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:5.14.0-284.50.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-core-0:5.14.0-284.50.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-zfcpdump-modules-core-0:5.14.0-284.50.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-modules-core-0:5.14.0-284.50.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.50.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-zfcpdump-modules-extra-0:5.14.0-284.50.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-284.50.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-internal-0:5.14.0-284.50.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-zfcpdump-modules-internal-0:5.14.0-284.50.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-modules-internal-0:5.14.0-284.50.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-partner-0:5.14.0-284.50.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:kernel-zfcpdump-modules-partner-0:5.14.0-284.50.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-modules-partner-0:5.14.0-284.50.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:perf-0:5.14.0-284.50.1.el9_2.aarch64" }, "product_reference": "perf-0:5.14.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-284.50.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:perf-0:5.14.0-284.50.1.el9_2.ppc64le" }, "product_reference": "perf-0:5.14.0-284.50.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-284.50.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:perf-0:5.14.0-284.50.1.el9_2.s390x" }, "product_reference": "perf-0:5.14.0-284.50.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-284.50.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:perf-0:5.14.0-284.50.1.el9_2.x86_64" }, "product_reference": "perf-0:5.14.0-284.50.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:perf-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64" }, "product_reference": "perf-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-284.50.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:perf-debuginfo-0:5.14.0-284.50.1.el9_2.ppc64le" }, "product_reference": "perf-debuginfo-0:5.14.0-284.50.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-284.50.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:perf-debuginfo-0:5.14.0-284.50.1.el9_2.s390x" }, "product_reference": "perf-debuginfo-0:5.14.0-284.50.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-284.50.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:perf-debuginfo-0:5.14.0-284.50.1.el9_2.x86_64" }, "product_reference": "perf-debuginfo-0:5.14.0-284.50.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:python3-perf-0:5.14.0-284.50.1.el9_2.aarch64" }, "product_reference": "python3-perf-0:5.14.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-284.50.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:python3-perf-0:5.14.0-284.50.1.el9_2.ppc64le" }, "product_reference": "python3-perf-0:5.14.0-284.50.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-284.50.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:python3-perf-0:5.14.0-284.50.1.el9_2.s390x" }, "product_reference": "python3-perf-0:5.14.0-284.50.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-284.50.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:python3-perf-0:5.14.0-284.50.1.el9_2.x86_64" }, "product_reference": "python3-perf-0:5.14.0-284.50.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:python3-perf-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-284.50.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:python3-perf-debuginfo-0:5.14.0-284.50.1.el9_2.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-284.50.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-284.50.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:python3-perf-debuginfo-0:5.14.0-284.50.1.el9_2.s390x" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-284.50.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-284.50.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:python3-perf-debuginfo-0:5.14.0-284.50.1.el9_2.x86_64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-284.50.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "rtla-0:5.14.0-284.50.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:rtla-0:5.14.0-284.50.1.el9_2.aarch64" }, "product_reference": "rtla-0:5.14.0-284.50.1.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "rtla-0:5.14.0-284.50.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:rtla-0:5.14.0-284.50.1.el9_2.ppc64le" }, "product_reference": "rtla-0:5.14.0-284.50.1.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "rtla-0:5.14.0-284.50.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:rtla-0:5.14.0-284.50.1.el9_2.s390x" }, "product_reference": "rtla-0:5.14.0-284.50.1.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "rtla-0:5.14.0-284.50.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:rtla-0:5.14.0-284.50.1.el9_2.x86_64" }, "product_reference": "rtla-0:5.14.0-284.50.1.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "runc-4:1.1.12-1.rhaos4.13.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:runc-4:1.1.12-1.rhaos4.13.el9.aarch64" }, "product_reference": "runc-4:1.1.12-1.rhaos4.13.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "runc-4:1.1.12-1.rhaos4.13.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:runc-4:1.1.12-1.rhaos4.13.el9.ppc64le" }, "product_reference": "runc-4:1.1.12-1.rhaos4.13.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "runc-4:1.1.12-1.rhaos4.13.el9.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:runc-4:1.1.12-1.rhaos4.13.el9.s390x" }, "product_reference": "runc-4:1.1.12-1.rhaos4.13.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "runc-4:1.1.12-1.rhaos4.13.el9.src as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:runc-4:1.1.12-1.rhaos4.13.el9.src" }, "product_reference": "runc-4:1.1.12-1.rhaos4.13.el9.src", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "runc-4:1.1.12-1.rhaos4.13.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:runc-4:1.1.12-1.rhaos4.13.el9.x86_64" }, "product_reference": "runc-4:1.1.12-1.rhaos4.13.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-4:1.1.12-1.rhaos4.13.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:runc-debuginfo-4:1.1.12-1.rhaos4.13.el9.aarch64" }, "product_reference": "runc-debuginfo-4:1.1.12-1.rhaos4.13.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-4:1.1.12-1.rhaos4.13.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:runc-debuginfo-4:1.1.12-1.rhaos4.13.el9.ppc64le" }, "product_reference": "runc-debuginfo-4:1.1.12-1.rhaos4.13.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-4:1.1.12-1.rhaos4.13.el9.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:runc-debuginfo-4:1.1.12-1.rhaos4.13.el9.s390x" }, "product_reference": "runc-debuginfo-4:1.1.12-1.rhaos4.13.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-4:1.1.12-1.rhaos4.13.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:runc-debuginfo-4:1.1.12-1.rhaos4.13.el9.x86_64" }, "product_reference": "runc-debuginfo-4:1.1.12-1.rhaos4.13.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-4:1.1.12-1.rhaos4.13.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:runc-debugsource-4:1.1.12-1.rhaos4.13.el9.aarch64" }, "product_reference": "runc-debugsource-4:1.1.12-1.rhaos4.13.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-4:1.1.12-1.rhaos4.13.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:runc-debugsource-4:1.1.12-1.rhaos4.13.el9.ppc64le" }, "product_reference": "runc-debugsource-4:1.1.12-1.rhaos4.13.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-4:1.1.12-1.rhaos4.13.el9.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:runc-debugsource-4:1.1.12-1.rhaos4.13.el9.s390x" }, "product_reference": "runc-debugsource-4:1.1.12-1.rhaos4.13.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-4:1.1.12-1.rhaos4.13.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:runc-debugsource-4:1.1.12-1.rhaos4.13.el9.x86_64" }, "product_reference": "runc-debugsource-4:1.1.12-1.rhaos4.13.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "The Snyk Reseacher Team" ] } ], "cve": "CVE-2024-21626", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2024-01-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.13:cri-tools-0:1.26.0-4.el8.aarch64", "8Base-RHOSE-4.13:cri-tools-0:1.26.0-4.el8.ppc64le", "8Base-RHOSE-4.13:cri-tools-0:1.26.0-4.el8.s390x", "8Base-RHOSE-4.13:cri-tools-0:1.26.0-4.el8.src", "8Base-RHOSE-4.13:cri-tools-0:1.26.0-4.el8.x86_64", "8Base-RHOSE-4.13:cri-tools-debuginfo-0:1.26.0-4.el8.aarch64", "8Base-RHOSE-4.13:cri-tools-debuginfo-0:1.26.0-4.el8.ppc64le", "8Base-RHOSE-4.13:cri-tools-debuginfo-0:1.26.0-4.el8.s390x", "8Base-RHOSE-4.13:cri-tools-debuginfo-0:1.26.0-4.el8.x86_64", "8Base-RHOSE-4.13:cri-tools-debugsource-0:1.26.0-4.el8.aarch64", "8Base-RHOSE-4.13:cri-tools-debugsource-0:1.26.0-4.el8.ppc64le", "8Base-RHOSE-4.13:cri-tools-debugsource-0:1.26.0-4.el8.s390x", "8Base-RHOSE-4.13:cri-tools-debugsource-0:1.26.0-4.el8.x86_64", "9Base-RHOSE-4.13:bpftool-0:7.0.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:bpftool-0:7.0.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.13:bpftool-0:7.0.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:bpftool-0:7.0.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:bpftool-debuginfo-0:7.0.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:bpftool-debuginfo-0:7.0.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.13:bpftool-debuginfo-0:7.0.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:bpftool-debuginfo-0:7.0.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:cri-tools-0:1.26.0-4.1.el9.aarch64", "9Base-RHOSE-4.13:cri-tools-0:1.26.0-4.1.el9.ppc64le", "9Base-RHOSE-4.13:cri-tools-0:1.26.0-4.1.el9.s390x", "9Base-RHOSE-4.13:cri-tools-0:1.26.0-4.1.el9.src", "9Base-RHOSE-4.13:cri-tools-0:1.26.0-4.1.el9.x86_64", "9Base-RHOSE-4.13:cri-tools-debuginfo-0:1.26.0-4.1.el9.aarch64", "9Base-RHOSE-4.13:cri-tools-debuginfo-0:1.26.0-4.1.el9.ppc64le", "9Base-RHOSE-4.13:cri-tools-debuginfo-0:1.26.0-4.1.el9.s390x", "9Base-RHOSE-4.13:cri-tools-debuginfo-0:1.26.0-4.1.el9.x86_64", "9Base-RHOSE-4.13:cri-tools-debugsource-0:1.26.0-4.1.el9.aarch64", "9Base-RHOSE-4.13:cri-tools-debugsource-0:1.26.0-4.1.el9.ppc64le", "9Base-RHOSE-4.13:cri-tools-debugsource-0:1.26.0-4.1.el9.s390x", "9Base-RHOSE-4.13:cri-tools-debugsource-0:1.26.0-4.1.el9.x86_64", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.50.1.el9_2.src", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-64k-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-core-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-core-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-devel-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-devel-matched-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-core-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-extra-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-internal-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-partner-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-devel-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-devel-matched-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-core-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-extra-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-internal-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-partner-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-abi-stablelists-0:5.14.0-284.50.1.el9_2.noarch", "9Base-RHOSE-4.13:kernel-core-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-core-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-core-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-core-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-cross-headers-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-cross-headers-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-cross-headers-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-cross-headers-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-core-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-core-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-core-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-core-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-debuginfo-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-debuginfo-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-debuginfo-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-devel-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-devel-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-devel-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-devel-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-devel-matched-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-devel-matched-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-devel-matched-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-devel-matched-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-core-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-core-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-core-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-core-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-extra-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-extra-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-extra-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-extra-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-internal-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-internal-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-internal-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-internal-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-partner-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-partner-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-partner-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-partner-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-uki-virt-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debuginfo-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debuginfo-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debuginfo-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debuginfo-common-aarch64-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debuginfo-common-ppc64le-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debuginfo-common-s390x-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debuginfo-common-x86_64-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-devel-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-devel-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-devel-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-devel-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-devel-matched-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-devel-matched-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-devel-matched-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-devel-matched-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-doc-0:5.14.0-284.50.1.el9_2.noarch", "9Base-RHOSE-4.13:kernel-headers-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-headers-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-headers-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-headers-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-ipaclones-internal-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-ipaclones-internal-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-core-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-core-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-core-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-core-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-extra-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-extra-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-extra-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-extra-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-internal-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-internal-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-internal-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-internal-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-partner-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-partner-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-partner-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-partner-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-0:5.14.0-284.50.1.rt14.335.el9_2.src", "9Base-RHOSE-4.13:kernel-rt-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-core-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-core-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-debuginfo-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-devel-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-devel-matched-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-kvm-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-core-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-extra-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-internal-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-partner-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debuginfo-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-devel-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-devel-matched-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-kvm-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-core-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-extra-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-internal-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-partner-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-selftests-internal-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-selftests-internal-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-selftests-internal-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-selftests-internal-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-selftests-internal-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-tools-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-tools-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-tools-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-tools-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-tools-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-tools-debuginfo-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-tools-debuginfo-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-tools-debuginfo-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-tools-libs-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-tools-libs-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-tools-libs-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-tools-libs-devel-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-tools-libs-devel-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-tools-libs-devel-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-uki-virt-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-zfcpdump-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-core-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-debuginfo-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-devel-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-devel-matched-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-core-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-extra-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-internal-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-partner-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:perf-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:perf-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.13:perf-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:perf-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:perf-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:perf-debuginfo-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.13:perf-debuginfo-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:perf-debuginfo-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:python3-perf-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:python3-perf-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.13:python3-perf-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:python3-perf-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:python3-perf-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:python3-perf-debuginfo-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.13:python3-perf-debuginfo-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:python3-perf-debuginfo-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:rtla-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:rtla-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.13:rtla-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:rtla-0:5.14.0-284.50.1.el9_2.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2258725" } ], "notes": [ { "category": "description", "text": "A file descriptor leak issue was found in the runc package. While a user performs `O_CLOEXEC` all file descriptors before executing the container code, the file descriptor is open when performing `setcwd(2)`, which means that the reference can be kept alive in the container by configuring the working directory to be a path resolved through the file descriptor. The non-dumpable bit is unset after `execve`, meaning there are multiple ways to attack this other than bad configurations. The only way to defend against it entirely is to close all unneeded file descriptors.", "title": "Vulnerability description" }, { "category": "summary", "text": "runc: file descriptor leak", "title": "Vulnerability summary" }, { "category": "other", "text": "These vulnerabilities not only enable malicious actors to escape containerized environments but also allow for full control over the underlying host system. With the widespread adoption of containerization technologies in both development and production environments, such exploits pose significant risks to data integrity, confidentiality, and system stability.\n\nOpenShift Container Platform ships with SELinux in targeted enforcing mode, which prevents the container processes from accessing host content and mitigates this attack, and disabling SELinux on the Openshift container platform is not supported. Hence, the impact of the Openshift Container Platform is reduced to Moderate.\n\nFor multicluster-engine (MCE) vulnerable versions of buildkit and runc are part of installed version of oc. However, they are not affecting the higher-level assisted-installer binary in MCE. The presence of these dependencies in the container does not imply a security risk to the containerized application itself, as it is based on low-level packages included in the oc binary, and the impact to the container\u0027s core functionality is minimal.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.13:runc-4:1.1.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:runc-4:1.1.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:runc-4:1.1.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:runc-4:1.1.12-1.rhaos4.13.el8.src", "8Base-RHOSE-4.13:runc-4:1.1.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:runc-debuginfo-4:1.1.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:runc-debuginfo-4:1.1.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:runc-debuginfo-4:1.1.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:runc-debuginfo-4:1.1.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:runc-debugsource-4:1.1.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:runc-debugsource-4:1.1.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:runc-debugsource-4:1.1.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:runc-debugsource-4:1.1.12-1.rhaos4.13.el8.x86_64", "9Base-RHOSE-4.13:runc-4:1.1.12-1.rhaos4.13.el9.aarch64", "9Base-RHOSE-4.13:runc-4:1.1.12-1.rhaos4.13.el9.ppc64le", "9Base-RHOSE-4.13:runc-4:1.1.12-1.rhaos4.13.el9.s390x", "9Base-RHOSE-4.13:runc-4:1.1.12-1.rhaos4.13.el9.src", "9Base-RHOSE-4.13:runc-4:1.1.12-1.rhaos4.13.el9.x86_64", "9Base-RHOSE-4.13:runc-debuginfo-4:1.1.12-1.rhaos4.13.el9.aarch64", "9Base-RHOSE-4.13:runc-debuginfo-4:1.1.12-1.rhaos4.13.el9.ppc64le", "9Base-RHOSE-4.13:runc-debuginfo-4:1.1.12-1.rhaos4.13.el9.s390x", "9Base-RHOSE-4.13:runc-debuginfo-4:1.1.12-1.rhaos4.13.el9.x86_64", "9Base-RHOSE-4.13:runc-debugsource-4:1.1.12-1.rhaos4.13.el9.aarch64", "9Base-RHOSE-4.13:runc-debugsource-4:1.1.12-1.rhaos4.13.el9.ppc64le", "9Base-RHOSE-4.13:runc-debugsource-4:1.1.12-1.rhaos4.13.el9.s390x", "9Base-RHOSE-4.13:runc-debugsource-4:1.1.12-1.rhaos4.13.el9.x86_64" ], "known_not_affected": [ "8Base-RHOSE-4.13:cri-tools-0:1.26.0-4.el8.aarch64", "8Base-RHOSE-4.13:cri-tools-0:1.26.0-4.el8.ppc64le", "8Base-RHOSE-4.13:cri-tools-0:1.26.0-4.el8.s390x", "8Base-RHOSE-4.13:cri-tools-0:1.26.0-4.el8.src", "8Base-RHOSE-4.13:cri-tools-0:1.26.0-4.el8.x86_64", "8Base-RHOSE-4.13:cri-tools-debuginfo-0:1.26.0-4.el8.aarch64", "8Base-RHOSE-4.13:cri-tools-debuginfo-0:1.26.0-4.el8.ppc64le", "8Base-RHOSE-4.13:cri-tools-debuginfo-0:1.26.0-4.el8.s390x", "8Base-RHOSE-4.13:cri-tools-debuginfo-0:1.26.0-4.el8.x86_64", "8Base-RHOSE-4.13:cri-tools-debugsource-0:1.26.0-4.el8.aarch64", "8Base-RHOSE-4.13:cri-tools-debugsource-0:1.26.0-4.el8.ppc64le", "8Base-RHOSE-4.13:cri-tools-debugsource-0:1.26.0-4.el8.s390x", "8Base-RHOSE-4.13:cri-tools-debugsource-0:1.26.0-4.el8.x86_64", "9Base-RHOSE-4.13:bpftool-0:7.0.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:bpftool-0:7.0.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.13:bpftool-0:7.0.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:bpftool-0:7.0.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:bpftool-debuginfo-0:7.0.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:bpftool-debuginfo-0:7.0.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.13:bpftool-debuginfo-0:7.0.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:bpftool-debuginfo-0:7.0.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:cri-tools-0:1.26.0-4.1.el9.aarch64", "9Base-RHOSE-4.13:cri-tools-0:1.26.0-4.1.el9.ppc64le", "9Base-RHOSE-4.13:cri-tools-0:1.26.0-4.1.el9.s390x", "9Base-RHOSE-4.13:cri-tools-0:1.26.0-4.1.el9.src", "9Base-RHOSE-4.13:cri-tools-0:1.26.0-4.1.el9.x86_64", "9Base-RHOSE-4.13:cri-tools-debuginfo-0:1.26.0-4.1.el9.aarch64", "9Base-RHOSE-4.13:cri-tools-debuginfo-0:1.26.0-4.1.el9.ppc64le", "9Base-RHOSE-4.13:cri-tools-debuginfo-0:1.26.0-4.1.el9.s390x", "9Base-RHOSE-4.13:cri-tools-debuginfo-0:1.26.0-4.1.el9.x86_64", "9Base-RHOSE-4.13:cri-tools-debugsource-0:1.26.0-4.1.el9.aarch64", "9Base-RHOSE-4.13:cri-tools-debugsource-0:1.26.0-4.1.el9.ppc64le", "9Base-RHOSE-4.13:cri-tools-debugsource-0:1.26.0-4.1.el9.s390x", "9Base-RHOSE-4.13:cri-tools-debugsource-0:1.26.0-4.1.el9.x86_64", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.50.1.el9_2.src", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-64k-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-core-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-core-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-devel-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-devel-matched-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-core-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-extra-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-internal-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-partner-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-devel-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-devel-matched-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-core-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-extra-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-internal-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-partner-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-abi-stablelists-0:5.14.0-284.50.1.el9_2.noarch", "9Base-RHOSE-4.13:kernel-core-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-core-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-core-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-core-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-cross-headers-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-cross-headers-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-cross-headers-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-cross-headers-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-core-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-core-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-core-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-core-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-debuginfo-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-debuginfo-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-debuginfo-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-devel-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-devel-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-devel-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-devel-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-devel-matched-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-devel-matched-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-devel-matched-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-devel-matched-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-core-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-core-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-core-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-core-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-extra-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-extra-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-extra-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-extra-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-internal-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-internal-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-internal-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-internal-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-partner-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-partner-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-partner-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-partner-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-uki-virt-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debuginfo-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debuginfo-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debuginfo-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debuginfo-common-aarch64-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debuginfo-common-ppc64le-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debuginfo-common-s390x-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debuginfo-common-x86_64-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-devel-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-devel-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-devel-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-devel-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-devel-matched-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-devel-matched-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-devel-matched-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-devel-matched-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-doc-0:5.14.0-284.50.1.el9_2.noarch", "9Base-RHOSE-4.13:kernel-headers-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-headers-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-headers-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-headers-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-ipaclones-internal-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-ipaclones-internal-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-core-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-core-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-core-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-core-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-extra-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-extra-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-extra-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-extra-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-internal-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-internal-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-internal-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-internal-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-partner-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-partner-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-partner-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-partner-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-0:5.14.0-284.50.1.rt14.335.el9_2.src", "9Base-RHOSE-4.13:kernel-rt-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-core-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-core-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-debuginfo-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-devel-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-devel-matched-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-kvm-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-core-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-extra-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-internal-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-partner-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debuginfo-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-devel-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-devel-matched-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-kvm-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-core-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-extra-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-internal-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-partner-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-selftests-internal-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-selftests-internal-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-selftests-internal-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-selftests-internal-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-selftests-internal-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-tools-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-tools-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-tools-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-tools-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-tools-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-tools-debuginfo-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-tools-debuginfo-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-tools-debuginfo-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-tools-libs-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-tools-libs-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-tools-libs-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-tools-libs-devel-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-tools-libs-devel-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-tools-libs-devel-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-uki-virt-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-zfcpdump-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-core-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-debuginfo-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-devel-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-devel-matched-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-core-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-extra-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-internal-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-partner-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:perf-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:perf-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.13:perf-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:perf-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:perf-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:perf-debuginfo-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.13:perf-debuginfo-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:perf-debuginfo-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:python3-perf-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:python3-perf-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.13:python3-perf-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:python3-perf-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:python3-perf-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:python3-perf-debuginfo-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.13:python3-perf-debuginfo-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:python3-perf-debuginfo-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:rtla-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:rtla-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.13:rtla-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:rtla-0:5.14.0-284.50.1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-21626" }, { "category": "external", "summary": "RHBZ#2258725", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258725" }, { "category": "external", "summary": "RHSB-2024-001", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2024-001" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-21626", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21626" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-21626", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-21626" }, { "category": "external", "summary": "https://github.com/opencontainers/runc/security/advisories/GHSA-xr7r-f8xq-vfvv", "url": "https://github.com/opencontainers/runc/security/advisories/GHSA-xr7r-f8xq-vfvv" } ], "release_date": "2024-01-31T20:01:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-02-07T18:02:27+00:00", "details": "See the following documentation, which will be updated shortly for this\nrelease, for important instructions on how to upgrade your cluster and\nfully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.13/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.13:runc-4:1.1.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:runc-4:1.1.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:runc-4:1.1.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:runc-4:1.1.12-1.rhaos4.13.el8.src", "8Base-RHOSE-4.13:runc-4:1.1.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:runc-debuginfo-4:1.1.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:runc-debuginfo-4:1.1.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:runc-debuginfo-4:1.1.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:runc-debuginfo-4:1.1.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:runc-debugsource-4:1.1.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:runc-debugsource-4:1.1.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:runc-debugsource-4:1.1.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:runc-debugsource-4:1.1.12-1.rhaos4.13.el8.x86_64", "9Base-RHOSE-4.13:runc-4:1.1.12-1.rhaos4.13.el9.aarch64", "9Base-RHOSE-4.13:runc-4:1.1.12-1.rhaos4.13.el9.ppc64le", "9Base-RHOSE-4.13:runc-4:1.1.12-1.rhaos4.13.el9.s390x", "9Base-RHOSE-4.13:runc-4:1.1.12-1.rhaos4.13.el9.src", "9Base-RHOSE-4.13:runc-4:1.1.12-1.rhaos4.13.el9.x86_64", "9Base-RHOSE-4.13:runc-debuginfo-4:1.1.12-1.rhaos4.13.el9.aarch64", "9Base-RHOSE-4.13:runc-debuginfo-4:1.1.12-1.rhaos4.13.el9.ppc64le", "9Base-RHOSE-4.13:runc-debuginfo-4:1.1.12-1.rhaos4.13.el9.s390x", "9Base-RHOSE-4.13:runc-debuginfo-4:1.1.12-1.rhaos4.13.el9.x86_64", "9Base-RHOSE-4.13:runc-debugsource-4:1.1.12-1.rhaos4.13.el9.aarch64", "9Base-RHOSE-4.13:runc-debugsource-4:1.1.12-1.rhaos4.13.el9.ppc64le", "9Base-RHOSE-4.13:runc-debugsource-4:1.1.12-1.rhaos4.13.el9.s390x", "9Base-RHOSE-4.13:runc-debugsource-4:1.1.12-1.rhaos4.13.el9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:0662" }, { "category": "workaround", "details": "Red Hat Enterprise Linux (RHEL) and OpenShift ships with SELinux in targeted enforcing mode, which prevents the container processes from accessing host content and mitigates this attack. Dockerfiles can be inspected on the \u0027RUN\u0027\u00a0and \u0027WORKDIR\u0027 directives to ensure that there are no escapes or malicious paths, which are an indication of compromise. Limiting access and only using trusted container images can help prevent unauthorized access and malicious attacks.", "product_ids": [ "8Base-RHOSE-4.13:cri-tools-0:1.26.0-4.el8.aarch64", "8Base-RHOSE-4.13:cri-tools-0:1.26.0-4.el8.ppc64le", "8Base-RHOSE-4.13:cri-tools-0:1.26.0-4.el8.s390x", "8Base-RHOSE-4.13:cri-tools-0:1.26.0-4.el8.src", "8Base-RHOSE-4.13:cri-tools-0:1.26.0-4.el8.x86_64", "8Base-RHOSE-4.13:cri-tools-debuginfo-0:1.26.0-4.el8.aarch64", "8Base-RHOSE-4.13:cri-tools-debuginfo-0:1.26.0-4.el8.ppc64le", "8Base-RHOSE-4.13:cri-tools-debuginfo-0:1.26.0-4.el8.s390x", "8Base-RHOSE-4.13:cri-tools-debuginfo-0:1.26.0-4.el8.x86_64", "8Base-RHOSE-4.13:cri-tools-debugsource-0:1.26.0-4.el8.aarch64", "8Base-RHOSE-4.13:cri-tools-debugsource-0:1.26.0-4.el8.ppc64le", "8Base-RHOSE-4.13:cri-tools-debugsource-0:1.26.0-4.el8.s390x", "8Base-RHOSE-4.13:cri-tools-debugsource-0:1.26.0-4.el8.x86_64", "8Base-RHOSE-4.13:runc-4:1.1.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:runc-4:1.1.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:runc-4:1.1.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:runc-4:1.1.12-1.rhaos4.13.el8.src", "8Base-RHOSE-4.13:runc-4:1.1.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:runc-debuginfo-4:1.1.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:runc-debuginfo-4:1.1.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:runc-debuginfo-4:1.1.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:runc-debuginfo-4:1.1.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:runc-debugsource-4:1.1.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:runc-debugsource-4:1.1.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:runc-debugsource-4:1.1.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:runc-debugsource-4:1.1.12-1.rhaos4.13.el8.x86_64", "9Base-RHOSE-4.13:bpftool-0:7.0.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:bpftool-0:7.0.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.13:bpftool-0:7.0.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:bpftool-0:7.0.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:bpftool-debuginfo-0:7.0.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:bpftool-debuginfo-0:7.0.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.13:bpftool-debuginfo-0:7.0.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:bpftool-debuginfo-0:7.0.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:cri-tools-0:1.26.0-4.1.el9.aarch64", "9Base-RHOSE-4.13:cri-tools-0:1.26.0-4.1.el9.ppc64le", "9Base-RHOSE-4.13:cri-tools-0:1.26.0-4.1.el9.s390x", "9Base-RHOSE-4.13:cri-tools-0:1.26.0-4.1.el9.src", "9Base-RHOSE-4.13:cri-tools-0:1.26.0-4.1.el9.x86_64", "9Base-RHOSE-4.13:cri-tools-debuginfo-0:1.26.0-4.1.el9.aarch64", "9Base-RHOSE-4.13:cri-tools-debuginfo-0:1.26.0-4.1.el9.ppc64le", "9Base-RHOSE-4.13:cri-tools-debuginfo-0:1.26.0-4.1.el9.s390x", "9Base-RHOSE-4.13:cri-tools-debuginfo-0:1.26.0-4.1.el9.x86_64", "9Base-RHOSE-4.13:cri-tools-debugsource-0:1.26.0-4.1.el9.aarch64", "9Base-RHOSE-4.13:cri-tools-debugsource-0:1.26.0-4.1.el9.ppc64le", "9Base-RHOSE-4.13:cri-tools-debugsource-0:1.26.0-4.1.el9.s390x", "9Base-RHOSE-4.13:cri-tools-debugsource-0:1.26.0-4.1.el9.x86_64", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.50.1.el9_2.src", "9Base-RHOSE-4.13:kernel-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-64k-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-core-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-core-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-devel-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-devel-matched-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-core-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-extra-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-internal-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debug-modules-partner-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-devel-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-devel-matched-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-core-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-extra-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-internal-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-64k-modules-partner-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-abi-stablelists-0:5.14.0-284.50.1.el9_2.noarch", "9Base-RHOSE-4.13:kernel-core-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-core-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-core-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-core-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-cross-headers-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-cross-headers-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-cross-headers-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-cross-headers-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-core-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-core-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-core-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-core-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-debuginfo-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-debuginfo-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-debuginfo-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-devel-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-devel-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-devel-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-devel-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-devel-matched-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-devel-matched-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-devel-matched-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-devel-matched-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-core-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-core-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-core-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-core-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-extra-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-extra-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-extra-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-extra-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-internal-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-internal-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-internal-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-internal-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-modules-partner-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debug-modules-partner-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debug-modules-partner-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debug-modules-partner-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debug-uki-virt-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debuginfo-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debuginfo-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debuginfo-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-debuginfo-common-aarch64-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-debuginfo-common-ppc64le-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-debuginfo-common-s390x-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-debuginfo-common-x86_64-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-devel-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-devel-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-devel-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-devel-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-devel-matched-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-devel-matched-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-devel-matched-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-devel-matched-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-doc-0:5.14.0-284.50.1.el9_2.noarch", "9Base-RHOSE-4.13:kernel-headers-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-headers-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-headers-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-headers-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-ipaclones-internal-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-ipaclones-internal-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-core-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-core-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-core-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-core-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-extra-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-extra-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-extra-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-extra-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-internal-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-internal-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-internal-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-internal-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-modules-partner-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-modules-partner-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-modules-partner-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-modules-partner-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-0:5.14.0-284.50.1.rt14.335.el9_2.src", "9Base-RHOSE-4.13:kernel-rt-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-core-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-core-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-debuginfo-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-devel-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-devel-matched-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-kvm-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-core-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-extra-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-internal-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debug-modules-partner-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debuginfo-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-devel-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-devel-matched-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-kvm-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-core-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-extra-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-internal-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-modules-partner-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-rt-selftests-internal-0:5.14.0-284.50.1.rt14.335.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-selftests-internal-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-selftests-internal-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-selftests-internal-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-selftests-internal-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-tools-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-tools-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-tools-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-tools-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-tools-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-tools-debuginfo-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-tools-debuginfo-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-tools-debuginfo-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-tools-libs-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-tools-libs-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-tools-libs-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-tools-libs-devel-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:kernel-tools-libs-devel-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.13:kernel-tools-libs-devel-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-uki-virt-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:kernel-zfcpdump-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-core-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-debuginfo-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-devel-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-devel-matched-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-core-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-extra-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-internal-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:kernel-zfcpdump-modules-partner-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:perf-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:perf-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.13:perf-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:perf-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:perf-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:perf-debuginfo-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.13:perf-debuginfo-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:perf-debuginfo-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:python3-perf-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:python3-perf-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.13:python3-perf-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:python3-perf-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:python3-perf-debuginfo-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:python3-perf-debuginfo-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.13:python3-perf-debuginfo-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:python3-perf-debuginfo-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:rtla-0:5.14.0-284.50.1.el9_2.aarch64", "9Base-RHOSE-4.13:rtla-0:5.14.0-284.50.1.el9_2.ppc64le", "9Base-RHOSE-4.13:rtla-0:5.14.0-284.50.1.el9_2.s390x", "9Base-RHOSE-4.13:rtla-0:5.14.0-284.50.1.el9_2.x86_64", "9Base-RHOSE-4.13:runc-4:1.1.12-1.rhaos4.13.el9.aarch64", "9Base-RHOSE-4.13:runc-4:1.1.12-1.rhaos4.13.el9.ppc64le", "9Base-RHOSE-4.13:runc-4:1.1.12-1.rhaos4.13.el9.s390x", "9Base-RHOSE-4.13:runc-4:1.1.12-1.rhaos4.13.el9.src", "9Base-RHOSE-4.13:runc-4:1.1.12-1.rhaos4.13.el9.x86_64", "9Base-RHOSE-4.13:runc-debuginfo-4:1.1.12-1.rhaos4.13.el9.aarch64", "9Base-RHOSE-4.13:runc-debuginfo-4:1.1.12-1.rhaos4.13.el9.ppc64le", "9Base-RHOSE-4.13:runc-debuginfo-4:1.1.12-1.rhaos4.13.el9.s390x", "9Base-RHOSE-4.13:runc-debuginfo-4:1.1.12-1.rhaos4.13.el9.x86_64", "9Base-RHOSE-4.13:runc-debugsource-4:1.1.12-1.rhaos4.13.el9.aarch64", "9Base-RHOSE-4.13:runc-debugsource-4:1.1.12-1.rhaos4.13.el9.ppc64le", "9Base-RHOSE-4.13:runc-debugsource-4:1.1.12-1.rhaos4.13.el9.s390x", "9Base-RHOSE-4.13:runc-debugsource-4:1.1.12-1.rhaos4.13.el9.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.13:runc-4:1.1.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:runc-4:1.1.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:runc-4:1.1.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:runc-4:1.1.12-1.rhaos4.13.el8.src", "8Base-RHOSE-4.13:runc-4:1.1.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:runc-debuginfo-4:1.1.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:runc-debuginfo-4:1.1.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:runc-debuginfo-4:1.1.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:runc-debuginfo-4:1.1.12-1.rhaos4.13.el8.x86_64", "8Base-RHOSE-4.13:runc-debugsource-4:1.1.12-1.rhaos4.13.el8.aarch64", "8Base-RHOSE-4.13:runc-debugsource-4:1.1.12-1.rhaos4.13.el8.ppc64le", "8Base-RHOSE-4.13:runc-debugsource-4:1.1.12-1.rhaos4.13.el8.s390x", "8Base-RHOSE-4.13:runc-debugsource-4:1.1.12-1.rhaos4.13.el8.x86_64", "9Base-RHOSE-4.13:runc-4:1.1.12-1.rhaos4.13.el9.aarch64", "9Base-RHOSE-4.13:runc-4:1.1.12-1.rhaos4.13.el9.ppc64le", "9Base-RHOSE-4.13:runc-4:1.1.12-1.rhaos4.13.el9.s390x", "9Base-RHOSE-4.13:runc-4:1.1.12-1.rhaos4.13.el9.src", "9Base-RHOSE-4.13:runc-4:1.1.12-1.rhaos4.13.el9.x86_64", "9Base-RHOSE-4.13:runc-debuginfo-4:1.1.12-1.rhaos4.13.el9.aarch64", "9Base-RHOSE-4.13:runc-debuginfo-4:1.1.12-1.rhaos4.13.el9.ppc64le", "9Base-RHOSE-4.13:runc-debuginfo-4:1.1.12-1.rhaos4.13.el9.s390x", "9Base-RHOSE-4.13:runc-debuginfo-4:1.1.12-1.rhaos4.13.el9.x86_64", "9Base-RHOSE-4.13:runc-debugsource-4:1.1.12-1.rhaos4.13.el9.aarch64", "9Base-RHOSE-4.13:runc-debugsource-4:1.1.12-1.rhaos4.13.el9.ppc64le", "9Base-RHOSE-4.13:runc-debugsource-4:1.1.12-1.rhaos4.13.el9.s390x", "9Base-RHOSE-4.13:runc-debugsource-4:1.1.12-1.rhaos4.13.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "runc: file descriptor leak" } ] }
rhsa-2024_0670
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for runc is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The runC tool is a lightweight, portable implementation of the Open Container Format (OCF) that provides container runtime.\n\nSecurity Fix(es):\n\n* runc: file descriptor leak (CVE-2024-21626)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:0670", "url": "https://access.redhat.com/errata/RHSA-2024:0670" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2024-001", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2024-001" }, { "category": "external", "summary": "2258725", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258725" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_0670.json" } ], "title": "Red Hat Security Advisory: runc security update", "tracking": { "current_release_date": "2024-11-06T04:55:54+00:00", "generator": { "date": "2024-11-06T04:55:54+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:0670", "initial_release_date": "2024-02-02T21:05:26+00:00", "revision_history": [ { "date": "2024-02-02T21:05:26+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-02-02T21:05:26+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T04:55:54+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "runc-4:1.1.12-1.el9_3.src", "product": { "name": "runc-4:1.1.12-1.el9_3.src", "product_id": "runc-4:1.1.12-1.el9_3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.12-1.el9_3?arch=src\u0026epoch=4" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "runc-4:1.1.12-1.el9_3.aarch64", "product": { "name": "runc-4:1.1.12-1.el9_3.aarch64", "product_id": "runc-4:1.1.12-1.el9_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.12-1.el9_3?arch=aarch64\u0026epoch=4" } } }, { "category": "product_version", "name": "runc-debugsource-4:1.1.12-1.el9_3.aarch64", "product": { "name": "runc-debugsource-4:1.1.12-1.el9_3.aarch64", "product_id": "runc-debugsource-4:1.1.12-1.el9_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.12-1.el9_3?arch=aarch64\u0026epoch=4" } } }, { "category": "product_version", "name": "runc-debuginfo-4:1.1.12-1.el9_3.aarch64", "product": { "name": "runc-debuginfo-4:1.1.12-1.el9_3.aarch64", "product_id": "runc-debuginfo-4:1.1.12-1.el9_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.12-1.el9_3?arch=aarch64\u0026epoch=4" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "runc-4:1.1.12-1.el9_3.ppc64le", "product": { "name": "runc-4:1.1.12-1.el9_3.ppc64le", "product_id": "runc-4:1.1.12-1.el9_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.12-1.el9_3?arch=ppc64le\u0026epoch=4" } } }, { "category": "product_version", "name": "runc-debugsource-4:1.1.12-1.el9_3.ppc64le", "product": { "name": "runc-debugsource-4:1.1.12-1.el9_3.ppc64le", "product_id": "runc-debugsource-4:1.1.12-1.el9_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.12-1.el9_3?arch=ppc64le\u0026epoch=4" } } }, { "category": "product_version", "name": "runc-debuginfo-4:1.1.12-1.el9_3.ppc64le", "product": { "name": "runc-debuginfo-4:1.1.12-1.el9_3.ppc64le", "product_id": "runc-debuginfo-4:1.1.12-1.el9_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.12-1.el9_3?arch=ppc64le\u0026epoch=4" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "runc-4:1.1.12-1.el9_3.x86_64", "product": { "name": "runc-4:1.1.12-1.el9_3.x86_64", "product_id": "runc-4:1.1.12-1.el9_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.12-1.el9_3?arch=x86_64\u0026epoch=4" } } }, { "category": "product_version", "name": "runc-debugsource-4:1.1.12-1.el9_3.x86_64", "product": { "name": "runc-debugsource-4:1.1.12-1.el9_3.x86_64", "product_id": "runc-debugsource-4:1.1.12-1.el9_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.12-1.el9_3?arch=x86_64\u0026epoch=4" } } }, { "category": "product_version", "name": "runc-debuginfo-4:1.1.12-1.el9_3.x86_64", "product": { "name": "runc-debuginfo-4:1.1.12-1.el9_3.x86_64", "product_id": "runc-debuginfo-4:1.1.12-1.el9_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.12-1.el9_3?arch=x86_64\u0026epoch=4" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "runc-4:1.1.12-1.el9_3.s390x", "product": { "name": "runc-4:1.1.12-1.el9_3.s390x", "product_id": "runc-4:1.1.12-1.el9_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.12-1.el9_3?arch=s390x\u0026epoch=4" } } }, { "category": "product_version", "name": "runc-debugsource-4:1.1.12-1.el9_3.s390x", "product": { "name": "runc-debugsource-4:1.1.12-1.el9_3.s390x", "product_id": "runc-debugsource-4:1.1.12-1.el9_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.12-1.el9_3?arch=s390x\u0026epoch=4" } } }, { "category": "product_version", "name": "runc-debuginfo-4:1.1.12-1.el9_3.s390x", "product": { "name": "runc-debuginfo-4:1.1.12-1.el9_3.s390x", "product_id": "runc-debuginfo-4:1.1.12-1.el9_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.12-1.el9_3?arch=s390x\u0026epoch=4" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "runc-4:1.1.12-1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:runc-4:1.1.12-1.el9_3.aarch64" }, "product_reference": "runc-4:1.1.12-1.el9_3.aarch64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "runc-4:1.1.12-1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:runc-4:1.1.12-1.el9_3.ppc64le" }, "product_reference": "runc-4:1.1.12-1.el9_3.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "runc-4:1.1.12-1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:runc-4:1.1.12-1.el9_3.s390x" }, "product_reference": "runc-4:1.1.12-1.el9_3.s390x", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "runc-4:1.1.12-1.el9_3.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:runc-4:1.1.12-1.el9_3.src" }, "product_reference": "runc-4:1.1.12-1.el9_3.src", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "runc-4:1.1.12-1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:runc-4:1.1.12-1.el9_3.x86_64" }, "product_reference": "runc-4:1.1.12-1.el9_3.x86_64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-4:1.1.12-1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:runc-debuginfo-4:1.1.12-1.el9_3.aarch64" }, "product_reference": "runc-debuginfo-4:1.1.12-1.el9_3.aarch64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-4:1.1.12-1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:runc-debuginfo-4:1.1.12-1.el9_3.ppc64le" }, "product_reference": "runc-debuginfo-4:1.1.12-1.el9_3.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-4:1.1.12-1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:runc-debuginfo-4:1.1.12-1.el9_3.s390x" }, "product_reference": "runc-debuginfo-4:1.1.12-1.el9_3.s390x", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-4:1.1.12-1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:runc-debuginfo-4:1.1.12-1.el9_3.x86_64" }, "product_reference": "runc-debuginfo-4:1.1.12-1.el9_3.x86_64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-4:1.1.12-1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:runc-debugsource-4:1.1.12-1.el9_3.aarch64" }, "product_reference": "runc-debugsource-4:1.1.12-1.el9_3.aarch64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-4:1.1.12-1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:runc-debugsource-4:1.1.12-1.el9_3.ppc64le" }, "product_reference": "runc-debugsource-4:1.1.12-1.el9_3.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-4:1.1.12-1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:runc-debugsource-4:1.1.12-1.el9_3.s390x" }, "product_reference": "runc-debugsource-4:1.1.12-1.el9_3.s390x", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-4:1.1.12-1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:runc-debugsource-4:1.1.12-1.el9_3.x86_64" }, "product_reference": "runc-debugsource-4:1.1.12-1.el9_3.x86_64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "The Snyk Reseacher Team" ] } ], "cve": "CVE-2024-21626", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2024-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2258725" } ], "notes": [ { "category": "description", "text": "A file descriptor leak issue was found in the runc package. While a user performs `O_CLOEXEC` all file descriptors before executing the container code, the file descriptor is open when performing `setcwd(2)`, which means that the reference can be kept alive in the container by configuring the working directory to be a path resolved through the file descriptor. The non-dumpable bit is unset after `execve`, meaning there are multiple ways to attack this other than bad configurations. The only way to defend against it entirely is to close all unneeded file descriptors.", "title": "Vulnerability description" }, { "category": "summary", "text": "runc: file descriptor leak", "title": "Vulnerability summary" }, { "category": "other", "text": "These vulnerabilities not only enable malicious actors to escape containerized environments but also allow for full control over the underlying host system. With the widespread adoption of containerization technologies in both development and production environments, such exploits pose significant risks to data integrity, confidentiality, and system stability.\n\nOpenShift Container Platform ships with SELinux in targeted enforcing mode, which prevents the container processes from accessing host content and mitigates this attack, and disabling SELinux on the Openshift container platform is not supported. Hence, the impact of the Openshift Container Platform is reduced to Moderate.\n\nFor multicluster-engine (MCE) vulnerable versions of buildkit and runc are part of installed version of oc. However, they are not affecting the higher-level assisted-installer binary in MCE. The presence of these dependencies in the container does not imply a security risk to the containerized application itself, as it is based on low-level packages included in the oc binary, and the impact to the container\u0027s core functionality is minimal.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.3.0.Z.MAIN:runc-4:1.1.12-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:runc-4:1.1.12-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:runc-4:1.1.12-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:runc-4:1.1.12-1.el9_3.src", "AppStream-9.3.0.Z.MAIN:runc-4:1.1.12-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:runc-debuginfo-4:1.1.12-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:runc-debuginfo-4:1.1.12-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:runc-debuginfo-4:1.1.12-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:runc-debuginfo-4:1.1.12-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:runc-debugsource-4:1.1.12-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:runc-debugsource-4:1.1.12-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:runc-debugsource-4:1.1.12-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:runc-debugsource-4:1.1.12-1.el9_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-21626" }, { "category": "external", "summary": "RHBZ#2258725", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258725" }, { "category": "external", "summary": "RHSB-2024-001", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2024-001" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-21626", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21626" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-21626", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-21626" }, { "category": "external", "summary": "https://github.com/opencontainers/runc/security/advisories/GHSA-xr7r-f8xq-vfvv", "url": "https://github.com/opencontainers/runc/security/advisories/GHSA-xr7r-f8xq-vfvv" } ], "release_date": "2024-01-31T20:01:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-02-02T21:05:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.3.0.Z.MAIN:runc-4:1.1.12-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:runc-4:1.1.12-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:runc-4:1.1.12-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:runc-4:1.1.12-1.el9_3.src", "AppStream-9.3.0.Z.MAIN:runc-4:1.1.12-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:runc-debuginfo-4:1.1.12-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:runc-debuginfo-4:1.1.12-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:runc-debuginfo-4:1.1.12-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:runc-debuginfo-4:1.1.12-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:runc-debugsource-4:1.1.12-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:runc-debugsource-4:1.1.12-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:runc-debugsource-4:1.1.12-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:runc-debugsource-4:1.1.12-1.el9_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:0670" }, { "category": "workaround", "details": "Red Hat Enterprise Linux (RHEL) and OpenShift ships with SELinux in targeted enforcing mode, which prevents the container processes from accessing host content and mitigates this attack. Dockerfiles can be inspected on the \u0027RUN\u0027\u00a0and \u0027WORKDIR\u0027 directives to ensure that there are no escapes or malicious paths, which are an indication of compromise. Limiting access and only using trusted container images can help prevent unauthorized access and malicious attacks.", "product_ids": [ "AppStream-9.3.0.Z.MAIN:runc-4:1.1.12-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:runc-4:1.1.12-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:runc-4:1.1.12-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:runc-4:1.1.12-1.el9_3.src", "AppStream-9.3.0.Z.MAIN:runc-4:1.1.12-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:runc-debuginfo-4:1.1.12-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:runc-debuginfo-4:1.1.12-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:runc-debuginfo-4:1.1.12-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:runc-debuginfo-4:1.1.12-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:runc-debugsource-4:1.1.12-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:runc-debugsource-4:1.1.12-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:runc-debugsource-4:1.1.12-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:runc-debugsource-4:1.1.12-1.el9_3.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.3.0.Z.MAIN:runc-4:1.1.12-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:runc-4:1.1.12-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:runc-4:1.1.12-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:runc-4:1.1.12-1.el9_3.src", "AppStream-9.3.0.Z.MAIN:runc-4:1.1.12-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:runc-debuginfo-4:1.1.12-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:runc-debuginfo-4:1.1.12-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:runc-debuginfo-4:1.1.12-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:runc-debuginfo-4:1.1.12-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:runc-debugsource-4:1.1.12-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:runc-debugsource-4:1.1.12-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:runc-debugsource-4:1.1.12-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:runc-debugsource-4:1.1.12-1.el9_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "runc: file descriptor leak" } ] }
rhsa-2024_0666
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.12.49 is now available with updates to packages and images that fix several bugs.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.12.49. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2024:0664\n\nAll OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html\n\nSecurity Fix(es):\n\n* runc: file descriptor leak \"Leaky Vessels\" (CVE-2024-21626)\n\nA Red Hat Security Bulletin which addresses further details about the Leaky Vessels flaw is available in the References section.\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:0666", "url": "https://access.redhat.com/errata/RHSA-2024:0666" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2024-001", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2024-001" }, { "category": "external", "summary": "2258725", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258725" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_0666.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.12.49 packages and security update", "tracking": { "current_release_date": "2024-11-06T04:57:12+00:00", "generator": { "date": "2024-11-06T04:57:12+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:0666", "initial_release_date": "2024-02-08T19:51:58+00:00", "revision_history": [ { "date": "2024-02-08T19:51:58+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-02-09T14:20:19+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T04:57:12+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.12", "product": { "name": "Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.12::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "cri-o-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.src", "product": { "name": "cri-o-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.src", "product_id": "cri-o-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.25.5-7.rhaos4.12.gitaeeaedb.el8?arch=src" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-372.89.1.el8_6.src", "product": { "name": "kernel-0:4.18.0-372.89.1.el8_6.src", "product_id": "kernel-0:4.18.0-372.89.1.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-372.89.1.el8_6?arch=src" } } }, { "category": "product_version", "name": "kernel-rt-0:4.18.0-372.89.1.rt7.249.el8_6.src", "product": { "name": "kernel-rt-0:4.18.0-372.89.1.rt7.249.el8_6.src", "product_id": "kernel-rt-0:4.18.0-372.89.1.rt7.249.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-372.89.1.rt7.249.el8_6?arch=src" } } }, { "category": "product_version", "name": "runc-3:1.1.6-5.1.rhaos4.12.el8.src", "product": { "name": "runc-3:1.1.6-5.1.rhaos4.12.el8.src", "product_id": "runc-3:1.1.6-5.1.rhaos4.12.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.6-5.1.rhaos4.12.el8?arch=src\u0026epoch=3" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "cri-o-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.x86_64", "product": { "name": "cri-o-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.x86_64", "product_id": "cri-o-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.25.5-7.rhaos4.12.gitaeeaedb.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.x86_64", "product": { "name": "cri-o-debugsource-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.x86_64", "product_id": "cri-o-debugsource-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.25.5-7.rhaos4.12.gitaeeaedb.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.x86_64", "product": { "name": "cri-o-debuginfo-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.x86_64", "product_id": "cri-o-debuginfo-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.25.5-7.rhaos4.12.gitaeeaedb.el8?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-0:4.18.0-372.89.1.el8_6.x86_64", "product": { "name": "bpftool-0:4.18.0-372.89.1.el8_6.x86_64", "product_id": "bpftool-0:4.18.0-372.89.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.89.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-372.89.1.el8_6.x86_64", "product": { "name": "kernel-0:4.18.0-372.89.1.el8_6.x86_64", "product_id": "kernel-0:4.18.0-372.89.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-372.89.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-372.89.1.el8_6.x86_64", "product": { "name": "kernel-core-0:4.18.0-372.89.1.el8_6.x86_64", "product_id": "kernel-core-0:4.18.0-372.89.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.89.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-372.89.1.el8_6.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-372.89.1.el8_6.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-372.89.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.89.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-372.89.1.el8_6.x86_64", "product": { "name": "kernel-debug-0:4.18.0-372.89.1.el8_6.x86_64", "product_id": "kernel-debug-0:4.18.0-372.89.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.89.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-372.89.1.el8_6.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-372.89.1.el8_6.x86_64", "product_id": "kernel-debug-core-0:4.18.0-372.89.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.89.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-372.89.1.el8_6.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-372.89.1.el8_6.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-372.89.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.89.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-372.89.1.el8_6.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-372.89.1.el8_6.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-372.89.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.89.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-372.89.1.el8_6.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-372.89.1.el8_6.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-372.89.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.89.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-internal-0:4.18.0-372.89.1.el8_6.x86_64", "product": { "name": "kernel-debug-modules-internal-0:4.18.0-372.89.1.el8_6.x86_64", "product_id": "kernel-debug-modules-internal-0:4.18.0-372.89.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-internal@4.18.0-372.89.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-372.89.1.el8_6.x86_64", "product": { "name": "kernel-devel-0:4.18.0-372.89.1.el8_6.x86_64", "product_id": "kernel-devel-0:4.18.0-372.89.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.89.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-372.89.1.el8_6.x86_64", "product": { "name": "kernel-headers-0:4.18.0-372.89.1.el8_6.x86_64", "product_id": "kernel-headers-0:4.18.0-372.89.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.89.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-ipaclones-internal-0:4.18.0-372.89.1.el8_6.x86_64", "product": { "name": "kernel-ipaclones-internal-0:4.18.0-372.89.1.el8_6.x86_64", "product_id": "kernel-ipaclones-internal-0:4.18.0-372.89.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-ipaclones-internal@4.18.0-372.89.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-372.89.1.el8_6.x86_64", "product": { "name": "kernel-modules-0:4.18.0-372.89.1.el8_6.x86_64", "product_id": "kernel-modules-0:4.18.0-372.89.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.89.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-372.89.1.el8_6.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-372.89.1.el8_6.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-372.89.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.89.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-internal-0:4.18.0-372.89.1.el8_6.x86_64", "product": { "name": "kernel-modules-internal-0:4.18.0-372.89.1.el8_6.x86_64", "product_id": "kernel-modules-internal-0:4.18.0-372.89.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-internal@4.18.0-372.89.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-selftests-internal-0:4.18.0-372.89.1.el8_6.x86_64", "product": { "name": "kernel-selftests-internal-0:4.18.0-372.89.1.el8_6.x86_64", "product_id": "kernel-selftests-internal-0:4.18.0-372.89.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-selftests-internal@4.18.0-372.89.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-372.89.1.el8_6.x86_64", "product": { "name": "kernel-tools-0:4.18.0-372.89.1.el8_6.x86_64", "product_id": "kernel-tools-0:4.18.0-372.89.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.89.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-372.89.1.el8_6.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-372.89.1.el8_6.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-372.89.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.89.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-372.89.1.el8_6.x86_64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-372.89.1.el8_6.x86_64", "product_id": "kernel-tools-libs-devel-0:4.18.0-372.89.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.89.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-372.89.1.el8_6.x86_64", "product": { "name": "perf-0:4.18.0-372.89.1.el8_6.x86_64", "product_id": "perf-0:4.18.0-372.89.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-372.89.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-372.89.1.el8_6.x86_64", "product": { "name": "python3-perf-0:4.18.0-372.89.1.el8_6.x86_64", "product_id": "python3-perf-0:4.18.0-372.89.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.89.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-372.89.1.el8_6.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-372.89.1.el8_6.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-372.89.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.89.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-372.89.1.el8_6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-372.89.1.el8_6.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-372.89.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.89.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-372.89.1.el8_6.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-372.89.1.el8_6.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-372.89.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.89.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.89.1.el8_6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.89.1.el8_6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-372.89.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-372.89.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-372.89.1.el8_6.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-372.89.1.el8_6.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-372.89.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.89.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-372.89.1.el8_6.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-372.89.1.el8_6.x86_64", "product_id": "perf-debuginfo-0:4.18.0-372.89.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.89.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-372.89.1.el8_6.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-372.89.1.el8_6.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-372.89.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.89.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "product": { "name": "kernel-rt-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "product_id": "kernel-rt-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-372.89.1.rt7.249.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-core-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "product": { "name": "kernel-rt-core-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "product_id": "kernel-rt-core-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-372.89.1.rt7.249.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "product": { "name": "kernel-rt-debug-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "product_id": "kernel-rt-debug-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-372.89.1.rt7.249.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-core-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "product": { "name": "kernel-rt-debug-core-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "product_id": "kernel-rt-debug-core-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-372.89.1.rt7.249.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "product": { "name": "kernel-rt-debug-devel-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "product_id": "kernel-rt-debug-devel-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-372.89.1.rt7.249.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "product_id": "kernel-rt-debug-kvm-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-372.89.1.rt7.249.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "product": { "name": "kernel-rt-debug-modules-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "product_id": "kernel-rt-debug-modules-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-372.89.1.rt7.249.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-extra-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "product": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-372.89.1.rt7.249.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-internal-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "product": { "name": "kernel-rt-debug-modules-internal-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "product_id": "kernel-rt-debug-modules-internal-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-internal@4.18.0-372.89.1.rt7.249.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "product": { "name": "kernel-rt-devel-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "product_id": "kernel-rt-devel-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-372.89.1.rt7.249.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "product": { "name": "kernel-rt-kvm-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "product_id": "kernel-rt-kvm-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-372.89.1.rt7.249.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "product": { "name": "kernel-rt-modules-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "product_id": "kernel-rt-modules-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-372.89.1.rt7.249.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-extra-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "product": { "name": "kernel-rt-modules-extra-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "product_id": "kernel-rt-modules-extra-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-372.89.1.rt7.249.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-internal-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "product": { "name": "kernel-rt-modules-internal-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "product_id": "kernel-rt-modules-internal-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-internal@4.18.0-372.89.1.rt7.249.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-selftests-internal-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "product": { "name": "kernel-rt-selftests-internal-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "product_id": "kernel-rt-selftests-internal-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-selftests-internal@4.18.0-372.89.1.rt7.249.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-372.89.1.rt7.249.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "product": { "name": "kernel-rt-debuginfo-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "product_id": "kernel-rt-debuginfo-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-372.89.1.rt7.249.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-372.89.1.rt7.249.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "runc-3:1.1.6-5.1.rhaos4.12.el8.x86_64", "product": { "name": "runc-3:1.1.6-5.1.rhaos4.12.el8.x86_64", "product_id": "runc-3:1.1.6-5.1.rhaos4.12.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.6-5.1.rhaos4.12.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "runc-debugsource-3:1.1.6-5.1.rhaos4.12.el8.x86_64", "product": { "name": "runc-debugsource-3:1.1.6-5.1.rhaos4.12.el8.x86_64", "product_id": "runc-debugsource-3:1.1.6-5.1.rhaos4.12.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.6-5.1.rhaos4.12.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "runc-debuginfo-3:1.1.6-5.1.rhaos4.12.el8.x86_64", "product": { "name": "runc-debuginfo-3:1.1.6-5.1.rhaos4.12.el8.x86_64", "product_id": "runc-debuginfo-3:1.1.6-5.1.rhaos4.12.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.6-5.1.rhaos4.12.el8?arch=x86_64\u0026epoch=3" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "cri-o-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.aarch64", "product": { "name": "cri-o-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.aarch64", "product_id": "cri-o-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.25.5-7.rhaos4.12.gitaeeaedb.el8?arch=aarch64" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.aarch64", "product": { "name": "cri-o-debugsource-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.aarch64", "product_id": "cri-o-debugsource-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.25.5-7.rhaos4.12.gitaeeaedb.el8?arch=aarch64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.aarch64", "product": { "name": "cri-o-debuginfo-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.aarch64", "product_id": "cri-o-debuginfo-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.25.5-7.rhaos4.12.gitaeeaedb.el8?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-0:4.18.0-372.89.1.el8_6.aarch64", "product": { "name": "bpftool-0:4.18.0-372.89.1.el8_6.aarch64", "product_id": "bpftool-0:4.18.0-372.89.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.89.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-372.89.1.el8_6.aarch64", "product": { "name": "kernel-0:4.18.0-372.89.1.el8_6.aarch64", "product_id": "kernel-0:4.18.0-372.89.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-372.89.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-372.89.1.el8_6.aarch64", "product": { "name": "kernel-core-0:4.18.0-372.89.1.el8_6.aarch64", "product_id": "kernel-core-0:4.18.0-372.89.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.89.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-372.89.1.el8_6.aarch64", "product": { "name": "kernel-cross-headers-0:4.18.0-372.89.1.el8_6.aarch64", "product_id": "kernel-cross-headers-0:4.18.0-372.89.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.89.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-372.89.1.el8_6.aarch64", "product": { "name": "kernel-debug-0:4.18.0-372.89.1.el8_6.aarch64", "product_id": "kernel-debug-0:4.18.0-372.89.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.89.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-372.89.1.el8_6.aarch64", "product": { "name": "kernel-debug-core-0:4.18.0-372.89.1.el8_6.aarch64", "product_id": "kernel-debug-core-0:4.18.0-372.89.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.89.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-372.89.1.el8_6.aarch64", "product": { "name": "kernel-debug-devel-0:4.18.0-372.89.1.el8_6.aarch64", "product_id": "kernel-debug-devel-0:4.18.0-372.89.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.89.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-372.89.1.el8_6.aarch64", "product": { "name": "kernel-debug-modules-0:4.18.0-372.89.1.el8_6.aarch64", "product_id": "kernel-debug-modules-0:4.18.0-372.89.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.89.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-372.89.1.el8_6.aarch64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-372.89.1.el8_6.aarch64", "product_id": "kernel-debug-modules-extra-0:4.18.0-372.89.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.89.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-internal-0:4.18.0-372.89.1.el8_6.aarch64", "product": { "name": "kernel-debug-modules-internal-0:4.18.0-372.89.1.el8_6.aarch64", "product_id": "kernel-debug-modules-internal-0:4.18.0-372.89.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-internal@4.18.0-372.89.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-372.89.1.el8_6.aarch64", "product": { "name": "kernel-devel-0:4.18.0-372.89.1.el8_6.aarch64", "product_id": "kernel-devel-0:4.18.0-372.89.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.89.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-372.89.1.el8_6.aarch64", "product": { "name": "kernel-headers-0:4.18.0-372.89.1.el8_6.aarch64", "product_id": "kernel-headers-0:4.18.0-372.89.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.89.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-372.89.1.el8_6.aarch64", "product": { "name": "kernel-modules-0:4.18.0-372.89.1.el8_6.aarch64", "product_id": "kernel-modules-0:4.18.0-372.89.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.89.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-372.89.1.el8_6.aarch64", "product": { "name": "kernel-modules-extra-0:4.18.0-372.89.1.el8_6.aarch64", "product_id": "kernel-modules-extra-0:4.18.0-372.89.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.89.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-internal-0:4.18.0-372.89.1.el8_6.aarch64", "product": { "name": "kernel-modules-internal-0:4.18.0-372.89.1.el8_6.aarch64", "product_id": "kernel-modules-internal-0:4.18.0-372.89.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-internal@4.18.0-372.89.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-selftests-internal-0:4.18.0-372.89.1.el8_6.aarch64", "product": { "name": "kernel-selftests-internal-0:4.18.0-372.89.1.el8_6.aarch64", "product_id": "kernel-selftests-internal-0:4.18.0-372.89.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-selftests-internal@4.18.0-372.89.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-372.89.1.el8_6.aarch64", "product": { "name": "kernel-tools-0:4.18.0-372.89.1.el8_6.aarch64", "product_id": "kernel-tools-0:4.18.0-372.89.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.89.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-372.89.1.el8_6.aarch64", "product": { "name": "kernel-tools-libs-0:4.18.0-372.89.1.el8_6.aarch64", "product_id": "kernel-tools-libs-0:4.18.0-372.89.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.89.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-372.89.1.el8_6.aarch64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-372.89.1.el8_6.aarch64", "product_id": "kernel-tools-libs-devel-0:4.18.0-372.89.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.89.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-372.89.1.el8_6.aarch64", "product": { "name": "perf-0:4.18.0-372.89.1.el8_6.aarch64", "product_id": "perf-0:4.18.0-372.89.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-372.89.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-372.89.1.el8_6.aarch64", "product": { "name": "python3-perf-0:4.18.0-372.89.1.el8_6.aarch64", "product_id": "python3-perf-0:4.18.0-372.89.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.89.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-372.89.1.el8_6.aarch64", "product": { "name": "bpftool-debuginfo-0:4.18.0-372.89.1.el8_6.aarch64", "product_id": "bpftool-debuginfo-0:4.18.0-372.89.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.89.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-372.89.1.el8_6.aarch64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-372.89.1.el8_6.aarch64", "product_id": "kernel-debug-debuginfo-0:4.18.0-372.89.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.89.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-372.89.1.el8_6.aarch64", "product": { "name": "kernel-debuginfo-0:4.18.0-372.89.1.el8_6.aarch64", "product_id": "kernel-debuginfo-0:4.18.0-372.89.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.89.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.89.1.el8_6.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.89.1.el8_6.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-372.89.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-372.89.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-372.89.1.el8_6.aarch64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-372.89.1.el8_6.aarch64", "product_id": "kernel-tools-debuginfo-0:4.18.0-372.89.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.89.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-372.89.1.el8_6.aarch64", "product": { "name": "perf-debuginfo-0:4.18.0-372.89.1.el8_6.aarch64", "product_id": "perf-debuginfo-0:4.18.0-372.89.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.89.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-372.89.1.el8_6.aarch64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-372.89.1.el8_6.aarch64", "product_id": "python3-perf-debuginfo-0:4.18.0-372.89.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.89.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "runc-3:1.1.6-5.1.rhaos4.12.el8.aarch64", "product": { "name": "runc-3:1.1.6-5.1.rhaos4.12.el8.aarch64", "product_id": "runc-3:1.1.6-5.1.rhaos4.12.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.6-5.1.rhaos4.12.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "runc-debugsource-3:1.1.6-5.1.rhaos4.12.el8.aarch64", "product": { "name": "runc-debugsource-3:1.1.6-5.1.rhaos4.12.el8.aarch64", "product_id": "runc-debugsource-3:1.1.6-5.1.rhaos4.12.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.6-5.1.rhaos4.12.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "runc-debuginfo-3:1.1.6-5.1.rhaos4.12.el8.aarch64", "product": { "name": "runc-debuginfo-3:1.1.6-5.1.rhaos4.12.el8.aarch64", "product_id": "runc-debuginfo-3:1.1.6-5.1.rhaos4.12.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.6-5.1.rhaos4.12.el8?arch=aarch64\u0026epoch=3" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "cri-o-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.ppc64le", "product": { "name": "cri-o-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.ppc64le", "product_id": "cri-o-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.25.5-7.rhaos4.12.gitaeeaedb.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.ppc64le", "product": { "name": "cri-o-debugsource-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.ppc64le", "product_id": "cri-o-debugsource-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.25.5-7.rhaos4.12.gitaeeaedb.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.ppc64le", "product": { "name": "cri-o-debuginfo-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.ppc64le", "product_id": "cri-o-debuginfo-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.25.5-7.rhaos4.12.gitaeeaedb.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-0:4.18.0-372.89.1.el8_6.ppc64le", "product": { "name": "bpftool-0:4.18.0-372.89.1.el8_6.ppc64le", "product_id": "bpftool-0:4.18.0-372.89.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.89.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-372.89.1.el8_6.ppc64le", "product": { "name": "kernel-0:4.18.0-372.89.1.el8_6.ppc64le", "product_id": "kernel-0:4.18.0-372.89.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-372.89.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-372.89.1.el8_6.ppc64le", "product": { "name": "kernel-core-0:4.18.0-372.89.1.el8_6.ppc64le", "product_id": "kernel-core-0:4.18.0-372.89.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.89.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-372.89.1.el8_6.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-372.89.1.el8_6.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-372.89.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.89.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-372.89.1.el8_6.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-372.89.1.el8_6.ppc64le", "product_id": "kernel-debug-0:4.18.0-372.89.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.89.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-372.89.1.el8_6.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-372.89.1.el8_6.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-372.89.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.89.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-372.89.1.el8_6.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-372.89.1.el8_6.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-372.89.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.89.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-372.89.1.el8_6.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-372.89.1.el8_6.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-372.89.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.89.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-372.89.1.el8_6.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-372.89.1.el8_6.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-372.89.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.89.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-internal-0:4.18.0-372.89.1.el8_6.ppc64le", "product": { "name": "kernel-debug-modules-internal-0:4.18.0-372.89.1.el8_6.ppc64le", "product_id": "kernel-debug-modules-internal-0:4.18.0-372.89.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-internal@4.18.0-372.89.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-372.89.1.el8_6.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-372.89.1.el8_6.ppc64le", "product_id": "kernel-devel-0:4.18.0-372.89.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.89.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-372.89.1.el8_6.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-372.89.1.el8_6.ppc64le", "product_id": "kernel-headers-0:4.18.0-372.89.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.89.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-ipaclones-internal-0:4.18.0-372.89.1.el8_6.ppc64le", "product": { "name": "kernel-ipaclones-internal-0:4.18.0-372.89.1.el8_6.ppc64le", "product_id": "kernel-ipaclones-internal-0:4.18.0-372.89.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-ipaclones-internal@4.18.0-372.89.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-372.89.1.el8_6.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-372.89.1.el8_6.ppc64le", "product_id": "kernel-modules-0:4.18.0-372.89.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.89.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-372.89.1.el8_6.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-372.89.1.el8_6.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-372.89.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.89.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-internal-0:4.18.0-372.89.1.el8_6.ppc64le", "product": { "name": "kernel-modules-internal-0:4.18.0-372.89.1.el8_6.ppc64le", "product_id": "kernel-modules-internal-0:4.18.0-372.89.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-internal@4.18.0-372.89.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-selftests-internal-0:4.18.0-372.89.1.el8_6.ppc64le", "product": { "name": "kernel-selftests-internal-0:4.18.0-372.89.1.el8_6.ppc64le", "product_id": "kernel-selftests-internal-0:4.18.0-372.89.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-selftests-internal@4.18.0-372.89.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-372.89.1.el8_6.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-372.89.1.el8_6.ppc64le", "product_id": "kernel-tools-0:4.18.0-372.89.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.89.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-372.89.1.el8_6.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-372.89.1.el8_6.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-372.89.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.89.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-372.89.1.el8_6.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-372.89.1.el8_6.ppc64le", "product_id": "kernel-tools-libs-devel-0:4.18.0-372.89.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.89.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-372.89.1.el8_6.ppc64le", "product": { "name": "perf-0:4.18.0-372.89.1.el8_6.ppc64le", "product_id": "perf-0:4.18.0-372.89.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-372.89.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-372.89.1.el8_6.ppc64le", "product": { "name": "python3-perf-0:4.18.0-372.89.1.el8_6.ppc64le", "product_id": "python3-perf-0:4.18.0-372.89.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.89.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-372.89.1.el8_6.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-372.89.1.el8_6.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-372.89.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.89.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-372.89.1.el8_6.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-372.89.1.el8_6.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-372.89.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.89.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-372.89.1.el8_6.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-372.89.1.el8_6.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-372.89.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.89.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.89.1.el8_6.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.89.1.el8_6.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.89.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-372.89.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-372.89.1.el8_6.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-372.89.1.el8_6.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-372.89.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.89.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-372.89.1.el8_6.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-372.89.1.el8_6.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-372.89.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.89.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-372.89.1.el8_6.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-372.89.1.el8_6.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-372.89.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.89.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "runc-3:1.1.6-5.1.rhaos4.12.el8.ppc64le", "product": { "name": "runc-3:1.1.6-5.1.rhaos4.12.el8.ppc64le", "product_id": "runc-3:1.1.6-5.1.rhaos4.12.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.6-5.1.rhaos4.12.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "runc-debugsource-3:1.1.6-5.1.rhaos4.12.el8.ppc64le", "product": { "name": "runc-debugsource-3:1.1.6-5.1.rhaos4.12.el8.ppc64le", "product_id": "runc-debugsource-3:1.1.6-5.1.rhaos4.12.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.6-5.1.rhaos4.12.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "runc-debuginfo-3:1.1.6-5.1.rhaos4.12.el8.ppc64le", "product": { "name": "runc-debuginfo-3:1.1.6-5.1.rhaos4.12.el8.ppc64le", "product_id": "runc-debuginfo-3:1.1.6-5.1.rhaos4.12.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.6-5.1.rhaos4.12.el8?arch=ppc64le\u0026epoch=3" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cri-o-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.s390x", "product": { "name": "cri-o-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.s390x", "product_id": "cri-o-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.25.5-7.rhaos4.12.gitaeeaedb.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.s390x", "product": { "name": "cri-o-debugsource-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.s390x", "product_id": "cri-o-debugsource-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.25.5-7.rhaos4.12.gitaeeaedb.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.s390x", "product": { "name": "cri-o-debuginfo-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.s390x", "product_id": "cri-o-debuginfo-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.25.5-7.rhaos4.12.gitaeeaedb.el8?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-0:4.18.0-372.89.1.el8_6.s390x", "product": { "name": "bpftool-0:4.18.0-372.89.1.el8_6.s390x", "product_id": "bpftool-0:4.18.0-372.89.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.89.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-372.89.1.el8_6.s390x", "product": { "name": "kernel-0:4.18.0-372.89.1.el8_6.s390x", "product_id": "kernel-0:4.18.0-372.89.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-372.89.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-372.89.1.el8_6.s390x", "product": { "name": "kernel-core-0:4.18.0-372.89.1.el8_6.s390x", "product_id": "kernel-core-0:4.18.0-372.89.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.89.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-372.89.1.el8_6.s390x", "product": { "name": "kernel-cross-headers-0:4.18.0-372.89.1.el8_6.s390x", "product_id": "kernel-cross-headers-0:4.18.0-372.89.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.89.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-372.89.1.el8_6.s390x", "product": { "name": "kernel-debug-0:4.18.0-372.89.1.el8_6.s390x", "product_id": "kernel-debug-0:4.18.0-372.89.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.89.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-372.89.1.el8_6.s390x", "product": { "name": "kernel-debug-core-0:4.18.0-372.89.1.el8_6.s390x", "product_id": "kernel-debug-core-0:4.18.0-372.89.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.89.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-372.89.1.el8_6.s390x", "product": { "name": "kernel-debug-devel-0:4.18.0-372.89.1.el8_6.s390x", "product_id": "kernel-debug-devel-0:4.18.0-372.89.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.89.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-372.89.1.el8_6.s390x", "product": { "name": "kernel-debug-modules-0:4.18.0-372.89.1.el8_6.s390x", "product_id": "kernel-debug-modules-0:4.18.0-372.89.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.89.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-372.89.1.el8_6.s390x", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-372.89.1.el8_6.s390x", "product_id": "kernel-debug-modules-extra-0:4.18.0-372.89.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.89.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-internal-0:4.18.0-372.89.1.el8_6.s390x", "product": { "name": "kernel-debug-modules-internal-0:4.18.0-372.89.1.el8_6.s390x", "product_id": "kernel-debug-modules-internal-0:4.18.0-372.89.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-internal@4.18.0-372.89.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-372.89.1.el8_6.s390x", "product": { "name": "kernel-devel-0:4.18.0-372.89.1.el8_6.s390x", "product_id": "kernel-devel-0:4.18.0-372.89.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.89.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-372.89.1.el8_6.s390x", "product": { "name": "kernel-headers-0:4.18.0-372.89.1.el8_6.s390x", "product_id": "kernel-headers-0:4.18.0-372.89.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.89.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-372.89.1.el8_6.s390x", "product": { "name": "kernel-modules-0:4.18.0-372.89.1.el8_6.s390x", "product_id": "kernel-modules-0:4.18.0-372.89.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.89.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-372.89.1.el8_6.s390x", "product": { "name": "kernel-modules-extra-0:4.18.0-372.89.1.el8_6.s390x", "product_id": "kernel-modules-extra-0:4.18.0-372.89.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.89.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-internal-0:4.18.0-372.89.1.el8_6.s390x", "product": { "name": "kernel-modules-internal-0:4.18.0-372.89.1.el8_6.s390x", "product_id": "kernel-modules-internal-0:4.18.0-372.89.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-internal@4.18.0-372.89.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-selftests-internal-0:4.18.0-372.89.1.el8_6.s390x", "product": { "name": "kernel-selftests-internal-0:4.18.0-372.89.1.el8_6.s390x", "product_id": "kernel-selftests-internal-0:4.18.0-372.89.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-selftests-internal@4.18.0-372.89.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-372.89.1.el8_6.s390x", "product": { "name": "kernel-tools-0:4.18.0-372.89.1.el8_6.s390x", "product_id": "kernel-tools-0:4.18.0-372.89.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.89.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:4.18.0-372.89.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-0:4.18.0-372.89.1.el8_6.s390x", "product_id": "kernel-zfcpdump-0:4.18.0-372.89.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-372.89.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:4.18.0-372.89.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-core-0:4.18.0-372.89.1.el8_6.s390x", "product_id": "kernel-zfcpdump-core-0:4.18.0-372.89.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-372.89.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:4.18.0-372.89.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-devel-0:4.18.0-372.89.1.el8_6.s390x", "product_id": "kernel-zfcpdump-devel-0:4.18.0-372.89.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-372.89.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:4.18.0-372.89.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-modules-0:4.18.0-372.89.1.el8_6.s390x", "product_id": "kernel-zfcpdump-modules-0:4.18.0-372.89.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-372.89.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.89.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.89.1.el8_6.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-372.89.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-372.89.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-internal-0:4.18.0-372.89.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-modules-internal-0:4.18.0-372.89.1.el8_6.s390x", "product_id": "kernel-zfcpdump-modules-internal-0:4.18.0-372.89.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-internal@4.18.0-372.89.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:4.18.0-372.89.1.el8_6.s390x", "product": { "name": "perf-0:4.18.0-372.89.1.el8_6.s390x", "product_id": "perf-0:4.18.0-372.89.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-372.89.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-372.89.1.el8_6.s390x", "product": { "name": "python3-perf-0:4.18.0-372.89.1.el8_6.s390x", "product_id": "python3-perf-0:4.18.0-372.89.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.89.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-372.89.1.el8_6.s390x", "product": { "name": "bpftool-debuginfo-0:4.18.0-372.89.1.el8_6.s390x", "product_id": "bpftool-debuginfo-0:4.18.0-372.89.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.89.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-372.89.1.el8_6.s390x", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-372.89.1.el8_6.s390x", "product_id": "kernel-debug-debuginfo-0:4.18.0-372.89.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.89.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-372.89.1.el8_6.s390x", "product": { "name": "kernel-debuginfo-0:4.18.0-372.89.1.el8_6.s390x", "product_id": "kernel-debuginfo-0:4.18.0-372.89.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.89.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.89.1.el8_6.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.89.1.el8_6.s390x", "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-372.89.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-372.89.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-372.89.1.el8_6.s390x", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-372.89.1.el8_6.s390x", "product_id": "kernel-tools-debuginfo-0:4.18.0-372.89.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.89.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.89.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.89.1.el8_6.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-372.89.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-372.89.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-372.89.1.el8_6.s390x", "product": { "name": "perf-debuginfo-0:4.18.0-372.89.1.el8_6.s390x", "product_id": "perf-debuginfo-0:4.18.0-372.89.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.89.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-372.89.1.el8_6.s390x", "product": { "name": "python3-perf-debuginfo-0:4.18.0-372.89.1.el8_6.s390x", "product_id": "python3-perf-debuginfo-0:4.18.0-372.89.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.89.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "runc-3:1.1.6-5.1.rhaos4.12.el8.s390x", "product": { "name": "runc-3:1.1.6-5.1.rhaos4.12.el8.s390x", "product_id": "runc-3:1.1.6-5.1.rhaos4.12.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.6-5.1.rhaos4.12.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "runc-debugsource-3:1.1.6-5.1.rhaos4.12.el8.s390x", "product": { "name": "runc-debugsource-3:1.1.6-5.1.rhaos4.12.el8.s390x", "product_id": "runc-debugsource-3:1.1.6-5.1.rhaos4.12.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.6-5.1.rhaos4.12.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "runc-debuginfo-3:1.1.6-5.1.rhaos4.12.el8.s390x", "product": { "name": "runc-debuginfo-3:1.1.6-5.1.rhaos4.12.el8.s390x", "product_id": "runc-debuginfo-3:1.1.6-5.1.rhaos4.12.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.6-5.1.rhaos4.12.el8?arch=s390x\u0026epoch=3" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:4.18.0-372.89.1.el8_6.noarch", "product": { "name": "kernel-doc-0:4.18.0-372.89.1.el8_6.noarch", "product_id": "kernel-doc-0:4.18.0-372.89.1.el8_6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-372.89.1.el8_6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.89.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.89.1.el8_6.aarch64" }, "product_reference": "bpftool-0:4.18.0-372.89.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.89.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.89.1.el8_6.ppc64le" }, "product_reference": "bpftool-0:4.18.0-372.89.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.89.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.89.1.el8_6.s390x" }, "product_reference": "bpftool-0:4.18.0-372.89.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.89.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.89.1.el8_6.x86_64" }, "product_reference": "bpftool-0:4.18.0-372.89.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.89.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.89.1.el8_6.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.89.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.89.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.89.1.el8_6.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.89.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.89.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.89.1.el8_6.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.89.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.89.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.89.1.el8_6.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.89.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:cri-o-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.aarch64" }, "product_reference": "cri-o-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:cri-o-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.ppc64le" }, "product_reference": "cri-o-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:cri-o-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.s390x" }, "product_reference": "cri-o-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.src as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:cri-o-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.src" }, "product_reference": "cri-o-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:cri-o-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.x86_64" }, "product_reference": "cri-o-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.aarch64" }, "product_reference": "cri-o-debuginfo-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.ppc64le" }, "product_reference": "cri-o-debuginfo-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.s390x" }, "product_reference": "cri-o-debuginfo-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.x86_64" }, "product_reference": "cri-o-debuginfo-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.aarch64" }, "product_reference": "cri-o-debugsource-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.ppc64le" }, "product_reference": "cri-o-debugsource-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.s390x" }, "product_reference": "cri-o-debugsource-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.x86_64" }, "product_reference": "cri-o-debugsource-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.89.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-0:4.18.0-372.89.1.el8_6.aarch64" }, "product_reference": "kernel-0:4.18.0-372.89.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.89.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-0:4.18.0-372.89.1.el8_6.ppc64le" }, "product_reference": "kernel-0:4.18.0-372.89.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.89.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-0:4.18.0-372.89.1.el8_6.s390x" }, "product_reference": "kernel-0:4.18.0-372.89.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.89.1.el8_6.src as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-0:4.18.0-372.89.1.el8_6.src" }, "product_reference": "kernel-0:4.18.0-372.89.1.el8_6.src", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.89.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-0:4.18.0-372.89.1.el8_6.x86_64" }, "product_reference": "kernel-0:4.18.0-372.89.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.89.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.89.1.el8_6.aarch64" }, "product_reference": "kernel-core-0:4.18.0-372.89.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.89.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.89.1.el8_6.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-372.89.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.89.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.89.1.el8_6.s390x" }, "product_reference": "kernel-core-0:4.18.0-372.89.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.89.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.89.1.el8_6.x86_64" }, "product_reference": "kernel-core-0:4.18.0-372.89.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.89.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.89.1.el8_6.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.89.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.89.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.89.1.el8_6.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.89.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.89.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.89.1.el8_6.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.89.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.89.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.89.1.el8_6.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.89.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.89.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.89.1.el8_6.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-372.89.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.89.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.89.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-372.89.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.89.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.89.1.el8_6.s390x" }, "product_reference": "kernel-debug-0:4.18.0-372.89.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.89.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.89.1.el8_6.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-372.89.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.89.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.89.1.el8_6.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-372.89.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.89.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.89.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-372.89.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.89.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.89.1.el8_6.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-372.89.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.89.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.89.1.el8_6.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-372.89.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.89.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.89.1.el8_6.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.89.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.89.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.89.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.89.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.89.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.89.1.el8_6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.89.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.89.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.89.1.el8_6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.89.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.89.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.89.1.el8_6.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.89.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.89.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.89.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.89.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.89.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.89.1.el8_6.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.89.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.89.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.89.1.el8_6.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.89.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.89.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.89.1.el8_6.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.89.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.89.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.89.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.89.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.89.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.89.1.el8_6.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.89.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.89.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.89.1.el8_6.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.89.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.89.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.89.1.el8_6.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.89.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.89.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.89.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.89.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.89.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.89.1.el8_6.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.89.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.89.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.89.1.el8_6.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.89.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-internal-0:4.18.0-372.89.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.89.1.el8_6.aarch64" }, "product_reference": "kernel-debug-modules-internal-0:4.18.0-372.89.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-internal-0:4.18.0-372.89.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.89.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-modules-internal-0:4.18.0-372.89.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-internal-0:4.18.0-372.89.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.89.1.el8_6.s390x" }, "product_reference": "kernel-debug-modules-internal-0:4.18.0-372.89.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-internal-0:4.18.0-372.89.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.89.1.el8_6.x86_64" }, "product_reference": "kernel-debug-modules-internal-0:4.18.0-372.89.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.89.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.89.1.el8_6.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.89.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.89.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.89.1.el8_6.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.89.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.89.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.89.1.el8_6.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.89.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.89.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.89.1.el8_6.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.89.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.89.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debuginfo-common-aarch64-0:4.18.0-372.89.1.el8_6.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.89.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.89.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debuginfo-common-ppc64le-0:4.18.0-372.89.1.el8_6.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.89.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.89.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debuginfo-common-s390x-0:4.18.0-372.89.1.el8_6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.89.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.89.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debuginfo-common-x86_64-0:4.18.0-372.89.1.el8_6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.89.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.89.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.89.1.el8_6.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-372.89.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.89.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.89.1.el8_6.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-372.89.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.89.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.89.1.el8_6.s390x" }, "product_reference": "kernel-devel-0:4.18.0-372.89.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.89.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.89.1.el8_6.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-372.89.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-372.89.1.el8_6.noarch as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-doc-0:4.18.0-372.89.1.el8_6.noarch" }, "product_reference": "kernel-doc-0:4.18.0-372.89.1.el8_6.noarch", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.89.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.89.1.el8_6.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-372.89.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.89.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.89.1.el8_6.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-372.89.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.89.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.89.1.el8_6.s390x" }, "product_reference": "kernel-headers-0:4.18.0-372.89.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.89.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.89.1.el8_6.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-372.89.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ipaclones-internal-0:4.18.0-372.89.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.89.1.el8_6.ppc64le" }, "product_reference": "kernel-ipaclones-internal-0:4.18.0-372.89.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ipaclones-internal-0:4.18.0-372.89.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.89.1.el8_6.x86_64" }, "product_reference": "kernel-ipaclones-internal-0:4.18.0-372.89.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.89.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.89.1.el8_6.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-372.89.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.89.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.89.1.el8_6.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-372.89.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.89.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.89.1.el8_6.s390x" }, "product_reference": "kernel-modules-0:4.18.0-372.89.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.89.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.89.1.el8_6.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-372.89.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.89.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.89.1.el8_6.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.89.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.89.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.89.1.el8_6.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.89.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.89.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.89.1.el8_6.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.89.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.89.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.89.1.el8_6.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.89.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-internal-0:4.18.0-372.89.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.89.1.el8_6.aarch64" }, "product_reference": "kernel-modules-internal-0:4.18.0-372.89.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-internal-0:4.18.0-372.89.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.89.1.el8_6.ppc64le" }, "product_reference": "kernel-modules-internal-0:4.18.0-372.89.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-internal-0:4.18.0-372.89.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.89.1.el8_6.s390x" }, "product_reference": "kernel-modules-internal-0:4.18.0-372.89.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-internal-0:4.18.0-372.89.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.89.1.el8_6.x86_64" }, "product_reference": "kernel-modules-internal-0:4.18.0-372.89.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-372.89.1.rt7.249.el8_6.src as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.89.1.rt7.249.el8_6.src" }, "product_reference": "kernel-rt-0:4.18.0-372.89.1.rt7.249.el8_6.src", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-rt-core-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-rt-debug-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-rt-debug-core-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-rt-debug-debuginfo-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-rt-debug-devel-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-rt-debug-kvm-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-rt-debug-modules-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-rt-debug-modules-extra-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-internal-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-rt-debug-modules-internal-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64" }, "product_reference": "kernel-rt-debug-modules-internal-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-rt-debuginfo-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-rt-devel-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-rt-kvm-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-rt-modules-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-rt-modules-extra-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-internal-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-rt-modules-internal-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64" }, "product_reference": "kernel-rt-modules-internal-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-selftests-internal-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-rt-selftests-internal-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64" }, "product_reference": "kernel-rt-selftests-internal-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-selftests-internal-0:4.18.0-372.89.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.89.1.el8_6.aarch64" }, "product_reference": "kernel-selftests-internal-0:4.18.0-372.89.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-selftests-internal-0:4.18.0-372.89.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.89.1.el8_6.ppc64le" }, "product_reference": "kernel-selftests-internal-0:4.18.0-372.89.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-selftests-internal-0:4.18.0-372.89.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.89.1.el8_6.s390x" }, "product_reference": "kernel-selftests-internal-0:4.18.0-372.89.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-selftests-internal-0:4.18.0-372.89.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.89.1.el8_6.x86_64" }, "product_reference": "kernel-selftests-internal-0:4.18.0-372.89.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.89.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.89.1.el8_6.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-372.89.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.89.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.89.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-372.89.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.89.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.89.1.el8_6.s390x" }, "product_reference": "kernel-tools-0:4.18.0-372.89.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.89.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.89.1.el8_6.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-372.89.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.89.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.89.1.el8_6.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.89.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.89.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.89.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.89.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.89.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.89.1.el8_6.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.89.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.89.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.89.1.el8_6.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.89.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.89.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.89.1.el8_6.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.89.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.89.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.89.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.89.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.89.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.89.1.el8_6.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.89.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.89.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.89.1.el8_6.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.89.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.89.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.89.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.89.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.89.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.89.1.el8_6.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.89.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-372.89.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-zfcpdump-0:4.18.0-372.89.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-372.89.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-372.89.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-zfcpdump-core-0:4.18.0-372.89.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-372.89.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.89.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-zfcpdump-debuginfo-0:4.18.0-372.89.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.89.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-372.89.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-zfcpdump-devel-0:4.18.0-372.89.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.89.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-372.89.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-zfcpdump-modules-0:4.18.0-372.89.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.89.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.89.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-zfcpdump-modules-extra-0:4.18.0-372.89.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.89.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-internal-0:4.18.0-372.89.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-zfcpdump-modules-internal-0:4.18.0-372.89.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-modules-internal-0:4.18.0-372.89.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.89.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:perf-0:4.18.0-372.89.1.el8_6.aarch64" }, "product_reference": "perf-0:4.18.0-372.89.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.89.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:perf-0:4.18.0-372.89.1.el8_6.ppc64le" }, "product_reference": "perf-0:4.18.0-372.89.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.89.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:perf-0:4.18.0-372.89.1.el8_6.s390x" }, "product_reference": "perf-0:4.18.0-372.89.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.89.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:perf-0:4.18.0-372.89.1.el8_6.x86_64" }, "product_reference": "perf-0:4.18.0-372.89.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.89.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.89.1.el8_6.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-372.89.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.89.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.89.1.el8_6.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-372.89.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.89.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.89.1.el8_6.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-372.89.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.89.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.89.1.el8_6.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-372.89.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.89.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.89.1.el8_6.aarch64" }, "product_reference": "python3-perf-0:4.18.0-372.89.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.89.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.89.1.el8_6.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-372.89.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.89.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.89.1.el8_6.s390x" }, "product_reference": "python3-perf-0:4.18.0-372.89.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.89.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.89.1.el8_6.x86_64" }, "product_reference": "python3-perf-0:4.18.0-372.89.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.89.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.89.1.el8_6.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.89.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.89.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.89.1.el8_6.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.89.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.89.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.89.1.el8_6.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.89.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.89.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.89.1.el8_6.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.89.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "runc-3:1.1.6-5.1.rhaos4.12.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:runc-3:1.1.6-5.1.rhaos4.12.el8.aarch64" }, "product_reference": "runc-3:1.1.6-5.1.rhaos4.12.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "runc-3:1.1.6-5.1.rhaos4.12.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:runc-3:1.1.6-5.1.rhaos4.12.el8.ppc64le" }, "product_reference": "runc-3:1.1.6-5.1.rhaos4.12.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "runc-3:1.1.6-5.1.rhaos4.12.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:runc-3:1.1.6-5.1.rhaos4.12.el8.s390x" }, "product_reference": "runc-3:1.1.6-5.1.rhaos4.12.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "runc-3:1.1.6-5.1.rhaos4.12.el8.src as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:runc-3:1.1.6-5.1.rhaos4.12.el8.src" }, "product_reference": "runc-3:1.1.6-5.1.rhaos4.12.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "runc-3:1.1.6-5.1.rhaos4.12.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:runc-3:1.1.6-5.1.rhaos4.12.el8.x86_64" }, "product_reference": "runc-3:1.1.6-5.1.rhaos4.12.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-3:1.1.6-5.1.rhaos4.12.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-5.1.rhaos4.12.el8.aarch64" }, "product_reference": "runc-debuginfo-3:1.1.6-5.1.rhaos4.12.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-3:1.1.6-5.1.rhaos4.12.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-5.1.rhaos4.12.el8.ppc64le" }, "product_reference": "runc-debuginfo-3:1.1.6-5.1.rhaos4.12.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-3:1.1.6-5.1.rhaos4.12.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-5.1.rhaos4.12.el8.s390x" }, "product_reference": "runc-debuginfo-3:1.1.6-5.1.rhaos4.12.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-3:1.1.6-5.1.rhaos4.12.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-5.1.rhaos4.12.el8.x86_64" }, "product_reference": "runc-debuginfo-3:1.1.6-5.1.rhaos4.12.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-3:1.1.6-5.1.rhaos4.12.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-5.1.rhaos4.12.el8.aarch64" }, "product_reference": "runc-debugsource-3:1.1.6-5.1.rhaos4.12.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-3:1.1.6-5.1.rhaos4.12.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-5.1.rhaos4.12.el8.ppc64le" }, "product_reference": "runc-debugsource-3:1.1.6-5.1.rhaos4.12.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-3:1.1.6-5.1.rhaos4.12.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-5.1.rhaos4.12.el8.s390x" }, "product_reference": "runc-debugsource-3:1.1.6-5.1.rhaos4.12.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-3:1.1.6-5.1.rhaos4.12.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-5.1.rhaos4.12.el8.x86_64" }, "product_reference": "runc-debugsource-3:1.1.6-5.1.rhaos4.12.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "The Snyk Reseacher Team" ] } ], "cve": "CVE-2024-21626", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2024-01-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.89.1.el8_6.aarch64", "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.89.1.el8_6.ppc64le", "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.89.1.el8_6.s390x", "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.89.1.el8_6.x86_64", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.89.1.el8_6.aarch64", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.89.1.el8_6.ppc64le", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.89.1.el8_6.s390x", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.89.1.el8_6.x86_64", "8Base-RHOSE-4.12:cri-o-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.aarch64", "8Base-RHOSE-4.12:cri-o-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.ppc64le", "8Base-RHOSE-4.12:cri-o-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.s390x", "8Base-RHOSE-4.12:cri-o-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.src", "8Base-RHOSE-4.12:cri-o-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.x86_64", "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.aarch64", "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.ppc64le", "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.s390x", "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.x86_64", "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.aarch64", "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.ppc64le", "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.s390x", "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.x86_64", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.89.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.89.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.89.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.89.1.el8_6.src", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.89.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.89.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.89.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.89.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.89.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.89.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.89.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.89.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.89.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.89.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.89.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.89.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.89.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.89.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.89.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.89.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.89.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.89.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.89.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.89.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.89.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.89.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.89.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.89.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.89.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.89.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.89.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.89.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.89.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.89.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.89.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.89.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.89.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.89.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.89.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.89.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.89.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.89.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.89.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.89.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.89.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debuginfo-common-aarch64-0:4.18.0-372.89.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debuginfo-common-ppc64le-0:4.18.0-372.89.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debuginfo-common-s390x-0:4.18.0-372.89.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debuginfo-common-x86_64-0:4.18.0-372.89.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.89.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.89.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.89.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.89.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-doc-0:4.18.0-372.89.1.el8_6.noarch", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.89.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.89.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.89.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.89.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.89.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.89.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.89.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.89.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.89.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.89.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.89.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.89.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.89.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.89.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.89.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.89.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.89.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.89.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.89.1.rt7.249.el8_6.src", "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-core-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-core-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-debuginfo-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-devel-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-kvm-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-modules-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-modules-extra-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-modules-internal-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debuginfo-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-devel-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-kvm-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-modules-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-modules-extra-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-modules-internal-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-selftests-internal-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.89.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.89.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.89.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.89.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.89.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.89.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.89.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.89.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.89.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.89.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.89.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.89.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.89.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.89.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.89.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.89.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.89.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.89.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-zfcpdump-0:4.18.0-372.89.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-core-0:4.18.0-372.89.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-debuginfo-0:4.18.0-372.89.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-devel-0:4.18.0-372.89.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-modules-0:4.18.0-372.89.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-modules-extra-0:4.18.0-372.89.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-modules-internal-0:4.18.0-372.89.1.el8_6.s390x", "8Base-RHOSE-4.12:perf-0:4.18.0-372.89.1.el8_6.aarch64", "8Base-RHOSE-4.12:perf-0:4.18.0-372.89.1.el8_6.ppc64le", "8Base-RHOSE-4.12:perf-0:4.18.0-372.89.1.el8_6.s390x", "8Base-RHOSE-4.12:perf-0:4.18.0-372.89.1.el8_6.x86_64", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.89.1.el8_6.aarch64", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.89.1.el8_6.ppc64le", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.89.1.el8_6.s390x", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.89.1.el8_6.x86_64", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.89.1.el8_6.aarch64", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.89.1.el8_6.ppc64le", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.89.1.el8_6.s390x", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.89.1.el8_6.x86_64", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.89.1.el8_6.aarch64", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.89.1.el8_6.ppc64le", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.89.1.el8_6.s390x", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.89.1.el8_6.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2258725" } ], "notes": [ { "category": "description", "text": "A file descriptor leak issue was found in the runc package. While a user performs `O_CLOEXEC` all file descriptors before executing the container code, the file descriptor is open when performing `setcwd(2)`, which means that the reference can be kept alive in the container by configuring the working directory to be a path resolved through the file descriptor. The non-dumpable bit is unset after `execve`, meaning there are multiple ways to attack this other than bad configurations. The only way to defend against it entirely is to close all unneeded file descriptors.", "title": "Vulnerability description" }, { "category": "summary", "text": "runc: file descriptor leak", "title": "Vulnerability summary" }, { "category": "other", "text": "These vulnerabilities not only enable malicious actors to escape containerized environments but also allow for full control over the underlying host system. With the widespread adoption of containerization technologies in both development and production environments, such exploits pose significant risks to data integrity, confidentiality, and system stability.\n\nOpenShift Container Platform ships with SELinux in targeted enforcing mode, which prevents the container processes from accessing host content and mitigates this attack, and disabling SELinux on the Openshift container platform is not supported. Hence, the impact of the Openshift Container Platform is reduced to Moderate.\n\nFor multicluster-engine (MCE) vulnerable versions of buildkit and runc are part of installed version of oc. However, they are not affecting the higher-level assisted-installer binary in MCE. The presence of these dependencies in the container does not imply a security risk to the containerized application itself, as it is based on low-level packages included in the oc binary, and the impact to the container\u0027s core functionality is minimal.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.12:runc-3:1.1.6-5.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:runc-3:1.1.6-5.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:runc-3:1.1.6-5.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:runc-3:1.1.6-5.1.rhaos4.12.el8.src", "8Base-RHOSE-4.12:runc-3:1.1.6-5.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-5.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-5.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-5.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-5.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-5.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-5.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-5.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-5.1.rhaos4.12.el8.x86_64" ], "known_not_affected": [ "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.89.1.el8_6.aarch64", "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.89.1.el8_6.ppc64le", "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.89.1.el8_6.s390x", "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.89.1.el8_6.x86_64", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.89.1.el8_6.aarch64", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.89.1.el8_6.ppc64le", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.89.1.el8_6.s390x", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.89.1.el8_6.x86_64", "8Base-RHOSE-4.12:cri-o-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.aarch64", "8Base-RHOSE-4.12:cri-o-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.ppc64le", "8Base-RHOSE-4.12:cri-o-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.s390x", "8Base-RHOSE-4.12:cri-o-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.src", "8Base-RHOSE-4.12:cri-o-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.x86_64", "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.aarch64", "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.ppc64le", "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.s390x", "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.x86_64", "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.aarch64", "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.ppc64le", "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.s390x", "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.x86_64", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.89.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.89.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.89.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.89.1.el8_6.src", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.89.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.89.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.89.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.89.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.89.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.89.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.89.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.89.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.89.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.89.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.89.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.89.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.89.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.89.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.89.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.89.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.89.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.89.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.89.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.89.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.89.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.89.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.89.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.89.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.89.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.89.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.89.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.89.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.89.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.89.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.89.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.89.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.89.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.89.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.89.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.89.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.89.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.89.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.89.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.89.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.89.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debuginfo-common-aarch64-0:4.18.0-372.89.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debuginfo-common-ppc64le-0:4.18.0-372.89.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debuginfo-common-s390x-0:4.18.0-372.89.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debuginfo-common-x86_64-0:4.18.0-372.89.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.89.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.89.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.89.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.89.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-doc-0:4.18.0-372.89.1.el8_6.noarch", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.89.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.89.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.89.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.89.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.89.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.89.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.89.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.89.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.89.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.89.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.89.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.89.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.89.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.89.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.89.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.89.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.89.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.89.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.89.1.rt7.249.el8_6.src", "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-core-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-core-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-debuginfo-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-devel-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-kvm-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-modules-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-modules-extra-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-modules-internal-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debuginfo-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-devel-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-kvm-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-modules-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-modules-extra-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-modules-internal-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-selftests-internal-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.89.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.89.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.89.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.89.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.89.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.89.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.89.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.89.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.89.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.89.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.89.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.89.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.89.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.89.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.89.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.89.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.89.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.89.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-zfcpdump-0:4.18.0-372.89.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-core-0:4.18.0-372.89.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-debuginfo-0:4.18.0-372.89.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-devel-0:4.18.0-372.89.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-modules-0:4.18.0-372.89.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-modules-extra-0:4.18.0-372.89.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-modules-internal-0:4.18.0-372.89.1.el8_6.s390x", "8Base-RHOSE-4.12:perf-0:4.18.0-372.89.1.el8_6.aarch64", "8Base-RHOSE-4.12:perf-0:4.18.0-372.89.1.el8_6.ppc64le", "8Base-RHOSE-4.12:perf-0:4.18.0-372.89.1.el8_6.s390x", "8Base-RHOSE-4.12:perf-0:4.18.0-372.89.1.el8_6.x86_64", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.89.1.el8_6.aarch64", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.89.1.el8_6.ppc64le", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.89.1.el8_6.s390x", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.89.1.el8_6.x86_64", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.89.1.el8_6.aarch64", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.89.1.el8_6.ppc64le", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.89.1.el8_6.s390x", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.89.1.el8_6.x86_64", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.89.1.el8_6.aarch64", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.89.1.el8_6.ppc64le", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.89.1.el8_6.s390x", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.89.1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-21626" }, { "category": "external", "summary": "RHBZ#2258725", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258725" }, { "category": "external", "summary": "RHSB-2024-001", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2024-001" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-21626", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21626" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-21626", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-21626" }, { "category": "external", "summary": "https://github.com/opencontainers/runc/security/advisories/GHSA-xr7r-f8xq-vfvv", "url": "https://github.com/opencontainers/runc/security/advisories/GHSA-xr7r-f8xq-vfvv" } ], "release_date": "2024-01-31T20:01:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-02-08T19:51:58+00:00", "details": "See the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html\n\nDetails on how to access this content are available at https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.12:runc-3:1.1.6-5.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:runc-3:1.1.6-5.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:runc-3:1.1.6-5.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:runc-3:1.1.6-5.1.rhaos4.12.el8.src", "8Base-RHOSE-4.12:runc-3:1.1.6-5.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-5.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-5.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-5.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-5.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-5.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-5.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-5.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-5.1.rhaos4.12.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:0666" }, { "category": "workaround", "details": "Red Hat Enterprise Linux (RHEL) and OpenShift ships with SELinux in targeted enforcing mode, which prevents the container processes from accessing host content and mitigates this attack. Dockerfiles can be inspected on the \u0027RUN\u0027\u00a0and \u0027WORKDIR\u0027 directives to ensure that there are no escapes or malicious paths, which are an indication of compromise. Limiting access and only using trusted container images can help prevent unauthorized access and malicious attacks.", "product_ids": [ "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.89.1.el8_6.aarch64", "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.89.1.el8_6.ppc64le", "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.89.1.el8_6.s390x", "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.89.1.el8_6.x86_64", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.89.1.el8_6.aarch64", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.89.1.el8_6.ppc64le", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.89.1.el8_6.s390x", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.89.1.el8_6.x86_64", "8Base-RHOSE-4.12:cri-o-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.aarch64", "8Base-RHOSE-4.12:cri-o-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.ppc64le", "8Base-RHOSE-4.12:cri-o-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.s390x", "8Base-RHOSE-4.12:cri-o-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.src", "8Base-RHOSE-4.12:cri-o-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.x86_64", "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.aarch64", "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.ppc64le", "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.s390x", "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.x86_64", "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.aarch64", "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.ppc64le", "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.s390x", "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-7.rhaos4.12.gitaeeaedb.el8.x86_64", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.89.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.89.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.89.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.89.1.el8_6.src", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.89.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.89.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.89.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.89.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.89.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.89.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.89.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.89.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.89.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.89.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.89.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.89.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.89.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.89.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.89.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.89.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.89.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.89.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.89.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.89.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.89.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.89.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.89.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.89.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.89.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.89.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.89.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.89.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.89.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.89.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.89.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.89.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.89.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.89.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.89.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.89.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.89.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.89.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.89.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.89.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.89.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debuginfo-common-aarch64-0:4.18.0-372.89.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debuginfo-common-ppc64le-0:4.18.0-372.89.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debuginfo-common-s390x-0:4.18.0-372.89.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debuginfo-common-x86_64-0:4.18.0-372.89.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.89.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.89.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.89.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.89.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-doc-0:4.18.0-372.89.1.el8_6.noarch", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.89.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.89.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.89.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.89.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.89.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.89.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.89.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.89.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.89.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.89.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.89.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.89.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.89.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.89.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.89.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.89.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.89.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.89.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.89.1.rt7.249.el8_6.src", "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-core-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-core-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-debuginfo-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-devel-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-kvm-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-modules-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-modules-extra-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-modules-internal-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debuginfo-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-devel-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-kvm-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-modules-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-modules-extra-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-modules-internal-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-selftests-internal-0:4.18.0-372.89.1.rt7.249.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.89.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.89.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.89.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.89.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.89.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.89.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.89.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.89.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.89.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.89.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.89.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.89.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.89.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.89.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.89.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.89.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.89.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.89.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-zfcpdump-0:4.18.0-372.89.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-core-0:4.18.0-372.89.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-debuginfo-0:4.18.0-372.89.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-devel-0:4.18.0-372.89.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-modules-0:4.18.0-372.89.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-modules-extra-0:4.18.0-372.89.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-modules-internal-0:4.18.0-372.89.1.el8_6.s390x", "8Base-RHOSE-4.12:perf-0:4.18.0-372.89.1.el8_6.aarch64", "8Base-RHOSE-4.12:perf-0:4.18.0-372.89.1.el8_6.ppc64le", "8Base-RHOSE-4.12:perf-0:4.18.0-372.89.1.el8_6.s390x", "8Base-RHOSE-4.12:perf-0:4.18.0-372.89.1.el8_6.x86_64", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.89.1.el8_6.aarch64", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.89.1.el8_6.ppc64le", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.89.1.el8_6.s390x", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.89.1.el8_6.x86_64", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.89.1.el8_6.aarch64", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.89.1.el8_6.ppc64le", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.89.1.el8_6.s390x", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.89.1.el8_6.x86_64", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.89.1.el8_6.aarch64", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.89.1.el8_6.ppc64le", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.89.1.el8_6.s390x", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.89.1.el8_6.x86_64", "8Base-RHOSE-4.12:runc-3:1.1.6-5.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:runc-3:1.1.6-5.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:runc-3:1.1.6-5.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:runc-3:1.1.6-5.1.rhaos4.12.el8.src", "8Base-RHOSE-4.12:runc-3:1.1.6-5.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-5.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-5.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-5.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-5.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-5.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-5.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-5.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-5.1.rhaos4.12.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.12:runc-3:1.1.6-5.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:runc-3:1.1.6-5.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:runc-3:1.1.6-5.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:runc-3:1.1.6-5.1.rhaos4.12.el8.src", "8Base-RHOSE-4.12:runc-3:1.1.6-5.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-5.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-5.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-5.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-5.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-5.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-5.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-5.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-5.1.rhaos4.12.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "runc: file descriptor leak" } ] }
rhsa-2024_0758
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for the container-tools:2.0 module is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The container-tools module contains tools for working with containers, notably podman, buildah, skopeo, and runc.\n\nSecurity Fix(es):\n\n* runc: file descriptor leak (CVE-2024-21626)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:0758", "url": "https://access.redhat.com/errata/RHSA-2024:0758" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2024-001", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2024-001" }, { "category": "external", "summary": "2258725", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258725" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_0758.json" } ], "title": "Red Hat Security Advisory: container-tools:2.0 security update", "tracking": { "current_release_date": "2024-11-06T04:58:34+00:00", "generator": { "date": "2024-11-06T04:58:34+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:0758", "initial_release_date": "2024-02-08T18:38:19+00:00", "revision_history": [ { "date": "2024-02-08T18:38:19+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-02-08T18:38:19+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T04:58:34+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_aus:8.2::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:8.2::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_tus:8.2::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "container-tools:2.0:8020020240206120705:28c38760", "product": { "name": "container-tools:2.0:8020020240206120705:28c38760", "product_id": "container-tools:2.0:8020020240206120705:28c38760", "product_identification_helper": { "purl": "pkg:rpmmod/redhat/container-tools@2.0:8020020240206120705:28c38760" } } }, { "category": "product_version", "name": "cockpit-podman-0:11-1.module+el8.2.0+21264+96602818.noarch", "product": { "name": "cockpit-podman-0:11-1.module+el8.2.0+21264+96602818.noarch", "product_id": "cockpit-podman-0:11-1.module+el8.2.0+21264+96602818.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/cockpit-podman@11-1.module%2Bel8.2.0%2B21264%2B96602818?arch=noarch" } } }, { "category": "product_version", "name": "container-selinux-2:2.124.0-1.module+el8.2.0+21264+96602818.noarch", "product": { "name": "container-selinux-2:2.124.0-1.module+el8.2.0+21264+96602818.noarch", "product_id": "container-selinux-2:2.124.0-1.module+el8.2.0+21264+96602818.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/container-selinux@2.124.0-1.module%2Bel8.2.0%2B21264%2B96602818?arch=noarch\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-docker-0:1.6.4-24.module+el8.2.0+21264+96602818.noarch", "product": { "name": "podman-docker-0:1.6.4-24.module+el8.2.0+21264+96602818.noarch", "product_id": "podman-docker-0:1.6.4-24.module+el8.2.0+21264+96602818.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-docker@1.6.4-24.module%2Bel8.2.0%2B21264%2B96602818?arch=noarch" } } }, { "category": "product_version", "name": "python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.2.0+21264+96602818.noarch", "product": { "name": "python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.2.0+21264+96602818.noarch", "product_id": "python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.2.0+21264+96602818.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-podman-api@1.2.0-0.2.gitd0a45fe.module%2Bel8.2.0%2B21264%2B96602818?arch=noarch" } } }, { "category": "product_version", "name": "toolbox-0:0.0.7-1.module+el8.2.0+21264+96602818.noarch", "product": { "name": "toolbox-0:0.0.7-1.module+el8.2.0+21264+96602818.noarch", "product_id": "toolbox-0:0.0.7-1.module+el8.2.0+21264+96602818.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox@0.0.7-1.module%2Bel8.2.0%2B21264%2B96602818?arch=noarch" } } }, { "category": "product_version", "name": "udica-0:0.2.1-2.module+el8.2.0+21264+96602818.noarch", "product": { "name": "udica-0:0.2.1-2.module+el8.2.0+21264+96602818.noarch", "product_id": "udica-0:0.2.1-2.module+el8.2.0+21264+96602818.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/udica@0.2.1-2.module%2Bel8.2.0%2B21264%2B96602818?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "buildah-0:1.11.6-8.module+el8.2.0+21264+96602818.src", "product": { "name": "buildah-0:1.11.6-8.module+el8.2.0+21264+96602818.src", "product_id": "buildah-0:1.11.6-8.module+el8.2.0+21264+96602818.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.11.6-8.module%2Bel8.2.0%2B21264%2B96602818?arch=src" } } }, { "category": "product_version", "name": "cockpit-podman-0:11-1.module+el8.2.0+21264+96602818.src", "product": { "name": "cockpit-podman-0:11-1.module+el8.2.0+21264+96602818.src", "product_id": "cockpit-podman-0:11-1.module+el8.2.0+21264+96602818.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cockpit-podman@11-1.module%2Bel8.2.0%2B21264%2B96602818?arch=src" } } }, { "category": "product_version", "name": "conmon-2:2.0.6-1.module+el8.2.0+21264+96602818.src", "product": { "name": "conmon-2:2.0.6-1.module+el8.2.0+21264+96602818.src", "product_id": "conmon-2:2.0.6-1.module+el8.2.0+21264+96602818.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.0.6-1.module%2Bel8.2.0%2B21264%2B96602818?arch=src\u0026epoch=2" } } }, { "category": "product_version", "name": "container-selinux-2:2.124.0-1.module+el8.2.0+21264+96602818.src", "product": { "name": "container-selinux-2:2.124.0-1.module+el8.2.0+21264+96602818.src", "product_id": "container-selinux-2:2.124.0-1.module+el8.2.0+21264+96602818.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/container-selinux@2.124.0-1.module%2Bel8.2.0%2B21264%2B96602818?arch=src\u0026epoch=2" } } }, { "category": "product_version", "name": "containernetworking-plugins-0:0.8.3-4.module+el8.2.0+21264+96602818.src", "product": { "name": "containernetworking-plugins-0:0.8.3-4.module+el8.2.0+21264+96602818.src", "product_id": "containernetworking-plugins-0:0.8.3-4.module+el8.2.0+21264+96602818.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@0.8.3-4.module%2Bel8.2.0%2B21264%2B96602818?arch=src" } } }, { "category": "product_version", "name": "criu-0:3.12-9.module+el8.2.0+21264+96602818.src", "product": { "name": "criu-0:3.12-9.module+el8.2.0+21264+96602818.src", "product_id": "criu-0:3.12-9.module+el8.2.0+21264+96602818.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu@3.12-9.module%2Bel8.2.0%2B21264%2B96602818?arch=src" } } }, { "category": "product_version", "name": "fuse-overlayfs-0:0.7.2-5.module+el8.2.0+21264+96602818.src", "product": { "name": "fuse-overlayfs-0:0.7.2-5.module+el8.2.0+21264+96602818.src", "product_id": "fuse-overlayfs-0:0.7.2-5.module+el8.2.0+21264+96602818.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs@0.7.2-5.module%2Bel8.2.0%2B21264%2B96602818?arch=src" } } }, { "category": "product_version", "name": "podman-0:1.6.4-24.module+el8.2.0+21264+96602818.src", "product": { "name": "podman-0:1.6.4-24.module+el8.2.0+21264+96602818.src", "product_id": "podman-0:1.6.4-24.module+el8.2.0+21264+96602818.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@1.6.4-24.module%2Bel8.2.0%2B21264%2B96602818?arch=src" } } }, { "category": "product_version", "name": "python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.2.0+21264+96602818.src", "product": { "name": "python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.2.0+21264+96602818.src", "product_id": "python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.2.0+21264+96602818.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-podman-api@1.2.0-0.2.gitd0a45fe.module%2Bel8.2.0%2B21264%2B96602818?arch=src" } } }, { "category": "product_version", "name": "runc-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.src", "product": { "name": "runc-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.src", "product_id": "runc-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.0.0-66.rc10.module%2Bel8.2.0%2B21264%2B96602818?arch=src" } } }, { "category": "product_version", "name": "skopeo-1:0.1.40-9.module+el8.2.0+21264+96602818.src", "product": { "name": "skopeo-1:0.1.40-9.module+el8.2.0+21264+96602818.src", "product_id": "skopeo-1:0.1.40-9.module+el8.2.0+21264+96602818.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@0.1.40-9.module%2Bel8.2.0%2B21264%2B96602818?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.src", "product": { "name": "slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.src", "product_id": "slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns@0.4.2-3.git21fdece.module%2Bel8.2.0%2B21264%2B96602818?arch=src" } } }, { "category": "product_version", "name": "toolbox-0:0.0.7-1.module+el8.2.0+21264+96602818.src", "product": { "name": "toolbox-0:0.0.7-1.module+el8.2.0+21264+96602818.src", "product_id": "toolbox-0:0.0.7-1.module+el8.2.0+21264+96602818.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox@0.0.7-1.module%2Bel8.2.0%2B21264%2B96602818?arch=src" } } }, { "category": "product_version", "name": "udica-0:0.2.1-2.module+el8.2.0+21264+96602818.src", "product": { "name": "udica-0:0.2.1-2.module+el8.2.0+21264+96602818.src", "product_id": "udica-0:0.2.1-2.module+el8.2.0+21264+96602818.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/udica@0.2.1-2.module%2Bel8.2.0%2B21264%2B96602818?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "buildah-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64", "product": { "name": "buildah-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64", "product_id": "buildah-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.11.6-8.module%2Bel8.2.0%2B21264%2B96602818?arch=x86_64" } } }, { "category": "product_version", "name": "buildah-debuginfo-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64", "product": { "name": "buildah-debuginfo-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64", "product_id": "buildah-debuginfo-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debuginfo@1.11.6-8.module%2Bel8.2.0%2B21264%2B96602818?arch=x86_64" } } }, { "category": "product_version", "name": "buildah-debugsource-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64", "product": { "name": "buildah-debugsource-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64", "product_id": "buildah-debugsource-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debugsource@1.11.6-8.module%2Bel8.2.0%2B21264%2B96602818?arch=x86_64" } } }, { "category": "product_version", "name": "buildah-tests-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64", "product": { "name": "buildah-tests-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64", "product_id": "buildah-tests-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests@1.11.6-8.module%2Bel8.2.0%2B21264%2B96602818?arch=x86_64" } } }, { "category": "product_version", "name": "buildah-tests-debuginfo-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64", "product": { "name": "buildah-tests-debuginfo-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64", "product_id": "buildah-tests-debuginfo-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.11.6-8.module%2Bel8.2.0%2B21264%2B96602818?arch=x86_64" } } }, { "category": "product_version", "name": "conmon-2:2.0.6-1.module+el8.2.0+21264+96602818.x86_64", "product": { "name": "conmon-2:2.0.6-1.module+el8.2.0+21264+96602818.x86_64", "product_id": "conmon-2:2.0.6-1.module+el8.2.0+21264+96602818.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.0.6-1.module%2Bel8.2.0%2B21264%2B96602818?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "containernetworking-plugins-0:0.8.3-4.module+el8.2.0+21264+96602818.x86_64", "product": { "name": "containernetworking-plugins-0:0.8.3-4.module+el8.2.0+21264+96602818.x86_64", "product_id": "containernetworking-plugins-0:0.8.3-4.module+el8.2.0+21264+96602818.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@0.8.3-4.module%2Bel8.2.0%2B21264%2B96602818?arch=x86_64" } } }, { "category": "product_version", "name": "containernetworking-plugins-debuginfo-0:0.8.3-4.module+el8.2.0+21264+96602818.x86_64", "product": { "name": "containernetworking-plugins-debuginfo-0:0.8.3-4.module+el8.2.0+21264+96602818.x86_64", "product_id": "containernetworking-plugins-debuginfo-0:0.8.3-4.module+el8.2.0+21264+96602818.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@0.8.3-4.module%2Bel8.2.0%2B21264%2B96602818?arch=x86_64" } } }, { "category": "product_version", "name": "containernetworking-plugins-debugsource-0:0.8.3-4.module+el8.2.0+21264+96602818.x86_64", "product": { "name": "containernetworking-plugins-debugsource-0:0.8.3-4.module+el8.2.0+21264+96602818.x86_64", "product_id": "containernetworking-plugins-debugsource-0:0.8.3-4.module+el8.2.0+21264+96602818.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@0.8.3-4.module%2Bel8.2.0%2B21264%2B96602818?arch=x86_64" } } }, { "category": "product_version", "name": "containers-common-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64", "product": { "name": "containers-common-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64", "product_id": "containers-common-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containers-common@0.1.40-9.module%2Bel8.2.0%2B21264%2B96602818?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "crit-0:3.12-9.module+el8.2.0+21264+96602818.x86_64", "product": { "name": "crit-0:3.12-9.module+el8.2.0+21264+96602818.x86_64", "product_id": "crit-0:3.12-9.module+el8.2.0+21264+96602818.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crit@3.12-9.module%2Bel8.2.0%2B21264%2B96602818?arch=x86_64" } } }, { "category": "product_version", "name": "criu-0:3.12-9.module+el8.2.0+21264+96602818.x86_64", "product": { "name": "criu-0:3.12-9.module+el8.2.0+21264+96602818.x86_64", "product_id": "criu-0:3.12-9.module+el8.2.0+21264+96602818.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu@3.12-9.module%2Bel8.2.0%2B21264%2B96602818?arch=x86_64" } } }, { "category": "product_version", "name": "criu-debuginfo-0:3.12-9.module+el8.2.0+21264+96602818.x86_64", "product": { "name": "criu-debuginfo-0:3.12-9.module+el8.2.0+21264+96602818.x86_64", "product_id": "criu-debuginfo-0:3.12-9.module+el8.2.0+21264+96602818.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debuginfo@3.12-9.module%2Bel8.2.0%2B21264%2B96602818?arch=x86_64" } } }, { "category": "product_version", "name": "criu-debugsource-0:3.12-9.module+el8.2.0+21264+96602818.x86_64", "product": { "name": "criu-debugsource-0:3.12-9.module+el8.2.0+21264+96602818.x86_64", "product_id": "criu-debugsource-0:3.12-9.module+el8.2.0+21264+96602818.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debugsource@3.12-9.module%2Bel8.2.0%2B21264%2B96602818?arch=x86_64" } } }, { "category": "product_version", "name": "fuse-overlayfs-0:0.7.2-5.module+el8.2.0+21264+96602818.x86_64", "product": { "name": "fuse-overlayfs-0:0.7.2-5.module+el8.2.0+21264+96602818.x86_64", "product_id": "fuse-overlayfs-0:0.7.2-5.module+el8.2.0+21264+96602818.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs@0.7.2-5.module%2Bel8.2.0%2B21264%2B96602818?arch=x86_64" } } }, { "category": "product_version", "name": "fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+21264+96602818.x86_64", "product": { "name": "fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+21264+96602818.x86_64", "product_id": "fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+21264+96602818.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debuginfo@0.7.2-5.module%2Bel8.2.0%2B21264%2B96602818?arch=x86_64" } } }, { "category": "product_version", "name": "fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+21264+96602818.x86_64", "product": { "name": "fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+21264+96602818.x86_64", "product_id": "fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+21264+96602818.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debugsource@0.7.2-5.module%2Bel8.2.0%2B21264%2B96602818?arch=x86_64" } } }, { "category": "product_version", "name": "podman-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64", "product": { "name": "podman-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64", "product_id": "podman-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@1.6.4-24.module%2Bel8.2.0%2B21264%2B96602818?arch=x86_64" } } }, { "category": "product_version", "name": "podman-debuginfo-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64", "product": { "name": "podman-debuginfo-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64", "product_id": "podman-debuginfo-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@1.6.4-24.module%2Bel8.2.0%2B21264%2B96602818?arch=x86_64" } } }, { "category": "product_version", "name": "podman-debugsource-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64", "product": { "name": "podman-debugsource-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64", "product_id": "podman-debugsource-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@1.6.4-24.module%2Bel8.2.0%2B21264%2B96602818?arch=x86_64" } } }, { "category": "product_version", "name": "podman-remote-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64", "product": { "name": "podman-remote-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64", "product_id": "podman-remote-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@1.6.4-24.module%2Bel8.2.0%2B21264%2B96602818?arch=x86_64" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64", "product": { "name": "podman-remote-debuginfo-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64", "product_id": "podman-remote-debuginfo-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@1.6.4-24.module%2Bel8.2.0%2B21264%2B96602818?arch=x86_64" } } }, { "category": "product_version", "name": "podman-tests-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64", "product": { "name": "podman-tests-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64", "product_id": "podman-tests-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@1.6.4-24.module%2Bel8.2.0%2B21264%2B96602818?arch=x86_64" } } }, { "category": "product_version", "name": "python3-criu-0:3.12-9.module+el8.2.0+21264+96602818.x86_64", "product": { "name": "python3-criu-0:3.12-9.module+el8.2.0+21264+96602818.x86_64", "product_id": "python3-criu-0:3.12-9.module+el8.2.0+21264+96602818.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-criu@3.12-9.module%2Bel8.2.0%2B21264%2B96602818?arch=x86_64" } } }, { "category": "product_version", "name": "runc-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.x86_64", "product": { "name": "runc-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.x86_64", "product_id": "runc-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.0.0-66.rc10.module%2Bel8.2.0%2B21264%2B96602818?arch=x86_64" } } }, { "category": "product_version", "name": "runc-debuginfo-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.x86_64", "product": { "name": "runc-debuginfo-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.x86_64", "product_id": "runc-debuginfo-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.0.0-66.rc10.module%2Bel8.2.0%2B21264%2B96602818?arch=x86_64" } } }, { "category": "product_version", "name": "runc-debugsource-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.x86_64", "product": { "name": "runc-debugsource-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.x86_64", "product_id": "runc-debugsource-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.0.0-66.rc10.module%2Bel8.2.0%2B21264%2B96602818?arch=x86_64" } } }, { "category": "product_version", "name": "skopeo-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64", "product": { "name": "skopeo-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64", "product_id": "skopeo-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@0.1.40-9.module%2Bel8.2.0%2B21264%2B96602818?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-debuginfo-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64", "product": { "name": "skopeo-debuginfo-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64", "product_id": "skopeo-debuginfo-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debuginfo@0.1.40-9.module%2Bel8.2.0%2B21264%2B96602818?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-debugsource-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64", "product": { "name": "skopeo-debugsource-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64", "product_id": "skopeo-debugsource-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debugsource@0.1.40-9.module%2Bel8.2.0%2B21264%2B96602818?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-tests-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64", "product": { "name": "skopeo-tests-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64", "product_id": "skopeo-tests-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@0.1.40-9.module%2Bel8.2.0%2B21264%2B96602818?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.x86_64", "product": { "name": "slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.x86_64", "product_id": "slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns@0.4.2-3.git21fdece.module%2Bel8.2.0%2B21264%2B96602818?arch=x86_64" } } }, { "category": "product_version", "name": "slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.x86_64", "product": { "name": "slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.x86_64", "product_id": "slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debuginfo@0.4.2-3.git21fdece.module%2Bel8.2.0%2B21264%2B96602818?arch=x86_64" } } }, { "category": "product_version", "name": "slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.x86_64", "product": { "name": "slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.x86_64", "product_id": "slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debugsource@0.4.2-3.git21fdece.module%2Bel8.2.0%2B21264%2B96602818?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "buildah-0:1.11.6-8.module+el8.2.0+21264+96602818.ppc64le", "product": { "name": "buildah-0:1.11.6-8.module+el8.2.0+21264+96602818.ppc64le", "product_id": "buildah-0:1.11.6-8.module+el8.2.0+21264+96602818.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.11.6-8.module%2Bel8.2.0%2B21264%2B96602818?arch=ppc64le" } } }, { "category": "product_version", "name": "buildah-debuginfo-0:1.11.6-8.module+el8.2.0+21264+96602818.ppc64le", "product": { "name": "buildah-debuginfo-0:1.11.6-8.module+el8.2.0+21264+96602818.ppc64le", "product_id": "buildah-debuginfo-0:1.11.6-8.module+el8.2.0+21264+96602818.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debuginfo@1.11.6-8.module%2Bel8.2.0%2B21264%2B96602818?arch=ppc64le" } } }, { "category": "product_version", "name": "buildah-debugsource-0:1.11.6-8.module+el8.2.0+21264+96602818.ppc64le", "product": { "name": "buildah-debugsource-0:1.11.6-8.module+el8.2.0+21264+96602818.ppc64le", "product_id": "buildah-debugsource-0:1.11.6-8.module+el8.2.0+21264+96602818.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debugsource@1.11.6-8.module%2Bel8.2.0%2B21264%2B96602818?arch=ppc64le" } } }, { "category": "product_version", "name": "buildah-tests-0:1.11.6-8.module+el8.2.0+21264+96602818.ppc64le", "product": { "name": "buildah-tests-0:1.11.6-8.module+el8.2.0+21264+96602818.ppc64le", "product_id": "buildah-tests-0:1.11.6-8.module+el8.2.0+21264+96602818.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests@1.11.6-8.module%2Bel8.2.0%2B21264%2B96602818?arch=ppc64le" } } }, { "category": "product_version", "name": "buildah-tests-debuginfo-0:1.11.6-8.module+el8.2.0+21264+96602818.ppc64le", "product": { "name": "buildah-tests-debuginfo-0:1.11.6-8.module+el8.2.0+21264+96602818.ppc64le", "product_id": "buildah-tests-debuginfo-0:1.11.6-8.module+el8.2.0+21264+96602818.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.11.6-8.module%2Bel8.2.0%2B21264%2B96602818?arch=ppc64le" } } }, { "category": "product_version", "name": "conmon-2:2.0.6-1.module+el8.2.0+21264+96602818.ppc64le", "product": { "name": "conmon-2:2.0.6-1.module+el8.2.0+21264+96602818.ppc64le", "product_id": "conmon-2:2.0.6-1.module+el8.2.0+21264+96602818.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.0.6-1.module%2Bel8.2.0%2B21264%2B96602818?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "containernetworking-plugins-0:0.8.3-4.module+el8.2.0+21264+96602818.ppc64le", "product": { "name": "containernetworking-plugins-0:0.8.3-4.module+el8.2.0+21264+96602818.ppc64le", "product_id": "containernetworking-plugins-0:0.8.3-4.module+el8.2.0+21264+96602818.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@0.8.3-4.module%2Bel8.2.0%2B21264%2B96602818?arch=ppc64le" } } }, { "category": "product_version", "name": "containernetworking-plugins-debuginfo-0:0.8.3-4.module+el8.2.0+21264+96602818.ppc64le", "product": { "name": "containernetworking-plugins-debuginfo-0:0.8.3-4.module+el8.2.0+21264+96602818.ppc64le", "product_id": "containernetworking-plugins-debuginfo-0:0.8.3-4.module+el8.2.0+21264+96602818.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@0.8.3-4.module%2Bel8.2.0%2B21264%2B96602818?arch=ppc64le" } } }, { "category": "product_version", "name": "containernetworking-plugins-debugsource-0:0.8.3-4.module+el8.2.0+21264+96602818.ppc64le", "product": { "name": "containernetworking-plugins-debugsource-0:0.8.3-4.module+el8.2.0+21264+96602818.ppc64le", "product_id": "containernetworking-plugins-debugsource-0:0.8.3-4.module+el8.2.0+21264+96602818.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@0.8.3-4.module%2Bel8.2.0%2B21264%2B96602818?arch=ppc64le" } } }, { "category": "product_version", "name": "containers-common-1:0.1.40-9.module+el8.2.0+21264+96602818.ppc64le", "product": { "name": "containers-common-1:0.1.40-9.module+el8.2.0+21264+96602818.ppc64le", "product_id": "containers-common-1:0.1.40-9.module+el8.2.0+21264+96602818.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/containers-common@0.1.40-9.module%2Bel8.2.0%2B21264%2B96602818?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "crit-0:3.12-9.module+el8.2.0+21264+96602818.ppc64le", "product": { "name": "crit-0:3.12-9.module+el8.2.0+21264+96602818.ppc64le", "product_id": "crit-0:3.12-9.module+el8.2.0+21264+96602818.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/crit@3.12-9.module%2Bel8.2.0%2B21264%2B96602818?arch=ppc64le" } } }, { "category": "product_version", "name": "criu-0:3.12-9.module+el8.2.0+21264+96602818.ppc64le", "product": { "name": "criu-0:3.12-9.module+el8.2.0+21264+96602818.ppc64le", "product_id": "criu-0:3.12-9.module+el8.2.0+21264+96602818.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu@3.12-9.module%2Bel8.2.0%2B21264%2B96602818?arch=ppc64le" } } }, { "category": "product_version", "name": "criu-debuginfo-0:3.12-9.module+el8.2.0+21264+96602818.ppc64le", "product": { "name": "criu-debuginfo-0:3.12-9.module+el8.2.0+21264+96602818.ppc64le", "product_id": "criu-debuginfo-0:3.12-9.module+el8.2.0+21264+96602818.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debuginfo@3.12-9.module%2Bel8.2.0%2B21264%2B96602818?arch=ppc64le" } } }, { "category": "product_version", "name": "criu-debugsource-0:3.12-9.module+el8.2.0+21264+96602818.ppc64le", "product": { "name": "criu-debugsource-0:3.12-9.module+el8.2.0+21264+96602818.ppc64le", "product_id": "criu-debugsource-0:3.12-9.module+el8.2.0+21264+96602818.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debugsource@3.12-9.module%2Bel8.2.0%2B21264%2B96602818?arch=ppc64le" } } }, { "category": "product_version", "name": "fuse-overlayfs-0:0.7.2-5.module+el8.2.0+21264+96602818.ppc64le", "product": { "name": "fuse-overlayfs-0:0.7.2-5.module+el8.2.0+21264+96602818.ppc64le", "product_id": "fuse-overlayfs-0:0.7.2-5.module+el8.2.0+21264+96602818.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs@0.7.2-5.module%2Bel8.2.0%2B21264%2B96602818?arch=ppc64le" } } }, { "category": "product_version", "name": "fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+21264+96602818.ppc64le", "product": { "name": "fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+21264+96602818.ppc64le", "product_id": "fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+21264+96602818.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debuginfo@0.7.2-5.module%2Bel8.2.0%2B21264%2B96602818?arch=ppc64le" } } }, { "category": "product_version", "name": "fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+21264+96602818.ppc64le", "product": { "name": "fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+21264+96602818.ppc64le", "product_id": "fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+21264+96602818.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debugsource@0.7.2-5.module%2Bel8.2.0%2B21264%2B96602818?arch=ppc64le" } } }, { "category": "product_version", "name": "podman-0:1.6.4-24.module+el8.2.0+21264+96602818.ppc64le", "product": { "name": "podman-0:1.6.4-24.module+el8.2.0+21264+96602818.ppc64le", "product_id": "podman-0:1.6.4-24.module+el8.2.0+21264+96602818.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@1.6.4-24.module%2Bel8.2.0%2B21264%2B96602818?arch=ppc64le" } } }, { "category": "product_version", "name": "podman-debuginfo-0:1.6.4-24.module+el8.2.0+21264+96602818.ppc64le", "product": { "name": "podman-debuginfo-0:1.6.4-24.module+el8.2.0+21264+96602818.ppc64le", "product_id": "podman-debuginfo-0:1.6.4-24.module+el8.2.0+21264+96602818.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@1.6.4-24.module%2Bel8.2.0%2B21264%2B96602818?arch=ppc64le" } } }, { "category": "product_version", "name": "podman-debugsource-0:1.6.4-24.module+el8.2.0+21264+96602818.ppc64le", "product": { "name": "podman-debugsource-0:1.6.4-24.module+el8.2.0+21264+96602818.ppc64le", "product_id": "podman-debugsource-0:1.6.4-24.module+el8.2.0+21264+96602818.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@1.6.4-24.module%2Bel8.2.0%2B21264%2B96602818?arch=ppc64le" } } }, { "category": "product_version", "name": "podman-remote-0:1.6.4-24.module+el8.2.0+21264+96602818.ppc64le", "product": { "name": "podman-remote-0:1.6.4-24.module+el8.2.0+21264+96602818.ppc64le", "product_id": "podman-remote-0:1.6.4-24.module+el8.2.0+21264+96602818.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@1.6.4-24.module%2Bel8.2.0%2B21264%2B96602818?arch=ppc64le" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-0:1.6.4-24.module+el8.2.0+21264+96602818.ppc64le", "product": { "name": "podman-remote-debuginfo-0:1.6.4-24.module+el8.2.0+21264+96602818.ppc64le", "product_id": "podman-remote-debuginfo-0:1.6.4-24.module+el8.2.0+21264+96602818.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@1.6.4-24.module%2Bel8.2.0%2B21264%2B96602818?arch=ppc64le" } } }, { "category": "product_version", "name": "podman-tests-0:1.6.4-24.module+el8.2.0+21264+96602818.ppc64le", "product": { "name": "podman-tests-0:1.6.4-24.module+el8.2.0+21264+96602818.ppc64le", "product_id": "podman-tests-0:1.6.4-24.module+el8.2.0+21264+96602818.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@1.6.4-24.module%2Bel8.2.0%2B21264%2B96602818?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-criu-0:3.12-9.module+el8.2.0+21264+96602818.ppc64le", "product": { "name": "python3-criu-0:3.12-9.module+el8.2.0+21264+96602818.ppc64le", "product_id": "python3-criu-0:3.12-9.module+el8.2.0+21264+96602818.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-criu@3.12-9.module%2Bel8.2.0%2B21264%2B96602818?arch=ppc64le" } } }, { "category": "product_version", "name": "runc-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.ppc64le", "product": { "name": "runc-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.ppc64le", "product_id": "runc-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.0.0-66.rc10.module%2Bel8.2.0%2B21264%2B96602818?arch=ppc64le" } } }, { "category": "product_version", "name": "runc-debuginfo-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.ppc64le", "product": { "name": "runc-debuginfo-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.ppc64le", "product_id": "runc-debuginfo-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.0.0-66.rc10.module%2Bel8.2.0%2B21264%2B96602818?arch=ppc64le" } } }, { "category": "product_version", "name": "runc-debugsource-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.ppc64le", "product": { "name": "runc-debugsource-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.ppc64le", "product_id": "runc-debugsource-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.0.0-66.rc10.module%2Bel8.2.0%2B21264%2B96602818?arch=ppc64le" } } }, { "category": "product_version", "name": "skopeo-1:0.1.40-9.module+el8.2.0+21264+96602818.ppc64le", "product": { "name": "skopeo-1:0.1.40-9.module+el8.2.0+21264+96602818.ppc64le", "product_id": "skopeo-1:0.1.40-9.module+el8.2.0+21264+96602818.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@0.1.40-9.module%2Bel8.2.0%2B21264%2B96602818?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-debuginfo-1:0.1.40-9.module+el8.2.0+21264+96602818.ppc64le", "product": { "name": "skopeo-debuginfo-1:0.1.40-9.module+el8.2.0+21264+96602818.ppc64le", "product_id": "skopeo-debuginfo-1:0.1.40-9.module+el8.2.0+21264+96602818.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debuginfo@0.1.40-9.module%2Bel8.2.0%2B21264%2B96602818?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-debugsource-1:0.1.40-9.module+el8.2.0+21264+96602818.ppc64le", "product": { "name": "skopeo-debugsource-1:0.1.40-9.module+el8.2.0+21264+96602818.ppc64le", "product_id": "skopeo-debugsource-1:0.1.40-9.module+el8.2.0+21264+96602818.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debugsource@0.1.40-9.module%2Bel8.2.0%2B21264%2B96602818?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-tests-1:0.1.40-9.module+el8.2.0+21264+96602818.ppc64le", "product": { "name": "skopeo-tests-1:0.1.40-9.module+el8.2.0+21264+96602818.ppc64le", "product_id": "skopeo-tests-1:0.1.40-9.module+el8.2.0+21264+96602818.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@0.1.40-9.module%2Bel8.2.0%2B21264%2B96602818?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.ppc64le", "product": { "name": "slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.ppc64le", "product_id": "slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns@0.4.2-3.git21fdece.module%2Bel8.2.0%2B21264%2B96602818?arch=ppc64le" } } }, { "category": "product_version", "name": "slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.ppc64le", "product": { "name": "slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.ppc64le", "product_id": "slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debuginfo@0.4.2-3.git21fdece.module%2Bel8.2.0%2B21264%2B96602818?arch=ppc64le" } } }, { "category": "product_version", "name": "slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.ppc64le", "product": { "name": "slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.ppc64le", "product_id": "slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debugsource@0.4.2-3.git21fdece.module%2Bel8.2.0%2B21264%2B96602818?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760" }, "product_reference": "container-tools:2.0:8020020240206120705:28c38760", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-0:1.11.6-8.module+el8.2.0+21264+96602818.src as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:buildah-0:1.11.6-8.module+el8.2.0+21264+96602818.src" }, "product_reference": "buildah-0:1.11.6-8.module+el8.2.0+21264+96602818.src", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64 as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:buildah-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64" }, "product_reference": "buildah-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debuginfo-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64 as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:buildah-debuginfo-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64" }, "product_reference": "buildah-debuginfo-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debugsource-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64 as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:buildah-debugsource-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64" }, "product_reference": "buildah-debugsource-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64 as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:buildah-tests-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64" }, "product_reference": "buildah-tests-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-debuginfo-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64 as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:buildah-tests-debuginfo-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64" }, "product_reference": "buildah-tests-debuginfo-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "cockpit-podman-0:11-1.module+el8.2.0+21264+96602818.noarch as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:cockpit-podman-0:11-1.module+el8.2.0+21264+96602818.noarch" }, "product_reference": "cockpit-podman-0:11-1.module+el8.2.0+21264+96602818.noarch", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "cockpit-podman-0:11-1.module+el8.2.0+21264+96602818.src as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:cockpit-podman-0:11-1.module+el8.2.0+21264+96602818.src" }, "product_reference": "cockpit-podman-0:11-1.module+el8.2.0+21264+96602818.src", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-2:2.0.6-1.module+el8.2.0+21264+96602818.src as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:conmon-2:2.0.6-1.module+el8.2.0+21264+96602818.src" }, "product_reference": "conmon-2:2.0.6-1.module+el8.2.0+21264+96602818.src", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-2:2.0.6-1.module+el8.2.0+21264+96602818.x86_64 as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:conmon-2:2.0.6-1.module+el8.2.0+21264+96602818.x86_64" }, "product_reference": "conmon-2:2.0.6-1.module+el8.2.0+21264+96602818.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "container-selinux-2:2.124.0-1.module+el8.2.0+21264+96602818.noarch as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:container-selinux-2:2.124.0-1.module+el8.2.0+21264+96602818.noarch" }, "product_reference": "container-selinux-2:2.124.0-1.module+el8.2.0+21264+96602818.noarch", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "container-selinux-2:2.124.0-1.module+el8.2.0+21264+96602818.src as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:container-selinux-2:2.124.0-1.module+el8.2.0+21264+96602818.src" }, "product_reference": "container-selinux-2:2.124.0-1.module+el8.2.0+21264+96602818.src", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-0:0.8.3-4.module+el8.2.0+21264+96602818.src as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:containernetworking-plugins-0:0.8.3-4.module+el8.2.0+21264+96602818.src" }, "product_reference": "containernetworking-plugins-0:0.8.3-4.module+el8.2.0+21264+96602818.src", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-0:0.8.3-4.module+el8.2.0+21264+96602818.x86_64 as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:containernetworking-plugins-0:0.8.3-4.module+el8.2.0+21264+96602818.x86_64" }, "product_reference": "containernetworking-plugins-0:0.8.3-4.module+el8.2.0+21264+96602818.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debuginfo-0:0.8.3-4.module+el8.2.0+21264+96602818.x86_64 as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:containernetworking-plugins-debuginfo-0:0.8.3-4.module+el8.2.0+21264+96602818.x86_64" }, "product_reference": "containernetworking-plugins-debuginfo-0:0.8.3-4.module+el8.2.0+21264+96602818.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debugsource-0:0.8.3-4.module+el8.2.0+21264+96602818.x86_64 as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:containernetworking-plugins-debugsource-0:0.8.3-4.module+el8.2.0+21264+96602818.x86_64" }, "product_reference": "containernetworking-plugins-debugsource-0:0.8.3-4.module+el8.2.0+21264+96602818.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "containers-common-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64 as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:containers-common-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64" }, "product_reference": "containers-common-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "crit-0:3.12-9.module+el8.2.0+21264+96602818.x86_64 as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:crit-0:3.12-9.module+el8.2.0+21264+96602818.x86_64" }, "product_reference": "crit-0:3.12-9.module+el8.2.0+21264+96602818.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "criu-0:3.12-9.module+el8.2.0+21264+96602818.src as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:criu-0:3.12-9.module+el8.2.0+21264+96602818.src" }, "product_reference": "criu-0:3.12-9.module+el8.2.0+21264+96602818.src", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "criu-0:3.12-9.module+el8.2.0+21264+96602818.x86_64 as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:criu-0:3.12-9.module+el8.2.0+21264+96602818.x86_64" }, "product_reference": "criu-0:3.12-9.module+el8.2.0+21264+96602818.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debuginfo-0:3.12-9.module+el8.2.0+21264+96602818.x86_64 as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:criu-debuginfo-0:3.12-9.module+el8.2.0+21264+96602818.x86_64" }, "product_reference": "criu-debuginfo-0:3.12-9.module+el8.2.0+21264+96602818.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debugsource-0:3.12-9.module+el8.2.0+21264+96602818.x86_64 as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:criu-debugsource-0:3.12-9.module+el8.2.0+21264+96602818.x86_64" }, "product_reference": "criu-debugsource-0:3.12-9.module+el8.2.0+21264+96602818.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-0:0.7.2-5.module+el8.2.0+21264+96602818.src as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+21264+96602818.src" }, "product_reference": "fuse-overlayfs-0:0.7.2-5.module+el8.2.0+21264+96602818.src", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-0:0.7.2-5.module+el8.2.0+21264+96602818.x86_64 as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+21264+96602818.x86_64" }, "product_reference": "fuse-overlayfs-0:0.7.2-5.module+el8.2.0+21264+96602818.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+21264+96602818.x86_64 as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+21264+96602818.x86_64" }, "product_reference": "fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+21264+96602818.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+21264+96602818.x86_64 as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+21264+96602818.x86_64" }, "product_reference": "fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+21264+96602818.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "podman-0:1.6.4-24.module+el8.2.0+21264+96602818.src as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:podman-0:1.6.4-24.module+el8.2.0+21264+96602818.src" }, "product_reference": "podman-0:1.6.4-24.module+el8.2.0+21264+96602818.src", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "podman-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64 as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:podman-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64" }, "product_reference": "podman-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64 as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:podman-debuginfo-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64" }, "product_reference": "podman-debuginfo-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64 as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:podman-debugsource-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64" }, "product_reference": "podman-debugsource-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "podman-docker-0:1.6.4-24.module+el8.2.0+21264+96602818.noarch as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:podman-docker-0:1.6.4-24.module+el8.2.0+21264+96602818.noarch" }, "product_reference": "podman-docker-0:1.6.4-24.module+el8.2.0+21264+96602818.noarch", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64 as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:podman-remote-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64" }, "product_reference": "podman-remote-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64 as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:podman-remote-debuginfo-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64" }, "product_reference": "podman-remote-debuginfo-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64 as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:podman-tests-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64" }, "product_reference": "podman-tests-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.2.0+21264+96602818.noarch as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.2.0+21264+96602818.noarch" }, "product_reference": "python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.2.0+21264+96602818.noarch", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.2.0+21264+96602818.src as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.2.0+21264+96602818.src" }, "product_reference": "python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.2.0+21264+96602818.src", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "python3-criu-0:3.12-9.module+el8.2.0+21264+96602818.x86_64 as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:python3-criu-0:3.12-9.module+el8.2.0+21264+96602818.x86_64" }, "product_reference": "python3-criu-0:3.12-9.module+el8.2.0+21264+96602818.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "runc-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.src as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:runc-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.src" }, "product_reference": "runc-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.src", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "runc-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.x86_64 as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:runc-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.x86_64" }, "product_reference": "runc-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.x86_64 as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:runc-debuginfo-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.x86_64" }, "product_reference": "runc-debuginfo-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.x86_64 as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:runc-debugsource-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.x86_64" }, "product_reference": "runc-debugsource-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-1:0.1.40-9.module+el8.2.0+21264+96602818.src as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:skopeo-1:0.1.40-9.module+el8.2.0+21264+96602818.src" }, "product_reference": "skopeo-1:0.1.40-9.module+el8.2.0+21264+96602818.src", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64 as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:skopeo-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64" }, "product_reference": "skopeo-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64 as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:skopeo-debuginfo-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64" }, "product_reference": "skopeo-debuginfo-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64 as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:skopeo-debugsource-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64" }, "product_reference": "skopeo-debugsource-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64 as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:skopeo-tests-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64" }, "product_reference": "skopeo-tests-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.src as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.src" }, "product_reference": "slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.src", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.x86_64 as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.x86_64" }, "product_reference": "slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.x86_64 as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.x86_64" }, "product_reference": "slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.x86_64 as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.x86_64" }, "product_reference": "slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-0:0.0.7-1.module+el8.2.0+21264+96602818.noarch as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:toolbox-0:0.0.7-1.module+el8.2.0+21264+96602818.noarch" }, "product_reference": "toolbox-0:0.0.7-1.module+el8.2.0+21264+96602818.noarch", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-0:0.0.7-1.module+el8.2.0+21264+96602818.src as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:toolbox-0:0.0.7-1.module+el8.2.0+21264+96602818.src" }, "product_reference": "toolbox-0:0.0.7-1.module+el8.2.0+21264+96602818.src", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "udica-0:0.2.1-2.module+el8.2.0+21264+96602818.noarch as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:udica-0:0.2.1-2.module+el8.2.0+21264+96602818.noarch" }, "product_reference": "udica-0:0.2.1-2.module+el8.2.0+21264+96602818.noarch", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "udica-0:0.2.1-2.module+el8.2.0+21264+96602818.src as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:udica-0:0.2.1-2.module+el8.2.0+21264+96602818.src" }, "product_reference": "udica-0:0.2.1-2.module+el8.2.0+21264+96602818.src", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760" }, "product_reference": "container-tools:2.0:8020020240206120705:28c38760", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-0:1.11.6-8.module+el8.2.0+21264+96602818.ppc64le as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:buildah-0:1.11.6-8.module+el8.2.0+21264+96602818.ppc64le" }, "product_reference": "buildah-0:1.11.6-8.module+el8.2.0+21264+96602818.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-0:1.11.6-8.module+el8.2.0+21264+96602818.src as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:buildah-0:1.11.6-8.module+el8.2.0+21264+96602818.src" }, "product_reference": "buildah-0:1.11.6-8.module+el8.2.0+21264+96602818.src", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64 as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:buildah-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64" }, "product_reference": "buildah-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debuginfo-0:1.11.6-8.module+el8.2.0+21264+96602818.ppc64le as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:buildah-debuginfo-0:1.11.6-8.module+el8.2.0+21264+96602818.ppc64le" }, "product_reference": "buildah-debuginfo-0:1.11.6-8.module+el8.2.0+21264+96602818.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debuginfo-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64 as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:buildah-debuginfo-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64" }, "product_reference": "buildah-debuginfo-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debugsource-0:1.11.6-8.module+el8.2.0+21264+96602818.ppc64le as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:buildah-debugsource-0:1.11.6-8.module+el8.2.0+21264+96602818.ppc64le" }, "product_reference": "buildah-debugsource-0:1.11.6-8.module+el8.2.0+21264+96602818.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debugsource-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64 as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:buildah-debugsource-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64" }, "product_reference": "buildah-debugsource-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-0:1.11.6-8.module+el8.2.0+21264+96602818.ppc64le as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:buildah-tests-0:1.11.6-8.module+el8.2.0+21264+96602818.ppc64le" }, "product_reference": "buildah-tests-0:1.11.6-8.module+el8.2.0+21264+96602818.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64 as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:buildah-tests-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64" }, "product_reference": "buildah-tests-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-debuginfo-0:1.11.6-8.module+el8.2.0+21264+96602818.ppc64le as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:buildah-tests-debuginfo-0:1.11.6-8.module+el8.2.0+21264+96602818.ppc64le" }, "product_reference": "buildah-tests-debuginfo-0:1.11.6-8.module+el8.2.0+21264+96602818.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-debuginfo-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64 as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:buildah-tests-debuginfo-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64" }, "product_reference": "buildah-tests-debuginfo-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "cockpit-podman-0:11-1.module+el8.2.0+21264+96602818.noarch as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:cockpit-podman-0:11-1.module+el8.2.0+21264+96602818.noarch" }, "product_reference": "cockpit-podman-0:11-1.module+el8.2.0+21264+96602818.noarch", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "cockpit-podman-0:11-1.module+el8.2.0+21264+96602818.src as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:cockpit-podman-0:11-1.module+el8.2.0+21264+96602818.src" }, "product_reference": "cockpit-podman-0:11-1.module+el8.2.0+21264+96602818.src", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-2:2.0.6-1.module+el8.2.0+21264+96602818.ppc64le as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:conmon-2:2.0.6-1.module+el8.2.0+21264+96602818.ppc64le" }, "product_reference": "conmon-2:2.0.6-1.module+el8.2.0+21264+96602818.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-2:2.0.6-1.module+el8.2.0+21264+96602818.src as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:conmon-2:2.0.6-1.module+el8.2.0+21264+96602818.src" }, "product_reference": "conmon-2:2.0.6-1.module+el8.2.0+21264+96602818.src", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-2:2.0.6-1.module+el8.2.0+21264+96602818.x86_64 as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:conmon-2:2.0.6-1.module+el8.2.0+21264+96602818.x86_64" }, "product_reference": "conmon-2:2.0.6-1.module+el8.2.0+21264+96602818.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "container-selinux-2:2.124.0-1.module+el8.2.0+21264+96602818.noarch as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:container-selinux-2:2.124.0-1.module+el8.2.0+21264+96602818.noarch" }, "product_reference": "container-selinux-2:2.124.0-1.module+el8.2.0+21264+96602818.noarch", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "container-selinux-2:2.124.0-1.module+el8.2.0+21264+96602818.src as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:container-selinux-2:2.124.0-1.module+el8.2.0+21264+96602818.src" }, "product_reference": "container-selinux-2:2.124.0-1.module+el8.2.0+21264+96602818.src", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-0:0.8.3-4.module+el8.2.0+21264+96602818.ppc64le as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:containernetworking-plugins-0:0.8.3-4.module+el8.2.0+21264+96602818.ppc64le" }, "product_reference": "containernetworking-plugins-0:0.8.3-4.module+el8.2.0+21264+96602818.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-0:0.8.3-4.module+el8.2.0+21264+96602818.src as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:containernetworking-plugins-0:0.8.3-4.module+el8.2.0+21264+96602818.src" }, "product_reference": "containernetworking-plugins-0:0.8.3-4.module+el8.2.0+21264+96602818.src", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-0:0.8.3-4.module+el8.2.0+21264+96602818.x86_64 as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:containernetworking-plugins-0:0.8.3-4.module+el8.2.0+21264+96602818.x86_64" }, "product_reference": "containernetworking-plugins-0:0.8.3-4.module+el8.2.0+21264+96602818.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debuginfo-0:0.8.3-4.module+el8.2.0+21264+96602818.ppc64le as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:containernetworking-plugins-debuginfo-0:0.8.3-4.module+el8.2.0+21264+96602818.ppc64le" }, "product_reference": "containernetworking-plugins-debuginfo-0:0.8.3-4.module+el8.2.0+21264+96602818.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debuginfo-0:0.8.3-4.module+el8.2.0+21264+96602818.x86_64 as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:containernetworking-plugins-debuginfo-0:0.8.3-4.module+el8.2.0+21264+96602818.x86_64" }, "product_reference": "containernetworking-plugins-debuginfo-0:0.8.3-4.module+el8.2.0+21264+96602818.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debugsource-0:0.8.3-4.module+el8.2.0+21264+96602818.ppc64le as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:containernetworking-plugins-debugsource-0:0.8.3-4.module+el8.2.0+21264+96602818.ppc64le" }, "product_reference": "containernetworking-plugins-debugsource-0:0.8.3-4.module+el8.2.0+21264+96602818.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debugsource-0:0.8.3-4.module+el8.2.0+21264+96602818.x86_64 as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:containernetworking-plugins-debugsource-0:0.8.3-4.module+el8.2.0+21264+96602818.x86_64" }, "product_reference": "containernetworking-plugins-debugsource-0:0.8.3-4.module+el8.2.0+21264+96602818.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "containers-common-1:0.1.40-9.module+el8.2.0+21264+96602818.ppc64le as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:containers-common-1:0.1.40-9.module+el8.2.0+21264+96602818.ppc64le" }, "product_reference": "containers-common-1:0.1.40-9.module+el8.2.0+21264+96602818.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "containers-common-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64 as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:containers-common-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64" }, "product_reference": "containers-common-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "crit-0:3.12-9.module+el8.2.0+21264+96602818.ppc64le as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:crit-0:3.12-9.module+el8.2.0+21264+96602818.ppc64le" }, "product_reference": "crit-0:3.12-9.module+el8.2.0+21264+96602818.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "crit-0:3.12-9.module+el8.2.0+21264+96602818.x86_64 as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:crit-0:3.12-9.module+el8.2.0+21264+96602818.x86_64" }, "product_reference": "crit-0:3.12-9.module+el8.2.0+21264+96602818.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "criu-0:3.12-9.module+el8.2.0+21264+96602818.ppc64le as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:criu-0:3.12-9.module+el8.2.0+21264+96602818.ppc64le" }, "product_reference": "criu-0:3.12-9.module+el8.2.0+21264+96602818.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "criu-0:3.12-9.module+el8.2.0+21264+96602818.src as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:criu-0:3.12-9.module+el8.2.0+21264+96602818.src" }, "product_reference": "criu-0:3.12-9.module+el8.2.0+21264+96602818.src", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "criu-0:3.12-9.module+el8.2.0+21264+96602818.x86_64 as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:criu-0:3.12-9.module+el8.2.0+21264+96602818.x86_64" }, "product_reference": "criu-0:3.12-9.module+el8.2.0+21264+96602818.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debuginfo-0:3.12-9.module+el8.2.0+21264+96602818.ppc64le as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:criu-debuginfo-0:3.12-9.module+el8.2.0+21264+96602818.ppc64le" }, "product_reference": "criu-debuginfo-0:3.12-9.module+el8.2.0+21264+96602818.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debuginfo-0:3.12-9.module+el8.2.0+21264+96602818.x86_64 as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:criu-debuginfo-0:3.12-9.module+el8.2.0+21264+96602818.x86_64" }, "product_reference": "criu-debuginfo-0:3.12-9.module+el8.2.0+21264+96602818.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debugsource-0:3.12-9.module+el8.2.0+21264+96602818.ppc64le as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:criu-debugsource-0:3.12-9.module+el8.2.0+21264+96602818.ppc64le" }, "product_reference": "criu-debugsource-0:3.12-9.module+el8.2.0+21264+96602818.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debugsource-0:3.12-9.module+el8.2.0+21264+96602818.x86_64 as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:criu-debugsource-0:3.12-9.module+el8.2.0+21264+96602818.x86_64" }, "product_reference": "criu-debugsource-0:3.12-9.module+el8.2.0+21264+96602818.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-0:0.7.2-5.module+el8.2.0+21264+96602818.ppc64le as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+21264+96602818.ppc64le" }, "product_reference": "fuse-overlayfs-0:0.7.2-5.module+el8.2.0+21264+96602818.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-0:0.7.2-5.module+el8.2.0+21264+96602818.src as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+21264+96602818.src" }, "product_reference": "fuse-overlayfs-0:0.7.2-5.module+el8.2.0+21264+96602818.src", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-0:0.7.2-5.module+el8.2.0+21264+96602818.x86_64 as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+21264+96602818.x86_64" }, "product_reference": "fuse-overlayfs-0:0.7.2-5.module+el8.2.0+21264+96602818.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+21264+96602818.ppc64le as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+21264+96602818.ppc64le" }, "product_reference": "fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+21264+96602818.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+21264+96602818.x86_64 as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+21264+96602818.x86_64" }, "product_reference": "fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+21264+96602818.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+21264+96602818.ppc64le as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+21264+96602818.ppc64le" }, "product_reference": "fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+21264+96602818.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+21264+96602818.x86_64 as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+21264+96602818.x86_64" }, "product_reference": "fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+21264+96602818.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "podman-0:1.6.4-24.module+el8.2.0+21264+96602818.ppc64le as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:podman-0:1.6.4-24.module+el8.2.0+21264+96602818.ppc64le" }, "product_reference": "podman-0:1.6.4-24.module+el8.2.0+21264+96602818.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "podman-0:1.6.4-24.module+el8.2.0+21264+96602818.src as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:podman-0:1.6.4-24.module+el8.2.0+21264+96602818.src" }, "product_reference": "podman-0:1.6.4-24.module+el8.2.0+21264+96602818.src", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "podman-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64 as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:podman-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64" }, "product_reference": "podman-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-0:1.6.4-24.module+el8.2.0+21264+96602818.ppc64le as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:podman-debuginfo-0:1.6.4-24.module+el8.2.0+21264+96602818.ppc64le" }, "product_reference": "podman-debuginfo-0:1.6.4-24.module+el8.2.0+21264+96602818.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64 as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:podman-debuginfo-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64" }, "product_reference": "podman-debuginfo-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-0:1.6.4-24.module+el8.2.0+21264+96602818.ppc64le as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:podman-debugsource-0:1.6.4-24.module+el8.2.0+21264+96602818.ppc64le" }, "product_reference": "podman-debugsource-0:1.6.4-24.module+el8.2.0+21264+96602818.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64 as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:podman-debugsource-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64" }, "product_reference": "podman-debugsource-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "podman-docker-0:1.6.4-24.module+el8.2.0+21264+96602818.noarch as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:podman-docker-0:1.6.4-24.module+el8.2.0+21264+96602818.noarch" }, "product_reference": "podman-docker-0:1.6.4-24.module+el8.2.0+21264+96602818.noarch", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-0:1.6.4-24.module+el8.2.0+21264+96602818.ppc64le as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:podman-remote-0:1.6.4-24.module+el8.2.0+21264+96602818.ppc64le" }, "product_reference": "podman-remote-0:1.6.4-24.module+el8.2.0+21264+96602818.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64 as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:podman-remote-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64" }, "product_reference": "podman-remote-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-0:1.6.4-24.module+el8.2.0+21264+96602818.ppc64le as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:podman-remote-debuginfo-0:1.6.4-24.module+el8.2.0+21264+96602818.ppc64le" }, "product_reference": "podman-remote-debuginfo-0:1.6.4-24.module+el8.2.0+21264+96602818.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64 as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:podman-remote-debuginfo-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64" }, "product_reference": "podman-remote-debuginfo-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-0:1.6.4-24.module+el8.2.0+21264+96602818.ppc64le as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:podman-tests-0:1.6.4-24.module+el8.2.0+21264+96602818.ppc64le" }, "product_reference": "podman-tests-0:1.6.4-24.module+el8.2.0+21264+96602818.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64 as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:podman-tests-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64" }, "product_reference": "podman-tests-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.2.0+21264+96602818.noarch as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.2.0+21264+96602818.noarch" }, "product_reference": "python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.2.0+21264+96602818.noarch", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.2.0+21264+96602818.src as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.2.0+21264+96602818.src" }, "product_reference": "python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.2.0+21264+96602818.src", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "python3-criu-0:3.12-9.module+el8.2.0+21264+96602818.ppc64le as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:python3-criu-0:3.12-9.module+el8.2.0+21264+96602818.ppc64le" }, "product_reference": "python3-criu-0:3.12-9.module+el8.2.0+21264+96602818.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "python3-criu-0:3.12-9.module+el8.2.0+21264+96602818.x86_64 as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:python3-criu-0:3.12-9.module+el8.2.0+21264+96602818.x86_64" }, "product_reference": "python3-criu-0:3.12-9.module+el8.2.0+21264+96602818.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "runc-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.ppc64le as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:runc-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.ppc64le" }, "product_reference": "runc-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "runc-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.src as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:runc-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.src" }, "product_reference": "runc-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.src", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "runc-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.x86_64 as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:runc-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.x86_64" }, "product_reference": "runc-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.ppc64le as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:runc-debuginfo-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.ppc64le" }, "product_reference": "runc-debuginfo-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.x86_64 as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:runc-debuginfo-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.x86_64" }, "product_reference": "runc-debuginfo-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.ppc64le as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:runc-debugsource-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.ppc64le" }, "product_reference": "runc-debugsource-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.x86_64 as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:runc-debugsource-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.x86_64" }, "product_reference": "runc-debugsource-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-1:0.1.40-9.module+el8.2.0+21264+96602818.ppc64le as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:skopeo-1:0.1.40-9.module+el8.2.0+21264+96602818.ppc64le" }, "product_reference": "skopeo-1:0.1.40-9.module+el8.2.0+21264+96602818.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-1:0.1.40-9.module+el8.2.0+21264+96602818.src as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:skopeo-1:0.1.40-9.module+el8.2.0+21264+96602818.src" }, "product_reference": "skopeo-1:0.1.40-9.module+el8.2.0+21264+96602818.src", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64 as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:skopeo-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64" }, "product_reference": "skopeo-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-1:0.1.40-9.module+el8.2.0+21264+96602818.ppc64le as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:skopeo-debuginfo-1:0.1.40-9.module+el8.2.0+21264+96602818.ppc64le" }, "product_reference": "skopeo-debuginfo-1:0.1.40-9.module+el8.2.0+21264+96602818.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64 as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:skopeo-debuginfo-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64" }, "product_reference": "skopeo-debuginfo-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-1:0.1.40-9.module+el8.2.0+21264+96602818.ppc64le as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:skopeo-debugsource-1:0.1.40-9.module+el8.2.0+21264+96602818.ppc64le" }, "product_reference": "skopeo-debugsource-1:0.1.40-9.module+el8.2.0+21264+96602818.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64 as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:skopeo-debugsource-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64" }, "product_reference": "skopeo-debugsource-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-1:0.1.40-9.module+el8.2.0+21264+96602818.ppc64le as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:skopeo-tests-1:0.1.40-9.module+el8.2.0+21264+96602818.ppc64le" }, "product_reference": "skopeo-tests-1:0.1.40-9.module+el8.2.0+21264+96602818.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64 as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:skopeo-tests-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64" }, "product_reference": "skopeo-tests-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.ppc64le as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.ppc64le" }, "product_reference": "slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.src as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.src" }, "product_reference": "slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.src", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.x86_64 as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.x86_64" }, "product_reference": "slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.ppc64le as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.ppc64le" }, "product_reference": "slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.x86_64 as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.x86_64" }, "product_reference": "slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.ppc64le as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.ppc64le" }, "product_reference": "slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.x86_64 as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.x86_64" }, "product_reference": "slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-0:0.0.7-1.module+el8.2.0+21264+96602818.noarch as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:toolbox-0:0.0.7-1.module+el8.2.0+21264+96602818.noarch" }, "product_reference": "toolbox-0:0.0.7-1.module+el8.2.0+21264+96602818.noarch", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-0:0.0.7-1.module+el8.2.0+21264+96602818.src as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:toolbox-0:0.0.7-1.module+el8.2.0+21264+96602818.src" }, "product_reference": "toolbox-0:0.0.7-1.module+el8.2.0+21264+96602818.src", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "udica-0:0.2.1-2.module+el8.2.0+21264+96602818.noarch as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:udica-0:0.2.1-2.module+el8.2.0+21264+96602818.noarch" }, "product_reference": "udica-0:0.2.1-2.module+el8.2.0+21264+96602818.noarch", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "udica-0:0.2.1-2.module+el8.2.0+21264+96602818.src as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:udica-0:0.2.1-2.module+el8.2.0+21264+96602818.src" }, "product_reference": "udica-0:0.2.1-2.module+el8.2.0+21264+96602818.src", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760" }, "product_reference": "container-tools:2.0:8020020240206120705:28c38760", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-0:1.11.6-8.module+el8.2.0+21264+96602818.src as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:buildah-0:1.11.6-8.module+el8.2.0+21264+96602818.src" }, "product_reference": "buildah-0:1.11.6-8.module+el8.2.0+21264+96602818.src", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64 as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:buildah-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64" }, "product_reference": "buildah-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debuginfo-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64 as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:buildah-debuginfo-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64" }, "product_reference": "buildah-debuginfo-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debugsource-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64 as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:buildah-debugsource-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64" }, "product_reference": "buildah-debugsource-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64 as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:buildah-tests-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64" }, "product_reference": "buildah-tests-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-debuginfo-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64 as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:buildah-tests-debuginfo-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64" }, "product_reference": "buildah-tests-debuginfo-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "cockpit-podman-0:11-1.module+el8.2.0+21264+96602818.noarch as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:cockpit-podman-0:11-1.module+el8.2.0+21264+96602818.noarch" }, "product_reference": "cockpit-podman-0:11-1.module+el8.2.0+21264+96602818.noarch", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "cockpit-podman-0:11-1.module+el8.2.0+21264+96602818.src as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:cockpit-podman-0:11-1.module+el8.2.0+21264+96602818.src" }, "product_reference": "cockpit-podman-0:11-1.module+el8.2.0+21264+96602818.src", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-2:2.0.6-1.module+el8.2.0+21264+96602818.src as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:conmon-2:2.0.6-1.module+el8.2.0+21264+96602818.src" }, "product_reference": "conmon-2:2.0.6-1.module+el8.2.0+21264+96602818.src", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-2:2.0.6-1.module+el8.2.0+21264+96602818.x86_64 as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:conmon-2:2.0.6-1.module+el8.2.0+21264+96602818.x86_64" }, "product_reference": "conmon-2:2.0.6-1.module+el8.2.0+21264+96602818.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "container-selinux-2:2.124.0-1.module+el8.2.0+21264+96602818.noarch as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:container-selinux-2:2.124.0-1.module+el8.2.0+21264+96602818.noarch" }, "product_reference": "container-selinux-2:2.124.0-1.module+el8.2.0+21264+96602818.noarch", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "container-selinux-2:2.124.0-1.module+el8.2.0+21264+96602818.src as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:container-selinux-2:2.124.0-1.module+el8.2.0+21264+96602818.src" }, "product_reference": "container-selinux-2:2.124.0-1.module+el8.2.0+21264+96602818.src", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-0:0.8.3-4.module+el8.2.0+21264+96602818.src as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:containernetworking-plugins-0:0.8.3-4.module+el8.2.0+21264+96602818.src" }, "product_reference": "containernetworking-plugins-0:0.8.3-4.module+el8.2.0+21264+96602818.src", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-0:0.8.3-4.module+el8.2.0+21264+96602818.x86_64 as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:containernetworking-plugins-0:0.8.3-4.module+el8.2.0+21264+96602818.x86_64" }, "product_reference": "containernetworking-plugins-0:0.8.3-4.module+el8.2.0+21264+96602818.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debuginfo-0:0.8.3-4.module+el8.2.0+21264+96602818.x86_64 as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:containernetworking-plugins-debuginfo-0:0.8.3-4.module+el8.2.0+21264+96602818.x86_64" }, "product_reference": "containernetworking-plugins-debuginfo-0:0.8.3-4.module+el8.2.0+21264+96602818.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debugsource-0:0.8.3-4.module+el8.2.0+21264+96602818.x86_64 as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:containernetworking-plugins-debugsource-0:0.8.3-4.module+el8.2.0+21264+96602818.x86_64" }, "product_reference": "containernetworking-plugins-debugsource-0:0.8.3-4.module+el8.2.0+21264+96602818.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "containers-common-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64 as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:containers-common-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64" }, "product_reference": "containers-common-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "crit-0:3.12-9.module+el8.2.0+21264+96602818.x86_64 as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:crit-0:3.12-9.module+el8.2.0+21264+96602818.x86_64" }, "product_reference": "crit-0:3.12-9.module+el8.2.0+21264+96602818.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "criu-0:3.12-9.module+el8.2.0+21264+96602818.src as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:criu-0:3.12-9.module+el8.2.0+21264+96602818.src" }, "product_reference": "criu-0:3.12-9.module+el8.2.0+21264+96602818.src", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "criu-0:3.12-9.module+el8.2.0+21264+96602818.x86_64 as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:criu-0:3.12-9.module+el8.2.0+21264+96602818.x86_64" }, "product_reference": "criu-0:3.12-9.module+el8.2.0+21264+96602818.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debuginfo-0:3.12-9.module+el8.2.0+21264+96602818.x86_64 as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:criu-debuginfo-0:3.12-9.module+el8.2.0+21264+96602818.x86_64" }, "product_reference": "criu-debuginfo-0:3.12-9.module+el8.2.0+21264+96602818.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debugsource-0:3.12-9.module+el8.2.0+21264+96602818.x86_64 as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:criu-debugsource-0:3.12-9.module+el8.2.0+21264+96602818.x86_64" }, "product_reference": "criu-debugsource-0:3.12-9.module+el8.2.0+21264+96602818.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-0:0.7.2-5.module+el8.2.0+21264+96602818.src as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+21264+96602818.src" }, "product_reference": "fuse-overlayfs-0:0.7.2-5.module+el8.2.0+21264+96602818.src", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-0:0.7.2-5.module+el8.2.0+21264+96602818.x86_64 as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+21264+96602818.x86_64" }, "product_reference": "fuse-overlayfs-0:0.7.2-5.module+el8.2.0+21264+96602818.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+21264+96602818.x86_64 as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+21264+96602818.x86_64" }, "product_reference": "fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+21264+96602818.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+21264+96602818.x86_64 as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+21264+96602818.x86_64" }, "product_reference": "fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+21264+96602818.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "podman-0:1.6.4-24.module+el8.2.0+21264+96602818.src as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:podman-0:1.6.4-24.module+el8.2.0+21264+96602818.src" }, "product_reference": "podman-0:1.6.4-24.module+el8.2.0+21264+96602818.src", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "podman-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64 as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:podman-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64" }, "product_reference": "podman-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64 as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:podman-debuginfo-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64" }, "product_reference": "podman-debuginfo-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64 as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:podman-debugsource-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64" }, "product_reference": "podman-debugsource-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "podman-docker-0:1.6.4-24.module+el8.2.0+21264+96602818.noarch as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:podman-docker-0:1.6.4-24.module+el8.2.0+21264+96602818.noarch" }, "product_reference": "podman-docker-0:1.6.4-24.module+el8.2.0+21264+96602818.noarch", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64 as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:podman-remote-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64" }, "product_reference": "podman-remote-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64 as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:podman-remote-debuginfo-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64" }, "product_reference": "podman-remote-debuginfo-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64 as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:podman-tests-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64" }, "product_reference": "podman-tests-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.2.0+21264+96602818.noarch as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.2.0+21264+96602818.noarch" }, "product_reference": "python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.2.0+21264+96602818.noarch", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.2.0+21264+96602818.src as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.2.0+21264+96602818.src" }, "product_reference": "python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.2.0+21264+96602818.src", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "python3-criu-0:3.12-9.module+el8.2.0+21264+96602818.x86_64 as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:python3-criu-0:3.12-9.module+el8.2.0+21264+96602818.x86_64" }, "product_reference": "python3-criu-0:3.12-9.module+el8.2.0+21264+96602818.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "runc-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.src as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:runc-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.src" }, "product_reference": "runc-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.src", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "runc-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.x86_64 as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:runc-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.x86_64" }, "product_reference": "runc-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.x86_64 as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:runc-debuginfo-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.x86_64" }, "product_reference": "runc-debuginfo-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.x86_64 as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:runc-debugsource-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.x86_64" }, "product_reference": "runc-debugsource-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-1:0.1.40-9.module+el8.2.0+21264+96602818.src as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:skopeo-1:0.1.40-9.module+el8.2.0+21264+96602818.src" }, "product_reference": "skopeo-1:0.1.40-9.module+el8.2.0+21264+96602818.src", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64 as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:skopeo-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64" }, "product_reference": "skopeo-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64 as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:skopeo-debuginfo-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64" }, "product_reference": "skopeo-debuginfo-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64 as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:skopeo-debugsource-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64" }, "product_reference": "skopeo-debugsource-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64 as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:skopeo-tests-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64" }, "product_reference": "skopeo-tests-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.src as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.src" }, "product_reference": "slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.src", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.x86_64 as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.x86_64" }, "product_reference": "slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.x86_64 as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.x86_64" }, "product_reference": "slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.x86_64 as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.x86_64" }, "product_reference": "slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-0:0.0.7-1.module+el8.2.0+21264+96602818.noarch as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:toolbox-0:0.0.7-1.module+el8.2.0+21264+96602818.noarch" }, "product_reference": "toolbox-0:0.0.7-1.module+el8.2.0+21264+96602818.noarch", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-0:0.0.7-1.module+el8.2.0+21264+96602818.src as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:toolbox-0:0.0.7-1.module+el8.2.0+21264+96602818.src" }, "product_reference": "toolbox-0:0.0.7-1.module+el8.2.0+21264+96602818.src", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "udica-0:0.2.1-2.module+el8.2.0+21264+96602818.noarch as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:udica-0:0.2.1-2.module+el8.2.0+21264+96602818.noarch" }, "product_reference": "udica-0:0.2.1-2.module+el8.2.0+21264+96602818.noarch", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760" }, { "category": "default_component_of", "full_product_name": { "name": "udica-0:0.2.1-2.module+el8.2.0+21264+96602818.src as a component of container-tools:2.0:8020020240206120705:28c38760 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:udica-0:0.2.1-2.module+el8.2.0+21264+96602818.src" }, "product_reference": "udica-0:0.2.1-2.module+el8.2.0+21264+96602818.src", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "The Snyk Reseacher Team" ] } ], "cve": "CVE-2024-21626", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2024-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2258725" } ], "notes": [ { "category": "description", "text": "A file descriptor leak issue was found in the runc package. While a user performs `O_CLOEXEC` all file descriptors before executing the container code, the file descriptor is open when performing `setcwd(2)`, which means that the reference can be kept alive in the container by configuring the working directory to be a path resolved through the file descriptor. The non-dumpable bit is unset after `execve`, meaning there are multiple ways to attack this other than bad configurations. The only way to defend against it entirely is to close all unneeded file descriptors.", "title": "Vulnerability description" }, { "category": "summary", "text": "runc: file descriptor leak", "title": "Vulnerability summary" }, { "category": "other", "text": "These vulnerabilities not only enable malicious actors to escape containerized environments but also allow for full control over the underlying host system. With the widespread adoption of containerization technologies in both development and production environments, such exploits pose significant risks to data integrity, confidentiality, and system stability.\n\nOpenShift Container Platform ships with SELinux in targeted enforcing mode, which prevents the container processes from accessing host content and mitigates this attack, and disabling SELinux on the Openshift container platform is not supported. Hence, the impact of the Openshift Container Platform is reduced to Moderate.\n\nFor multicluster-engine (MCE) vulnerable versions of buildkit and runc are part of installed version of oc. However, they are not affecting the higher-level assisted-installer binary in MCE. The presence of these dependencies in the container does not imply a security risk to the containerized application itself, as it is based on low-level packages included in the oc binary, and the impact to the container\u0027s core functionality is minimal.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:buildah-0:1.11.6-8.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:buildah-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:buildah-debuginfo-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:buildah-debugsource-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:buildah-tests-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:buildah-tests-debuginfo-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:cockpit-podman-0:11-1.module+el8.2.0+21264+96602818.noarch", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:cockpit-podman-0:11-1.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:conmon-2:2.0.6-1.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:conmon-2:2.0.6-1.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:container-selinux-2:2.124.0-1.module+el8.2.0+21264+96602818.noarch", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:container-selinux-2:2.124.0-1.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:containernetworking-plugins-0:0.8.3-4.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:containernetworking-plugins-0:0.8.3-4.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:containernetworking-plugins-debuginfo-0:0.8.3-4.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:containernetworking-plugins-debugsource-0:0.8.3-4.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:containers-common-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:crit-0:3.12-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:criu-0:3.12-9.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:criu-0:3.12-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:criu-debuginfo-0:3.12-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:criu-debugsource-0:3.12-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:podman-0:1.6.4-24.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:podman-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:podman-debuginfo-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:podman-debugsource-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:podman-docker-0:1.6.4-24.module+el8.2.0+21264+96602818.noarch", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:podman-remote-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:podman-remote-debuginfo-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:podman-tests-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.2.0+21264+96602818.noarch", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:python3-criu-0:3.12-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:runc-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:runc-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:runc-debuginfo-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:runc-debugsource-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:skopeo-1:0.1.40-9.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:skopeo-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:skopeo-debuginfo-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:skopeo-debugsource-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:skopeo-tests-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:toolbox-0:0.0.7-1.module+el8.2.0+21264+96602818.noarch", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:toolbox-0:0.0.7-1.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:udica-0:0.2.1-2.module+el8.2.0+21264+96602818.noarch", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:udica-0:0.2.1-2.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:buildah-0:1.11.6-8.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:buildah-0:1.11.6-8.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:buildah-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:buildah-debuginfo-0:1.11.6-8.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:buildah-debuginfo-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:buildah-debugsource-0:1.11.6-8.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:buildah-debugsource-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:buildah-tests-0:1.11.6-8.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:buildah-tests-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:buildah-tests-debuginfo-0:1.11.6-8.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:buildah-tests-debuginfo-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:cockpit-podman-0:11-1.module+el8.2.0+21264+96602818.noarch", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:cockpit-podman-0:11-1.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:conmon-2:2.0.6-1.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:conmon-2:2.0.6-1.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:conmon-2:2.0.6-1.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:container-selinux-2:2.124.0-1.module+el8.2.0+21264+96602818.noarch", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:container-selinux-2:2.124.0-1.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:containernetworking-plugins-0:0.8.3-4.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:containernetworking-plugins-0:0.8.3-4.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:containernetworking-plugins-0:0.8.3-4.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:containernetworking-plugins-debuginfo-0:0.8.3-4.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:containernetworking-plugins-debuginfo-0:0.8.3-4.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:containernetworking-plugins-debugsource-0:0.8.3-4.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:containernetworking-plugins-debugsource-0:0.8.3-4.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:containers-common-1:0.1.40-9.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:containers-common-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:crit-0:3.12-9.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:crit-0:3.12-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:criu-0:3.12-9.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:criu-0:3.12-9.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:criu-0:3.12-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:criu-debuginfo-0:3.12-9.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:criu-debuginfo-0:3.12-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:criu-debugsource-0:3.12-9.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:criu-debugsource-0:3.12-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:podman-0:1.6.4-24.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:podman-0:1.6.4-24.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:podman-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:podman-debuginfo-0:1.6.4-24.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:podman-debuginfo-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:podman-debugsource-0:1.6.4-24.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:podman-debugsource-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:podman-docker-0:1.6.4-24.module+el8.2.0+21264+96602818.noarch", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:podman-remote-0:1.6.4-24.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:podman-remote-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:podman-remote-debuginfo-0:1.6.4-24.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:podman-remote-debuginfo-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:podman-tests-0:1.6.4-24.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:podman-tests-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.2.0+21264+96602818.noarch", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:python3-criu-0:3.12-9.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:python3-criu-0:3.12-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:runc-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:runc-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:runc-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:runc-debuginfo-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:runc-debuginfo-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:runc-debugsource-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:runc-debugsource-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:skopeo-1:0.1.40-9.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:skopeo-1:0.1.40-9.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:skopeo-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:skopeo-debuginfo-1:0.1.40-9.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:skopeo-debuginfo-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:skopeo-debugsource-1:0.1.40-9.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:skopeo-debugsource-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:skopeo-tests-1:0.1.40-9.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:skopeo-tests-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:toolbox-0:0.0.7-1.module+el8.2.0+21264+96602818.noarch", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:toolbox-0:0.0.7-1.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:udica-0:0.2.1-2.module+el8.2.0+21264+96602818.noarch", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:udica-0:0.2.1-2.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:buildah-0:1.11.6-8.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:buildah-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:buildah-debuginfo-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:buildah-debugsource-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:buildah-tests-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:buildah-tests-debuginfo-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:cockpit-podman-0:11-1.module+el8.2.0+21264+96602818.noarch", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:cockpit-podman-0:11-1.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:conmon-2:2.0.6-1.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:conmon-2:2.0.6-1.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:container-selinux-2:2.124.0-1.module+el8.2.0+21264+96602818.noarch", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:container-selinux-2:2.124.0-1.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:containernetworking-plugins-0:0.8.3-4.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:containernetworking-plugins-0:0.8.3-4.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:containernetworking-plugins-debuginfo-0:0.8.3-4.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:containernetworking-plugins-debugsource-0:0.8.3-4.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:containers-common-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:crit-0:3.12-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:criu-0:3.12-9.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:criu-0:3.12-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:criu-debuginfo-0:3.12-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:criu-debugsource-0:3.12-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:podman-0:1.6.4-24.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:podman-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:podman-debuginfo-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:podman-debugsource-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:podman-docker-0:1.6.4-24.module+el8.2.0+21264+96602818.noarch", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:podman-remote-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:podman-remote-debuginfo-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:podman-tests-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.2.0+21264+96602818.noarch", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:python3-criu-0:3.12-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:runc-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:runc-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:runc-debuginfo-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:runc-debugsource-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:skopeo-1:0.1.40-9.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:skopeo-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:skopeo-debuginfo-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:skopeo-debugsource-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:skopeo-tests-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:toolbox-0:0.0.7-1.module+el8.2.0+21264+96602818.noarch", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:toolbox-0:0.0.7-1.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:udica-0:0.2.1-2.module+el8.2.0+21264+96602818.noarch", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:udica-0:0.2.1-2.module+el8.2.0+21264+96602818.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-21626" }, { "category": "external", "summary": "RHBZ#2258725", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258725" }, { "category": "external", "summary": "RHSB-2024-001", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2024-001" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-21626", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21626" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-21626", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-21626" }, { "category": "external", "summary": "https://github.com/opencontainers/runc/security/advisories/GHSA-xr7r-f8xq-vfvv", "url": "https://github.com/opencontainers/runc/security/advisories/GHSA-xr7r-f8xq-vfvv" } ], "release_date": "2024-01-31T20:01:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-02-08T18:38:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:buildah-0:1.11.6-8.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:buildah-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:buildah-debuginfo-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:buildah-debugsource-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:buildah-tests-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:buildah-tests-debuginfo-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:cockpit-podman-0:11-1.module+el8.2.0+21264+96602818.noarch", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:cockpit-podman-0:11-1.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:conmon-2:2.0.6-1.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:conmon-2:2.0.6-1.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:container-selinux-2:2.124.0-1.module+el8.2.0+21264+96602818.noarch", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:container-selinux-2:2.124.0-1.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:containernetworking-plugins-0:0.8.3-4.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:containernetworking-plugins-0:0.8.3-4.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:containernetworking-plugins-debuginfo-0:0.8.3-4.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:containernetworking-plugins-debugsource-0:0.8.3-4.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:containers-common-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:crit-0:3.12-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:criu-0:3.12-9.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:criu-0:3.12-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:criu-debuginfo-0:3.12-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:criu-debugsource-0:3.12-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:podman-0:1.6.4-24.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:podman-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:podman-debuginfo-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:podman-debugsource-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:podman-docker-0:1.6.4-24.module+el8.2.0+21264+96602818.noarch", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:podman-remote-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:podman-remote-debuginfo-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:podman-tests-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.2.0+21264+96602818.noarch", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:python3-criu-0:3.12-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:runc-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:runc-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:runc-debuginfo-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:runc-debugsource-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:skopeo-1:0.1.40-9.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:skopeo-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:skopeo-debuginfo-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:skopeo-debugsource-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:skopeo-tests-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:toolbox-0:0.0.7-1.module+el8.2.0+21264+96602818.noarch", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:toolbox-0:0.0.7-1.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:udica-0:0.2.1-2.module+el8.2.0+21264+96602818.noarch", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:udica-0:0.2.1-2.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:buildah-0:1.11.6-8.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:buildah-0:1.11.6-8.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:buildah-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:buildah-debuginfo-0:1.11.6-8.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:buildah-debuginfo-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:buildah-debugsource-0:1.11.6-8.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:buildah-debugsource-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:buildah-tests-0:1.11.6-8.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:buildah-tests-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:buildah-tests-debuginfo-0:1.11.6-8.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:buildah-tests-debuginfo-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:cockpit-podman-0:11-1.module+el8.2.0+21264+96602818.noarch", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:cockpit-podman-0:11-1.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:conmon-2:2.0.6-1.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:conmon-2:2.0.6-1.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:conmon-2:2.0.6-1.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:container-selinux-2:2.124.0-1.module+el8.2.0+21264+96602818.noarch", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:container-selinux-2:2.124.0-1.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:containernetworking-plugins-0:0.8.3-4.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:containernetworking-plugins-0:0.8.3-4.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:containernetworking-plugins-0:0.8.3-4.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:containernetworking-plugins-debuginfo-0:0.8.3-4.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:containernetworking-plugins-debuginfo-0:0.8.3-4.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:containernetworking-plugins-debugsource-0:0.8.3-4.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:containernetworking-plugins-debugsource-0:0.8.3-4.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:containers-common-1:0.1.40-9.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:containers-common-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:crit-0:3.12-9.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:crit-0:3.12-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:criu-0:3.12-9.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:criu-0:3.12-9.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:criu-0:3.12-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:criu-debuginfo-0:3.12-9.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:criu-debuginfo-0:3.12-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:criu-debugsource-0:3.12-9.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:criu-debugsource-0:3.12-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:podman-0:1.6.4-24.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:podman-0:1.6.4-24.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:podman-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:podman-debuginfo-0:1.6.4-24.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:podman-debuginfo-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:podman-debugsource-0:1.6.4-24.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:podman-debugsource-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:podman-docker-0:1.6.4-24.module+el8.2.0+21264+96602818.noarch", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:podman-remote-0:1.6.4-24.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:podman-remote-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:podman-remote-debuginfo-0:1.6.4-24.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:podman-remote-debuginfo-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:podman-tests-0:1.6.4-24.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:podman-tests-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.2.0+21264+96602818.noarch", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:python3-criu-0:3.12-9.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:python3-criu-0:3.12-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:runc-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:runc-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:runc-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:runc-debuginfo-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:runc-debuginfo-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:runc-debugsource-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:runc-debugsource-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:skopeo-1:0.1.40-9.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:skopeo-1:0.1.40-9.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:skopeo-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:skopeo-debuginfo-1:0.1.40-9.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:skopeo-debuginfo-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:skopeo-debugsource-1:0.1.40-9.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:skopeo-debugsource-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:skopeo-tests-1:0.1.40-9.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:skopeo-tests-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:toolbox-0:0.0.7-1.module+el8.2.0+21264+96602818.noarch", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:toolbox-0:0.0.7-1.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:udica-0:0.2.1-2.module+el8.2.0+21264+96602818.noarch", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:udica-0:0.2.1-2.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:buildah-0:1.11.6-8.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:buildah-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:buildah-debuginfo-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:buildah-debugsource-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:buildah-tests-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:buildah-tests-debuginfo-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:cockpit-podman-0:11-1.module+el8.2.0+21264+96602818.noarch", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:cockpit-podman-0:11-1.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:conmon-2:2.0.6-1.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:conmon-2:2.0.6-1.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:container-selinux-2:2.124.0-1.module+el8.2.0+21264+96602818.noarch", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:container-selinux-2:2.124.0-1.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:containernetworking-plugins-0:0.8.3-4.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:containernetworking-plugins-0:0.8.3-4.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:containernetworking-plugins-debuginfo-0:0.8.3-4.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:containernetworking-plugins-debugsource-0:0.8.3-4.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:containers-common-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:crit-0:3.12-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:criu-0:3.12-9.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:criu-0:3.12-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:criu-debuginfo-0:3.12-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:criu-debugsource-0:3.12-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:podman-0:1.6.4-24.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:podman-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:podman-debuginfo-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:podman-debugsource-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:podman-docker-0:1.6.4-24.module+el8.2.0+21264+96602818.noarch", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:podman-remote-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:podman-remote-debuginfo-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:podman-tests-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.2.0+21264+96602818.noarch", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:python3-criu-0:3.12-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:runc-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:runc-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:runc-debuginfo-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:runc-debugsource-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:skopeo-1:0.1.40-9.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:skopeo-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:skopeo-debuginfo-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:skopeo-debugsource-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:skopeo-tests-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:toolbox-0:0.0.7-1.module+el8.2.0+21264+96602818.noarch", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:toolbox-0:0.0.7-1.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:udica-0:0.2.1-2.module+el8.2.0+21264+96602818.noarch", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:udica-0:0.2.1-2.module+el8.2.0+21264+96602818.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:0758" }, { "category": "workaround", "details": "Red Hat Enterprise Linux (RHEL) and OpenShift ships with SELinux in targeted enforcing mode, which prevents the container processes from accessing host content and mitigates this attack. Dockerfiles can be inspected on the \u0027RUN\u0027\u00a0and \u0027WORKDIR\u0027 directives to ensure that there are no escapes or malicious paths, which are an indication of compromise. Limiting access and only using trusted container images can help prevent unauthorized access and malicious attacks.", "product_ids": [ "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:buildah-0:1.11.6-8.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:buildah-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:buildah-debuginfo-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:buildah-debugsource-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:buildah-tests-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:buildah-tests-debuginfo-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:cockpit-podman-0:11-1.module+el8.2.0+21264+96602818.noarch", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:cockpit-podman-0:11-1.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:conmon-2:2.0.6-1.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:conmon-2:2.0.6-1.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:container-selinux-2:2.124.0-1.module+el8.2.0+21264+96602818.noarch", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:container-selinux-2:2.124.0-1.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:containernetworking-plugins-0:0.8.3-4.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:containernetworking-plugins-0:0.8.3-4.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:containernetworking-plugins-debuginfo-0:0.8.3-4.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:containernetworking-plugins-debugsource-0:0.8.3-4.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:containers-common-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:crit-0:3.12-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:criu-0:3.12-9.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:criu-0:3.12-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:criu-debuginfo-0:3.12-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:criu-debugsource-0:3.12-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:podman-0:1.6.4-24.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:podman-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:podman-debuginfo-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:podman-debugsource-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:podman-docker-0:1.6.4-24.module+el8.2.0+21264+96602818.noarch", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:podman-remote-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:podman-remote-debuginfo-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:podman-tests-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.2.0+21264+96602818.noarch", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:python3-criu-0:3.12-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:runc-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:runc-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:runc-debuginfo-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:runc-debugsource-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:skopeo-1:0.1.40-9.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:skopeo-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:skopeo-debuginfo-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:skopeo-debugsource-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:skopeo-tests-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:toolbox-0:0.0.7-1.module+el8.2.0+21264+96602818.noarch", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:toolbox-0:0.0.7-1.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:udica-0:0.2.1-2.module+el8.2.0+21264+96602818.noarch", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:udica-0:0.2.1-2.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:buildah-0:1.11.6-8.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:buildah-0:1.11.6-8.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:buildah-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:buildah-debuginfo-0:1.11.6-8.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:buildah-debuginfo-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:buildah-debugsource-0:1.11.6-8.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:buildah-debugsource-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:buildah-tests-0:1.11.6-8.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:buildah-tests-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:buildah-tests-debuginfo-0:1.11.6-8.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:buildah-tests-debuginfo-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:cockpit-podman-0:11-1.module+el8.2.0+21264+96602818.noarch", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:cockpit-podman-0:11-1.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:conmon-2:2.0.6-1.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:conmon-2:2.0.6-1.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:conmon-2:2.0.6-1.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:container-selinux-2:2.124.0-1.module+el8.2.0+21264+96602818.noarch", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:container-selinux-2:2.124.0-1.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:containernetworking-plugins-0:0.8.3-4.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:containernetworking-plugins-0:0.8.3-4.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:containernetworking-plugins-0:0.8.3-4.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:containernetworking-plugins-debuginfo-0:0.8.3-4.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:containernetworking-plugins-debuginfo-0:0.8.3-4.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:containernetworking-plugins-debugsource-0:0.8.3-4.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:containernetworking-plugins-debugsource-0:0.8.3-4.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:containers-common-1:0.1.40-9.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:containers-common-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:crit-0:3.12-9.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:crit-0:3.12-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:criu-0:3.12-9.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:criu-0:3.12-9.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:criu-0:3.12-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:criu-debuginfo-0:3.12-9.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:criu-debuginfo-0:3.12-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:criu-debugsource-0:3.12-9.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:criu-debugsource-0:3.12-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:podman-0:1.6.4-24.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:podman-0:1.6.4-24.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:podman-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:podman-debuginfo-0:1.6.4-24.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:podman-debuginfo-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:podman-debugsource-0:1.6.4-24.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:podman-debugsource-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:podman-docker-0:1.6.4-24.module+el8.2.0+21264+96602818.noarch", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:podman-remote-0:1.6.4-24.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:podman-remote-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:podman-remote-debuginfo-0:1.6.4-24.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:podman-remote-debuginfo-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:podman-tests-0:1.6.4-24.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:podman-tests-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.2.0+21264+96602818.noarch", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:python3-criu-0:3.12-9.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:python3-criu-0:3.12-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:runc-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:runc-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:runc-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:runc-debuginfo-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:runc-debuginfo-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:runc-debugsource-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:runc-debugsource-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:skopeo-1:0.1.40-9.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:skopeo-1:0.1.40-9.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:skopeo-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:skopeo-debuginfo-1:0.1.40-9.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:skopeo-debuginfo-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:skopeo-debugsource-1:0.1.40-9.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:skopeo-debugsource-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:skopeo-tests-1:0.1.40-9.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:skopeo-tests-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:toolbox-0:0.0.7-1.module+el8.2.0+21264+96602818.noarch", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:toolbox-0:0.0.7-1.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:udica-0:0.2.1-2.module+el8.2.0+21264+96602818.noarch", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:udica-0:0.2.1-2.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:buildah-0:1.11.6-8.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:buildah-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:buildah-debuginfo-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:buildah-debugsource-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:buildah-tests-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:buildah-tests-debuginfo-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:cockpit-podman-0:11-1.module+el8.2.0+21264+96602818.noarch", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:cockpit-podman-0:11-1.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:conmon-2:2.0.6-1.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:conmon-2:2.0.6-1.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:container-selinux-2:2.124.0-1.module+el8.2.0+21264+96602818.noarch", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:container-selinux-2:2.124.0-1.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:containernetworking-plugins-0:0.8.3-4.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:containernetworking-plugins-0:0.8.3-4.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:containernetworking-plugins-debuginfo-0:0.8.3-4.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:containernetworking-plugins-debugsource-0:0.8.3-4.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:containers-common-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:crit-0:3.12-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:criu-0:3.12-9.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:criu-0:3.12-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:criu-debuginfo-0:3.12-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:criu-debugsource-0:3.12-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:podman-0:1.6.4-24.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:podman-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:podman-debuginfo-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:podman-debugsource-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:podman-docker-0:1.6.4-24.module+el8.2.0+21264+96602818.noarch", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:podman-remote-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:podman-remote-debuginfo-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:podman-tests-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.2.0+21264+96602818.noarch", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:python3-criu-0:3.12-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:runc-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:runc-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:runc-debuginfo-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:runc-debugsource-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:skopeo-1:0.1.40-9.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:skopeo-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:skopeo-debuginfo-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:skopeo-debugsource-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:skopeo-tests-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:toolbox-0:0.0.7-1.module+el8.2.0+21264+96602818.noarch", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:toolbox-0:0.0.7-1.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:udica-0:0.2.1-2.module+el8.2.0+21264+96602818.noarch", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:udica-0:0.2.1-2.module+el8.2.0+21264+96602818.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:buildah-0:1.11.6-8.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:buildah-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:buildah-debuginfo-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:buildah-debugsource-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:buildah-tests-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:buildah-tests-debuginfo-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:cockpit-podman-0:11-1.module+el8.2.0+21264+96602818.noarch", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:cockpit-podman-0:11-1.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:conmon-2:2.0.6-1.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:conmon-2:2.0.6-1.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:container-selinux-2:2.124.0-1.module+el8.2.0+21264+96602818.noarch", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:container-selinux-2:2.124.0-1.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:containernetworking-plugins-0:0.8.3-4.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:containernetworking-plugins-0:0.8.3-4.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:containernetworking-plugins-debuginfo-0:0.8.3-4.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:containernetworking-plugins-debugsource-0:0.8.3-4.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:containers-common-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:crit-0:3.12-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:criu-0:3.12-9.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:criu-0:3.12-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:criu-debuginfo-0:3.12-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:criu-debugsource-0:3.12-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:podman-0:1.6.4-24.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:podman-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:podman-debuginfo-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:podman-debugsource-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:podman-docker-0:1.6.4-24.module+el8.2.0+21264+96602818.noarch", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:podman-remote-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:podman-remote-debuginfo-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:podman-tests-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.2.0+21264+96602818.noarch", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:python3-criu-0:3.12-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:runc-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:runc-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:runc-debuginfo-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:runc-debugsource-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:skopeo-1:0.1.40-9.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:skopeo-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:skopeo-debuginfo-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:skopeo-debugsource-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:skopeo-tests-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:toolbox-0:0.0.7-1.module+el8.2.0+21264+96602818.noarch", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:toolbox-0:0.0.7-1.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:udica-0:0.2.1-2.module+el8.2.0+21264+96602818.noarch", "AppStream-8.2.0.Z.AUS:container-tools:2.0:8020020240206120705:28c38760:udica-0:0.2.1-2.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:buildah-0:1.11.6-8.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:buildah-0:1.11.6-8.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:buildah-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:buildah-debuginfo-0:1.11.6-8.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:buildah-debuginfo-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:buildah-debugsource-0:1.11.6-8.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:buildah-debugsource-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:buildah-tests-0:1.11.6-8.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:buildah-tests-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:buildah-tests-debuginfo-0:1.11.6-8.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:buildah-tests-debuginfo-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:cockpit-podman-0:11-1.module+el8.2.0+21264+96602818.noarch", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:cockpit-podman-0:11-1.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:conmon-2:2.0.6-1.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:conmon-2:2.0.6-1.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:conmon-2:2.0.6-1.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:container-selinux-2:2.124.0-1.module+el8.2.0+21264+96602818.noarch", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:container-selinux-2:2.124.0-1.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:containernetworking-plugins-0:0.8.3-4.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:containernetworking-plugins-0:0.8.3-4.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:containernetworking-plugins-0:0.8.3-4.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:containernetworking-plugins-debuginfo-0:0.8.3-4.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:containernetworking-plugins-debuginfo-0:0.8.3-4.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:containernetworking-plugins-debugsource-0:0.8.3-4.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:containernetworking-plugins-debugsource-0:0.8.3-4.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:containers-common-1:0.1.40-9.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:containers-common-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:crit-0:3.12-9.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:crit-0:3.12-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:criu-0:3.12-9.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:criu-0:3.12-9.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:criu-0:3.12-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:criu-debuginfo-0:3.12-9.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:criu-debuginfo-0:3.12-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:criu-debugsource-0:3.12-9.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:criu-debugsource-0:3.12-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:podman-0:1.6.4-24.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:podman-0:1.6.4-24.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:podman-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:podman-debuginfo-0:1.6.4-24.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:podman-debuginfo-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:podman-debugsource-0:1.6.4-24.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:podman-debugsource-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:podman-docker-0:1.6.4-24.module+el8.2.0+21264+96602818.noarch", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:podman-remote-0:1.6.4-24.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:podman-remote-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:podman-remote-debuginfo-0:1.6.4-24.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:podman-remote-debuginfo-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:podman-tests-0:1.6.4-24.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:podman-tests-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.2.0+21264+96602818.noarch", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:python3-criu-0:3.12-9.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:python3-criu-0:3.12-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:runc-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:runc-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:runc-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:runc-debuginfo-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:runc-debuginfo-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:runc-debugsource-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:runc-debugsource-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:skopeo-1:0.1.40-9.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:skopeo-1:0.1.40-9.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:skopeo-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:skopeo-debuginfo-1:0.1.40-9.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:skopeo-debuginfo-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:skopeo-debugsource-1:0.1.40-9.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:skopeo-debugsource-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:skopeo-tests-1:0.1.40-9.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:skopeo-tests-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.ppc64le", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:toolbox-0:0.0.7-1.module+el8.2.0+21264+96602818.noarch", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:toolbox-0:0.0.7-1.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:udica-0:0.2.1-2.module+el8.2.0+21264+96602818.noarch", "AppStream-8.2.0.Z.E4S:container-tools:2.0:8020020240206120705:28c38760:udica-0:0.2.1-2.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:buildah-0:1.11.6-8.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:buildah-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:buildah-debuginfo-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:buildah-debugsource-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:buildah-tests-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:buildah-tests-debuginfo-0:1.11.6-8.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:cockpit-podman-0:11-1.module+el8.2.0+21264+96602818.noarch", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:cockpit-podman-0:11-1.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:conmon-2:2.0.6-1.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:conmon-2:2.0.6-1.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:container-selinux-2:2.124.0-1.module+el8.2.0+21264+96602818.noarch", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:container-selinux-2:2.124.0-1.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:containernetworking-plugins-0:0.8.3-4.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:containernetworking-plugins-0:0.8.3-4.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:containernetworking-plugins-debuginfo-0:0.8.3-4.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:containernetworking-plugins-debugsource-0:0.8.3-4.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:containers-common-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:crit-0:3.12-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:criu-0:3.12-9.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:criu-0:3.12-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:criu-debuginfo-0:3.12-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:criu-debugsource-0:3.12-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:podman-0:1.6.4-24.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:podman-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:podman-debuginfo-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:podman-debugsource-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:podman-docker-0:1.6.4-24.module+el8.2.0+21264+96602818.noarch", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:podman-remote-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:podman-remote-debuginfo-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:podman-tests-0:1.6.4-24.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.2.0+21264+96602818.noarch", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:python3-criu-0:3.12-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:runc-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:runc-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:runc-debuginfo-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:runc-debugsource-0:1.0.0-66.rc10.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:skopeo-1:0.1.40-9.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:skopeo-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:skopeo-debuginfo-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:skopeo-debugsource-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:skopeo-tests-1:0.1.40-9.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+21264+96602818.x86_64", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:toolbox-0:0.0.7-1.module+el8.2.0+21264+96602818.noarch", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:toolbox-0:0.0.7-1.module+el8.2.0+21264+96602818.src", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:udica-0:0.2.1-2.module+el8.2.0+21264+96602818.noarch", "AppStream-8.2.0.Z.TUS:container-tools:2.0:8020020240206120705:28c38760:udica-0:0.2.1-2.module+el8.2.0+21264+96602818.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "runc: file descriptor leak" } ] }
rhsa-2024_0757
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for the container-tools:4.0 module is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The container-tools module contains tools for working with containers, notably podman, buildah, skopeo, and runc.\n\nSecurity Fix(es):\n\n* runc: file descriptor leak (CVE-2024-21626)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:0757", "url": "https://access.redhat.com/errata/RHSA-2024:0757" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2024-001", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2024-001" }, { "category": "external", "summary": "2258725", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258725" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_0757.json" } ], "title": "Red Hat Security Advisory: container-tools:4.0 security update", "tracking": { "current_release_date": "2024-11-06T04:58:10+00:00", "generator": { "date": "2024-11-06T04:58:10+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:0757", "initial_release_date": "2024-02-08T18:41:15+00:00", "revision_history": [ { "date": "2024-02-08T18:41:15+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-02-08T18:41:15+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T04:58:10+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.6::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "container-tools:4.0:8060020240205133014:3b538bd8", "product": { "name": "container-tools:4.0:8060020240205133014:3b538bd8", "product_id": "container-tools:4.0:8060020240205133014:3b538bd8", "product_identification_helper": { "purl": "pkg:rpmmod/redhat/container-tools@4.0:8060020240205133014:3b538bd8" } } }, { "category": "product_version", "name": "cockpit-podman-0:43-1.module+el8.6.0+21254+7ef668f8.noarch", "product": { "name": "cockpit-podman-0:43-1.module+el8.6.0+21254+7ef668f8.noarch", "product_id": "cockpit-podman-0:43-1.module+el8.6.0+21254+7ef668f8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/cockpit-podman@43-1.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=noarch" } } }, { "category": "product_version", "name": "container-selinux-2:2.178.0-1.module+el8.6.0+21254+7ef668f8.noarch", "product": { "name": "container-selinux-2:2.178.0-1.module+el8.6.0+21254+7ef668f8.noarch", "product_id": "container-selinux-2:2.178.0-1.module+el8.6.0+21254+7ef668f8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/container-selinux@2.178.0-1.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=noarch\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-docker-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.noarch", "product": { "name": "podman-docker-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.noarch", "product_id": "podman-docker-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-docker@4.0.2-6.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=noarch\u0026epoch=2" } } }, { "category": "product_version", "name": "python3-podman-0:4.0.0-1.module+el8.6.0+21254+7ef668f8.noarch", "product": { "name": "python3-podman-0:4.0.0-1.module+el8.6.0+21254+7ef668f8.noarch", "product_id": "python3-podman-0:4.0.0-1.module+el8.6.0+21254+7ef668f8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-podman@4.0.0-1.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=noarch" } } }, { "category": "product_version", "name": "udica-0:0.2.6-3.module+el8.6.0+21254+7ef668f8.noarch", "product": { "name": "udica-0:0.2.6-3.module+el8.6.0+21254+7ef668f8.noarch", "product_id": "udica-0:0.2.6-3.module+el8.6.0+21254+7ef668f8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/udica@0.2.6-3.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "aardvark-dns-2:1.0.1-28.module+el8.6.0+21254+7ef668f8.x86_64", "product": { "name": "aardvark-dns-2:1.0.1-28.module+el8.6.0+21254+7ef668f8.x86_64", "product_id": "aardvark-dns-2:1.0.1-28.module+el8.6.0+21254+7ef668f8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/aardvark-dns@1.0.1-28.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.x86_64", "product": { "name": "buildah-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.x86_64", "product_id": "buildah-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.24.2-3.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debuginfo-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.x86_64", "product": { "name": "buildah-debuginfo-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.x86_64", "product_id": "buildah-debuginfo-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debuginfo@1.24.2-3.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debugsource-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.x86_64", "product": { "name": "buildah-debugsource-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.x86_64", "product_id": "buildah-debugsource-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debugsource@1.24.2-3.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.x86_64", "product": { "name": "buildah-tests-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.x86_64", "product_id": "buildah-tests-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests@1.24.2-3.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-debuginfo-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.x86_64", "product": { "name": "buildah-tests-debuginfo-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.x86_64", "product_id": "buildah-tests-debuginfo-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.24.2-3.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "conmon-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.x86_64", "product": { "name": "conmon-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.x86_64", "product_id": "conmon-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.1.0-1.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "conmon-debuginfo-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.x86_64", "product": { "name": "conmon-debuginfo-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.x86_64", "product_id": "conmon-debuginfo-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.0-1.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "conmon-debugsource-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.x86_64", "product": { "name": "conmon-debugsource-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.x86_64", "product_id": "conmon-debugsource-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debugsource@2.1.0-1.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "containernetworking-plugins-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.x86_64", "product": { "name": "containernetworking-plugins-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.x86_64", "product_id": "containernetworking-plugins-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@1.0.1-1.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=x86_64" } } }, { "category": "product_version", "name": "containernetworking-plugins-debuginfo-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.x86_64", "product": { "name": "containernetworking-plugins-debuginfo-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.x86_64", "product_id": "containernetworking-plugins-debuginfo-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.0.1-1.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=x86_64" } } }, { "category": "product_version", "name": "containernetworking-plugins-debugsource-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.x86_64", "product": { "name": "containernetworking-plugins-debugsource-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.x86_64", "product_id": "containernetworking-plugins-debugsource-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.0.1-1.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=x86_64" } } }, { "category": "product_version", "name": "containers-common-2:1-28.module+el8.6.0+21254+7ef668f8.x86_64", "product": { "name": "containers-common-2:1-28.module+el8.6.0+21254+7ef668f8.x86_64", "product_id": "containers-common-2:1-28.module+el8.6.0+21254+7ef668f8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containers-common@1-28.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "crit-0:3.15-3.module+el8.6.0+21254+7ef668f8.x86_64", "product": { "name": "crit-0:3.15-3.module+el8.6.0+21254+7ef668f8.x86_64", "product_id": "crit-0:3.15-3.module+el8.6.0+21254+7ef668f8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crit@3.15-3.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=x86_64" } } }, { "category": "product_version", "name": "criu-0:3.15-3.module+el8.6.0+21254+7ef668f8.x86_64", "product": { "name": "criu-0:3.15-3.module+el8.6.0+21254+7ef668f8.x86_64", "product_id": "criu-0:3.15-3.module+el8.6.0+21254+7ef668f8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu@3.15-3.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=x86_64" } } }, { "category": "product_version", "name": "criu-debuginfo-0:3.15-3.module+el8.6.0+21254+7ef668f8.x86_64", "product": { "name": "criu-debuginfo-0:3.15-3.module+el8.6.0+21254+7ef668f8.x86_64", "product_id": "criu-debuginfo-0:3.15-3.module+el8.6.0+21254+7ef668f8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debuginfo@3.15-3.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=x86_64" } } }, { "category": "product_version", "name": "criu-debugsource-0:3.15-3.module+el8.6.0+21254+7ef668f8.x86_64", "product": { "name": "criu-debugsource-0:3.15-3.module+el8.6.0+21254+7ef668f8.x86_64", "product_id": "criu-debugsource-0:3.15-3.module+el8.6.0+21254+7ef668f8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debugsource@3.15-3.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=x86_64" } } }, { "category": "product_version", "name": "criu-devel-0:3.15-3.module+el8.6.0+21254+7ef668f8.x86_64", "product": { "name": "criu-devel-0:3.15-3.module+el8.6.0+21254+7ef668f8.x86_64", "product_id": "criu-devel-0:3.15-3.module+el8.6.0+21254+7ef668f8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-devel@3.15-3.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=x86_64" } } }, { "category": "product_version", "name": "criu-libs-0:3.15-3.module+el8.6.0+21254+7ef668f8.x86_64", "product": { "name": "criu-libs-0:3.15-3.module+el8.6.0+21254+7ef668f8.x86_64", "product_id": "criu-libs-0:3.15-3.module+el8.6.0+21254+7ef668f8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-libs@3.15-3.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=x86_64" } } }, { "category": "product_version", "name": "criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21254+7ef668f8.x86_64", "product": { "name": "criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21254+7ef668f8.x86_64", "product_id": "criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21254+7ef668f8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-libs-debuginfo@3.15-3.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=x86_64" } } }, { "category": "product_version", "name": "crun-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.x86_64", "product": { "name": "crun-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.x86_64", "product_id": "crun-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun@1.4.4-1.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=x86_64" } } }, { "category": "product_version", "name": "crun-debuginfo-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.x86_64", "product": { "name": "crun-debuginfo-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.x86_64", "product_id": "crun-debuginfo-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debuginfo@1.4.4-1.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=x86_64" } } }, { "category": "product_version", "name": "crun-debugsource-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.x86_64", "product": { "name": "crun-debugsource-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.x86_64", "product_id": "crun-debugsource-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debugsource@1.4.4-1.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=x86_64" } } }, { "category": "product_version", "name": "fuse-overlayfs-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.x86_64", "product": { "name": "fuse-overlayfs-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.x86_64", "product_id": "fuse-overlayfs-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs@1.8.2-1.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=x86_64" } } }, { "category": "product_version", "name": "fuse-overlayfs-debuginfo-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.x86_64", "product": { "name": "fuse-overlayfs-debuginfo-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.x86_64", "product_id": "fuse-overlayfs-debuginfo-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debuginfo@1.8.2-1.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=x86_64" } } }, { "category": "product_version", "name": "fuse-overlayfs-debugsource-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.x86_64", "product": { "name": "fuse-overlayfs-debugsource-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.x86_64", "product_id": "fuse-overlayfs-debugsource-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debugsource@1.8.2-1.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=x86_64" } } }, { "category": "product_version", "name": "libslirp-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.x86_64", "product": { "name": "libslirp-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.x86_64", "product_id": "libslirp-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp@4.4.0-1.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=x86_64" } } }, { "category": "product_version", "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.x86_64", "product": { "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.x86_64", "product_id": "libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debuginfo@4.4.0-1.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=x86_64" } } }, { "category": "product_version", "name": "libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.x86_64", "product": { "name": "libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.x86_64", "product_id": "libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debugsource@4.4.0-1.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=x86_64" } } }, { "category": "product_version", "name": "libslirp-devel-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.x86_64", "product": { "name": "libslirp-devel-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.x86_64", "product_id": "libslirp-devel-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-devel@4.4.0-1.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=x86_64" } } }, { "category": "product_version", "name": "netavark-2:1.0.1-28.module+el8.6.0+21254+7ef668f8.x86_64", "product": { "name": "netavark-2:1.0.1-28.module+el8.6.0+21254+7ef668f8.x86_64", "product_id": "netavark-2:1.0.1-28.module+el8.6.0+21254+7ef668f8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/netavark@1.0.1-28.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.x86_64", "product": { "name": "oci-seccomp-bpf-hook-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.x86_64", "product_id": "oci-seccomp-bpf-hook-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.3-3.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=x86_64" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.x86_64", "product": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.x86_64", "product_id": "oci-seccomp-bpf-hook-debuginfo-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debuginfo@1.2.3-3.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=x86_64" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.x86_64", "product": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.x86_64", "product_id": "oci-seccomp-bpf-hook-debugsource-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debugsource@1.2.3-3.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=x86_64" } } }, { "category": "product_version", "name": "podman-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64", "product": { "name": "podman-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64", "product_id": "podman-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.0.2-6.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-catatonit-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64", "product": { "name": "podman-catatonit-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64", "product_id": "podman-catatonit-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit@4.0.2-6.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-catatonit-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64", "product": { "name": "podman-catatonit-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64", "product_id": "podman-catatonit-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.0.2-6.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64", "product": { "name": "podman-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64", "product_id": "podman-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.0.2-6.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-debugsource-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64", "product": { "name": "podman-debugsource-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64", "product_id": "podman-debugsource-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.0.2-6.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-gvproxy-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64", "product": { "name": "podman-gvproxy-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64", "product_id": "podman-gvproxy-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.0.2-6.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64", "product": { "name": "podman-gvproxy-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64", "product_id": "podman-gvproxy-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.0.2-6.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-plugins-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64", "product": { "name": "podman-plugins-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64", "product_id": "podman-plugins-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.0.2-6.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64", "product": { "name": "podman-plugins-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64", "product_id": "podman-plugins-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.0.2-6.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-remote-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64", "product": { "name": "podman-remote-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64", "product_id": "podman-remote-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.0.2-6.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64", "product": { "name": "podman-remote-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64", "product_id": "podman-remote-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.0.2-6.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-tests-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64", "product": { "name": "podman-tests-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64", "product_id": "podman-tests-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.0.2-6.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "python3-criu-0:3.15-3.module+el8.6.0+21254+7ef668f8.x86_64", "product": { "name": "python3-criu-0:3.15-3.module+el8.6.0+21254+7ef668f8.x86_64", "product_id": "python3-criu-0:3.15-3.module+el8.6.0+21254+7ef668f8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-criu@3.15-3.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=x86_64" } } }, { "category": "product_version", "name": "runc-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.x86_64", "product": { "name": "runc-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.x86_64", "product_id": "runc-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.12-1.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "runc-debuginfo-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.x86_64", "product": { "name": "runc-debuginfo-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.x86_64", "product_id": "runc-debuginfo-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.12-1.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "runc-debugsource-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.x86_64", "product": { "name": "runc-debugsource-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.x86_64", "product_id": "runc-debugsource-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.12-1.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.x86_64", "product": { "name": "skopeo-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.x86_64", "product_id": "skopeo-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.6.1-2.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debuginfo-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.x86_64", "product": { "name": "skopeo-debuginfo-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.x86_64", "product_id": "skopeo-debuginfo-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.6.1-2.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debugsource-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.x86_64", "product": { "name": "skopeo-debugsource-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.x86_64", "product_id": "skopeo-debugsource-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debugsource@1.6.1-2.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.x86_64", "product": { "name": "skopeo-tests-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.x86_64", "product_id": "skopeo-tests-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.6.1-2.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "slirp4netns-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.x86_64", "product": { "name": "slirp4netns-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.x86_64", "product_id": "slirp4netns-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns@1.1.8-2.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=x86_64" } } }, { "category": "product_version", "name": "slirp4netns-debuginfo-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.x86_64", "product": { "name": "slirp4netns-debuginfo-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.x86_64", "product_id": "slirp4netns-debuginfo-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debuginfo@1.1.8-2.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=x86_64" } } }, { "category": "product_version", "name": "slirp4netns-debugsource-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.x86_64", "product": { "name": "slirp4netns-debugsource-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.x86_64", "product_id": "slirp4netns-debugsource-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debugsource@1.1.8-2.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=x86_64" } } }, { "category": "product_version", "name": "toolbox-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.x86_64", "product": { "name": "toolbox-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.x86_64", "product_id": "toolbox-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox@0.0.99.3-0.4.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=x86_64" } } }, { "category": "product_version", "name": "toolbox-debuginfo-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.x86_64", "product": { "name": "toolbox-debuginfo-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.x86_64", "product_id": "toolbox-debuginfo-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-debuginfo@0.0.99.3-0.4.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=x86_64" } } }, { "category": "product_version", "name": "toolbox-debugsource-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.x86_64", "product": { "name": "toolbox-debugsource-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.x86_64", "product_id": "toolbox-debugsource-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-debugsource@0.0.99.3-0.4.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=x86_64" } } }, { "category": "product_version", "name": "toolbox-tests-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.x86_64", "product": { "name": "toolbox-tests-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.x86_64", "product_id": "toolbox-tests-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-tests@0.0.99.3-0.4.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "buildah-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.src", "product": { "name": "buildah-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.src", "product_id": "buildah-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.24.2-3.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "cockpit-podman-0:43-1.module+el8.6.0+21254+7ef668f8.src", "product": { "name": "cockpit-podman-0:43-1.module+el8.6.0+21254+7ef668f8.src", "product_id": "cockpit-podman-0:43-1.module+el8.6.0+21254+7ef668f8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cockpit-podman@43-1.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=src" } } }, { "category": "product_version", "name": "conmon-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.src", "product": { "name": "conmon-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.src", "product_id": "conmon-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.1.0-1.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=src\u0026epoch=2" } } }, { "category": "product_version", "name": "container-selinux-2:2.178.0-1.module+el8.6.0+21254+7ef668f8.src", "product": { "name": "container-selinux-2:2.178.0-1.module+el8.6.0+21254+7ef668f8.src", "product_id": "container-selinux-2:2.178.0-1.module+el8.6.0+21254+7ef668f8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/container-selinux@2.178.0-1.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=src\u0026epoch=2" } } }, { "category": "product_version", "name": "containernetworking-plugins-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.src", "product": { "name": "containernetworking-plugins-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.src", "product_id": "containernetworking-plugins-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@1.0.1-1.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=src" } } }, { "category": "product_version", "name": "containers-common-2:1-28.module+el8.6.0+21254+7ef668f8.src", "product": { "name": "containers-common-2:1-28.module+el8.6.0+21254+7ef668f8.src", "product_id": "containers-common-2:1-28.module+el8.6.0+21254+7ef668f8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/containers-common@1-28.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=src\u0026epoch=2" } } }, { "category": "product_version", "name": "criu-0:3.15-3.module+el8.6.0+21254+7ef668f8.src", "product": { "name": "criu-0:3.15-3.module+el8.6.0+21254+7ef668f8.src", "product_id": "criu-0:3.15-3.module+el8.6.0+21254+7ef668f8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu@3.15-3.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=src" } } }, { "category": "product_version", "name": "crun-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.src", "product": { "name": "crun-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.src", "product_id": "crun-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun@1.4.4-1.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=src" } } }, { "category": "product_version", "name": "fuse-overlayfs-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.src", "product": { "name": "fuse-overlayfs-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.src", "product_id": "fuse-overlayfs-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs@1.8.2-1.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=src" } } }, { "category": "product_version", "name": "libslirp-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.src", "product": { "name": "libslirp-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.src", "product_id": "libslirp-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp@4.4.0-1.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=src" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.src", "product": { "name": "oci-seccomp-bpf-hook-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.src", "product_id": "oci-seccomp-bpf-hook-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.3-3.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=src" } } }, { "category": "product_version", "name": "podman-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.src", "product": { "name": "podman-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.src", "product_id": "podman-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.0.2-6.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=src\u0026epoch=2" } } }, { "category": "product_version", "name": "python-podman-0:4.0.0-1.module+el8.6.0+21254+7ef668f8.src", "product": { "name": "python-podman-0:4.0.0-1.module+el8.6.0+21254+7ef668f8.src", "product_id": "python-podman-0:4.0.0-1.module+el8.6.0+21254+7ef668f8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-podman@4.0.0-1.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=src" } } }, { "category": "product_version", "name": "runc-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.src", "product": { "name": "runc-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.src", "product_id": "runc-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.12-1.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.src", "product": { "name": "skopeo-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.src", "product_id": "skopeo-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.6.1-2.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=src\u0026epoch=2" } } }, { "category": "product_version", "name": "slirp4netns-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.src", "product": { "name": "slirp4netns-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.src", "product_id": "slirp4netns-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns@1.1.8-2.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=src" } } }, { "category": "product_version", "name": "toolbox-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.src", "product": { "name": "toolbox-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.src", "product_id": "toolbox-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox@0.0.99.3-0.4.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=src" } } }, { "category": "product_version", "name": "udica-0:0.2.6-3.module+el8.6.0+21254+7ef668f8.src", "product": { "name": "udica-0:0.2.6-3.module+el8.6.0+21254+7ef668f8.src", "product_id": "udica-0:0.2.6-3.module+el8.6.0+21254+7ef668f8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/udica@0.2.6-3.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "aardvark-dns-2:1.0.1-28.module+el8.6.0+21254+7ef668f8.s390x", "product": { "name": "aardvark-dns-2:1.0.1-28.module+el8.6.0+21254+7ef668f8.s390x", "product_id": "aardvark-dns-2:1.0.1-28.module+el8.6.0+21254+7ef668f8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/aardvark-dns@1.0.1-28.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.s390x", "product": { "name": "buildah-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.s390x", "product_id": "buildah-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.24.2-3.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debuginfo-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.s390x", "product": { "name": "buildah-debuginfo-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.s390x", "product_id": "buildah-debuginfo-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debuginfo@1.24.2-3.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debugsource-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.s390x", "product": { "name": "buildah-debugsource-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.s390x", "product_id": "buildah-debugsource-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debugsource@1.24.2-3.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.s390x", "product": { "name": "buildah-tests-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.s390x", "product_id": "buildah-tests-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests@1.24.2-3.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-debuginfo-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.s390x", "product": { "name": "buildah-tests-debuginfo-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.s390x", "product_id": "buildah-tests-debuginfo-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.24.2-3.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "conmon-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.s390x", "product": { "name": "conmon-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.s390x", "product_id": "conmon-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.1.0-1.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "conmon-debuginfo-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.s390x", "product": { "name": "conmon-debuginfo-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.s390x", "product_id": "conmon-debuginfo-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.0-1.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "conmon-debugsource-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.s390x", "product": { "name": "conmon-debugsource-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.s390x", "product_id": "conmon-debugsource-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debugsource@2.1.0-1.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "containernetworking-plugins-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.s390x", "product": { "name": "containernetworking-plugins-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.s390x", "product_id": "containernetworking-plugins-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@1.0.1-1.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=s390x" } } }, { "category": "product_version", "name": "containernetworking-plugins-debuginfo-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.s390x", "product": { "name": "containernetworking-plugins-debuginfo-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.s390x", "product_id": "containernetworking-plugins-debuginfo-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.0.1-1.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=s390x" } } }, { "category": "product_version", "name": "containernetworking-plugins-debugsource-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.s390x", "product": { "name": "containernetworking-plugins-debugsource-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.s390x", "product_id": "containernetworking-plugins-debugsource-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.0.1-1.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=s390x" } } }, { "category": "product_version", "name": "containers-common-2:1-28.module+el8.6.0+21254+7ef668f8.s390x", "product": { "name": "containers-common-2:1-28.module+el8.6.0+21254+7ef668f8.s390x", "product_id": "containers-common-2:1-28.module+el8.6.0+21254+7ef668f8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/containers-common@1-28.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "crit-0:3.15-3.module+el8.6.0+21254+7ef668f8.s390x", "product": { "name": "crit-0:3.15-3.module+el8.6.0+21254+7ef668f8.s390x", "product_id": "crit-0:3.15-3.module+el8.6.0+21254+7ef668f8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/crit@3.15-3.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=s390x" } } }, { "category": "product_version", "name": "criu-0:3.15-3.module+el8.6.0+21254+7ef668f8.s390x", "product": { "name": "criu-0:3.15-3.module+el8.6.0+21254+7ef668f8.s390x", "product_id": "criu-0:3.15-3.module+el8.6.0+21254+7ef668f8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu@3.15-3.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=s390x" } } }, { "category": "product_version", "name": "criu-debuginfo-0:3.15-3.module+el8.6.0+21254+7ef668f8.s390x", "product": { "name": "criu-debuginfo-0:3.15-3.module+el8.6.0+21254+7ef668f8.s390x", "product_id": "criu-debuginfo-0:3.15-3.module+el8.6.0+21254+7ef668f8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debuginfo@3.15-3.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=s390x" } } }, { "category": "product_version", "name": "criu-debugsource-0:3.15-3.module+el8.6.0+21254+7ef668f8.s390x", "product": { "name": "criu-debugsource-0:3.15-3.module+el8.6.0+21254+7ef668f8.s390x", "product_id": "criu-debugsource-0:3.15-3.module+el8.6.0+21254+7ef668f8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debugsource@3.15-3.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=s390x" } } }, { "category": "product_version", "name": "criu-devel-0:3.15-3.module+el8.6.0+21254+7ef668f8.s390x", "product": { "name": "criu-devel-0:3.15-3.module+el8.6.0+21254+7ef668f8.s390x", "product_id": "criu-devel-0:3.15-3.module+el8.6.0+21254+7ef668f8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-devel@3.15-3.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=s390x" } } }, { "category": "product_version", "name": "criu-libs-0:3.15-3.module+el8.6.0+21254+7ef668f8.s390x", "product": { "name": "criu-libs-0:3.15-3.module+el8.6.0+21254+7ef668f8.s390x", "product_id": "criu-libs-0:3.15-3.module+el8.6.0+21254+7ef668f8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-libs@3.15-3.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=s390x" } } }, { "category": "product_version", "name": "criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21254+7ef668f8.s390x", "product": { "name": "criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21254+7ef668f8.s390x", "product_id": "criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21254+7ef668f8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-libs-debuginfo@3.15-3.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=s390x" } } }, { "category": "product_version", "name": "crun-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.s390x", "product": { "name": "crun-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.s390x", "product_id": "crun-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun@1.4.4-1.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=s390x" } } }, { "category": "product_version", "name": "crun-debuginfo-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.s390x", "product": { "name": "crun-debuginfo-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.s390x", "product_id": "crun-debuginfo-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debuginfo@1.4.4-1.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=s390x" } } }, { "category": "product_version", "name": "crun-debugsource-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.s390x", "product": { "name": "crun-debugsource-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.s390x", "product_id": "crun-debugsource-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debugsource@1.4.4-1.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=s390x" } } }, { "category": "product_version", "name": "fuse-overlayfs-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.s390x", "product": { "name": "fuse-overlayfs-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.s390x", "product_id": "fuse-overlayfs-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs@1.8.2-1.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=s390x" } } }, { "category": "product_version", "name": "fuse-overlayfs-debuginfo-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.s390x", "product": { "name": "fuse-overlayfs-debuginfo-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.s390x", "product_id": "fuse-overlayfs-debuginfo-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debuginfo@1.8.2-1.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=s390x" } } }, { "category": "product_version", "name": "fuse-overlayfs-debugsource-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.s390x", "product": { "name": "fuse-overlayfs-debugsource-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.s390x", "product_id": "fuse-overlayfs-debugsource-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debugsource@1.8.2-1.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=s390x" } } }, { "category": "product_version", "name": "libslirp-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.s390x", "product": { "name": "libslirp-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.s390x", "product_id": "libslirp-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp@4.4.0-1.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=s390x" } } }, { "category": "product_version", "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.s390x", "product": { "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.s390x", "product_id": "libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debuginfo@4.4.0-1.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=s390x" } } }, { "category": "product_version", "name": "libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.s390x", "product": { "name": "libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.s390x", "product_id": "libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debugsource@4.4.0-1.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=s390x" } } }, { "category": "product_version", "name": "libslirp-devel-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.s390x", "product": { "name": "libslirp-devel-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.s390x", "product_id": "libslirp-devel-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-devel@4.4.0-1.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=s390x" } } }, { "category": "product_version", "name": "netavark-2:1.0.1-28.module+el8.6.0+21254+7ef668f8.s390x", "product": { "name": "netavark-2:1.0.1-28.module+el8.6.0+21254+7ef668f8.s390x", "product_id": "netavark-2:1.0.1-28.module+el8.6.0+21254+7ef668f8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/netavark@1.0.1-28.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.s390x", "product": { "name": "oci-seccomp-bpf-hook-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.s390x", "product_id": "oci-seccomp-bpf-hook-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.3-3.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=s390x" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.s390x", "product": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.s390x", "product_id": "oci-seccomp-bpf-hook-debuginfo-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debuginfo@1.2.3-3.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=s390x" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.s390x", "product": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.s390x", "product_id": "oci-seccomp-bpf-hook-debugsource-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debugsource@1.2.3-3.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=s390x" } } }, { "category": "product_version", "name": "podman-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x", "product": { "name": "podman-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x", "product_id": "podman-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.0.2-6.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-catatonit-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x", "product": { "name": "podman-catatonit-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x", "product_id": "podman-catatonit-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit@4.0.2-6.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-catatonit-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x", "product": { "name": "podman-catatonit-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x", "product_id": "podman-catatonit-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.0.2-6.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x", "product": { "name": "podman-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x", "product_id": "podman-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.0.2-6.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-debugsource-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x", "product": { "name": "podman-debugsource-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x", "product_id": "podman-debugsource-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.0.2-6.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-gvproxy-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x", "product": { "name": "podman-gvproxy-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x", "product_id": "podman-gvproxy-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.0.2-6.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x", "product": { "name": "podman-gvproxy-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x", "product_id": "podman-gvproxy-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.0.2-6.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-plugins-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x", "product": { "name": "podman-plugins-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x", "product_id": "podman-plugins-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.0.2-6.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x", "product": { "name": "podman-plugins-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x", "product_id": "podman-plugins-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.0.2-6.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-remote-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x", "product": { "name": "podman-remote-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x", "product_id": "podman-remote-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.0.2-6.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x", "product": { "name": "podman-remote-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x", "product_id": "podman-remote-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.0.2-6.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-tests-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x", "product": { "name": "podman-tests-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x", "product_id": "podman-tests-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.0.2-6.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "python3-criu-0:3.15-3.module+el8.6.0+21254+7ef668f8.s390x", "product": { "name": "python3-criu-0:3.15-3.module+el8.6.0+21254+7ef668f8.s390x", "product_id": "python3-criu-0:3.15-3.module+el8.6.0+21254+7ef668f8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-criu@3.15-3.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=s390x" } } }, { "category": "product_version", "name": "runc-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.s390x", "product": { "name": "runc-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.s390x", "product_id": "runc-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.12-1.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "runc-debuginfo-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.s390x", "product": { "name": "runc-debuginfo-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.s390x", "product_id": "runc-debuginfo-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.12-1.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "runc-debugsource-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.s390x", "product": { "name": "runc-debugsource-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.s390x", "product_id": "runc-debugsource-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.12-1.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.s390x", "product": { "name": "skopeo-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.s390x", "product_id": "skopeo-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.6.1-2.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debuginfo-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.s390x", "product": { "name": "skopeo-debuginfo-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.s390x", "product_id": "skopeo-debuginfo-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.6.1-2.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debugsource-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.s390x", "product": { "name": "skopeo-debugsource-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.s390x", "product_id": "skopeo-debugsource-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debugsource@1.6.1-2.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.s390x", "product": { "name": "skopeo-tests-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.s390x", "product_id": "skopeo-tests-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.6.1-2.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "slirp4netns-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.s390x", "product": { "name": "slirp4netns-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.s390x", "product_id": "slirp4netns-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns@1.1.8-2.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=s390x" } } }, { "category": "product_version", "name": "slirp4netns-debuginfo-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.s390x", "product": { "name": "slirp4netns-debuginfo-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.s390x", "product_id": "slirp4netns-debuginfo-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debuginfo@1.1.8-2.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=s390x" } } }, { "category": "product_version", "name": "slirp4netns-debugsource-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.s390x", "product": { "name": "slirp4netns-debugsource-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.s390x", "product_id": "slirp4netns-debugsource-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debugsource@1.1.8-2.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=s390x" } } }, { "category": "product_version", "name": "toolbox-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.s390x", "product": { "name": "toolbox-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.s390x", "product_id": "toolbox-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox@0.0.99.3-0.4.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=s390x" } } }, { "category": "product_version", "name": "toolbox-debuginfo-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.s390x", "product": { "name": "toolbox-debuginfo-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.s390x", "product_id": "toolbox-debuginfo-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-debuginfo@0.0.99.3-0.4.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=s390x" } } }, { "category": "product_version", "name": "toolbox-debugsource-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.s390x", "product": { "name": "toolbox-debugsource-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.s390x", "product_id": "toolbox-debugsource-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-debugsource@0.0.99.3-0.4.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=s390x" } } }, { "category": "product_version", "name": "toolbox-tests-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.s390x", "product": { "name": "toolbox-tests-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.s390x", "product_id": "toolbox-tests-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-tests@0.0.99.3-0.4.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "aardvark-dns-2:1.0.1-28.module+el8.6.0+21254+7ef668f8.ppc64le", "product": { "name": "aardvark-dns-2:1.0.1-28.module+el8.6.0+21254+7ef668f8.ppc64le", "product_id": "aardvark-dns-2:1.0.1-28.module+el8.6.0+21254+7ef668f8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/aardvark-dns@1.0.1-28.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.ppc64le", "product": { "name": "buildah-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.ppc64le", "product_id": "buildah-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.24.2-3.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debuginfo-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.ppc64le", "product": { "name": "buildah-debuginfo-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.ppc64le", "product_id": "buildah-debuginfo-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debuginfo@1.24.2-3.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debugsource-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.ppc64le", "product": { "name": "buildah-debugsource-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.ppc64le", "product_id": "buildah-debugsource-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debugsource@1.24.2-3.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.ppc64le", "product": { "name": "buildah-tests-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.ppc64le", "product_id": "buildah-tests-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests@1.24.2-3.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-debuginfo-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.ppc64le", "product": { "name": "buildah-tests-debuginfo-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.ppc64le", "product_id": "buildah-tests-debuginfo-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.24.2-3.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "conmon-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.ppc64le", "product": { "name": "conmon-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.ppc64le", "product_id": "conmon-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.1.0-1.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "conmon-debuginfo-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.ppc64le", "product": { "name": "conmon-debuginfo-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.ppc64le", "product_id": "conmon-debuginfo-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.0-1.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "conmon-debugsource-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.ppc64le", "product": { "name": "conmon-debugsource-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.ppc64le", "product_id": "conmon-debugsource-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debugsource@2.1.0-1.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "containernetworking-plugins-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.ppc64le", "product": { "name": "containernetworking-plugins-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.ppc64le", "product_id": "containernetworking-plugins-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@1.0.1-1.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=ppc64le" } } }, { "category": "product_version", "name": "containernetworking-plugins-debuginfo-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.ppc64le", "product": { "name": "containernetworking-plugins-debuginfo-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.ppc64le", "product_id": "containernetworking-plugins-debuginfo-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.0.1-1.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=ppc64le" } } }, { "category": "product_version", "name": "containernetworking-plugins-debugsource-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.ppc64le", "product": { "name": "containernetworking-plugins-debugsource-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.ppc64le", "product_id": "containernetworking-plugins-debugsource-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.0.1-1.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=ppc64le" } } }, { "category": "product_version", "name": "containers-common-2:1-28.module+el8.6.0+21254+7ef668f8.ppc64le", "product": { "name": "containers-common-2:1-28.module+el8.6.0+21254+7ef668f8.ppc64le", "product_id": "containers-common-2:1-28.module+el8.6.0+21254+7ef668f8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/containers-common@1-28.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "crit-0:3.15-3.module+el8.6.0+21254+7ef668f8.ppc64le", "product": { "name": "crit-0:3.15-3.module+el8.6.0+21254+7ef668f8.ppc64le", "product_id": "crit-0:3.15-3.module+el8.6.0+21254+7ef668f8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/crit@3.15-3.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=ppc64le" } } }, { "category": "product_version", "name": "criu-0:3.15-3.module+el8.6.0+21254+7ef668f8.ppc64le", "product": { "name": "criu-0:3.15-3.module+el8.6.0+21254+7ef668f8.ppc64le", "product_id": "criu-0:3.15-3.module+el8.6.0+21254+7ef668f8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu@3.15-3.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=ppc64le" } } }, { "category": "product_version", "name": "criu-debuginfo-0:3.15-3.module+el8.6.0+21254+7ef668f8.ppc64le", "product": { "name": "criu-debuginfo-0:3.15-3.module+el8.6.0+21254+7ef668f8.ppc64le", "product_id": "criu-debuginfo-0:3.15-3.module+el8.6.0+21254+7ef668f8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debuginfo@3.15-3.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=ppc64le" } } }, { "category": "product_version", "name": "criu-debugsource-0:3.15-3.module+el8.6.0+21254+7ef668f8.ppc64le", "product": { "name": "criu-debugsource-0:3.15-3.module+el8.6.0+21254+7ef668f8.ppc64le", "product_id": "criu-debugsource-0:3.15-3.module+el8.6.0+21254+7ef668f8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debugsource@3.15-3.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=ppc64le" } } }, { "category": "product_version", "name": "criu-devel-0:3.15-3.module+el8.6.0+21254+7ef668f8.ppc64le", "product": { "name": "criu-devel-0:3.15-3.module+el8.6.0+21254+7ef668f8.ppc64le", "product_id": "criu-devel-0:3.15-3.module+el8.6.0+21254+7ef668f8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-devel@3.15-3.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=ppc64le" } } }, { "category": "product_version", "name": "criu-libs-0:3.15-3.module+el8.6.0+21254+7ef668f8.ppc64le", "product": { "name": "criu-libs-0:3.15-3.module+el8.6.0+21254+7ef668f8.ppc64le", "product_id": "criu-libs-0:3.15-3.module+el8.6.0+21254+7ef668f8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-libs@3.15-3.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=ppc64le" } } }, { "category": "product_version", "name": "criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21254+7ef668f8.ppc64le", "product": { "name": "criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21254+7ef668f8.ppc64le", "product_id": "criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21254+7ef668f8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-libs-debuginfo@3.15-3.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=ppc64le" } } }, { "category": "product_version", "name": "crun-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.ppc64le", "product": { "name": "crun-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.ppc64le", "product_id": "crun-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun@1.4.4-1.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=ppc64le" } } }, { "category": "product_version", "name": "crun-debuginfo-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.ppc64le", "product": { "name": "crun-debuginfo-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.ppc64le", "product_id": "crun-debuginfo-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debuginfo@1.4.4-1.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=ppc64le" } } }, { "category": "product_version", "name": "crun-debugsource-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.ppc64le", "product": { "name": "crun-debugsource-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.ppc64le", "product_id": "crun-debugsource-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debugsource@1.4.4-1.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=ppc64le" } } }, { "category": "product_version", "name": "fuse-overlayfs-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.ppc64le", "product": { "name": "fuse-overlayfs-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.ppc64le", "product_id": "fuse-overlayfs-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs@1.8.2-1.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=ppc64le" } } }, { "category": "product_version", "name": "fuse-overlayfs-debuginfo-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.ppc64le", "product": { "name": "fuse-overlayfs-debuginfo-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.ppc64le", "product_id": "fuse-overlayfs-debuginfo-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debuginfo@1.8.2-1.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=ppc64le" } } }, { "category": "product_version", "name": "fuse-overlayfs-debugsource-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.ppc64le", "product": { "name": "fuse-overlayfs-debugsource-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.ppc64le", "product_id": "fuse-overlayfs-debugsource-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debugsource@1.8.2-1.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=ppc64le" } } }, { "category": "product_version", "name": "libslirp-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.ppc64le", "product": { "name": "libslirp-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.ppc64le", "product_id": "libslirp-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp@4.4.0-1.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=ppc64le" } } }, { "category": "product_version", "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.ppc64le", "product": { "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.ppc64le", "product_id": "libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debuginfo@4.4.0-1.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=ppc64le" } } }, { "category": "product_version", "name": "libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.ppc64le", "product": { "name": "libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.ppc64le", "product_id": "libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debugsource@4.4.0-1.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=ppc64le" } } }, { "category": "product_version", "name": "libslirp-devel-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.ppc64le", "product": { "name": "libslirp-devel-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.ppc64le", "product_id": "libslirp-devel-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-devel@4.4.0-1.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=ppc64le" } } }, { "category": "product_version", "name": "netavark-2:1.0.1-28.module+el8.6.0+21254+7ef668f8.ppc64le", "product": { "name": "netavark-2:1.0.1-28.module+el8.6.0+21254+7ef668f8.ppc64le", "product_id": "netavark-2:1.0.1-28.module+el8.6.0+21254+7ef668f8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/netavark@1.0.1-28.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.ppc64le", "product": { "name": "oci-seccomp-bpf-hook-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.ppc64le", "product_id": "oci-seccomp-bpf-hook-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.3-3.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=ppc64le" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.ppc64le", "product": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.ppc64le", "product_id": "oci-seccomp-bpf-hook-debuginfo-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debuginfo@1.2.3-3.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=ppc64le" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.ppc64le", "product": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.ppc64le", "product_id": "oci-seccomp-bpf-hook-debugsource-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debugsource@1.2.3-3.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=ppc64le" } } }, { "category": "product_version", "name": "podman-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le", "product": { "name": "podman-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le", "product_id": "podman-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.0.2-6.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-catatonit-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le", "product": { "name": "podman-catatonit-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le", "product_id": "podman-catatonit-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit@4.0.2-6.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-catatonit-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le", "product": { "name": "podman-catatonit-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le", "product_id": "podman-catatonit-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.0.2-6.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le", "product": { "name": "podman-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le", "product_id": "podman-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.0.2-6.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-debugsource-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le", "product": { "name": "podman-debugsource-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le", "product_id": "podman-debugsource-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.0.2-6.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-gvproxy-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le", "product": { "name": "podman-gvproxy-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le", "product_id": "podman-gvproxy-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.0.2-6.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le", "product": { "name": "podman-gvproxy-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le", "product_id": "podman-gvproxy-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.0.2-6.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-plugins-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le", "product": { "name": "podman-plugins-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le", "product_id": "podman-plugins-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.0.2-6.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le", "product": { "name": "podman-plugins-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le", "product_id": "podman-plugins-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.0.2-6.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-remote-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le", "product": { "name": "podman-remote-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le", "product_id": "podman-remote-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.0.2-6.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le", "product": { "name": "podman-remote-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le", "product_id": "podman-remote-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.0.2-6.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-tests-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le", "product": { "name": "podman-tests-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le", "product_id": "podman-tests-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.0.2-6.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "python3-criu-0:3.15-3.module+el8.6.0+21254+7ef668f8.ppc64le", "product": { "name": "python3-criu-0:3.15-3.module+el8.6.0+21254+7ef668f8.ppc64le", "product_id": "python3-criu-0:3.15-3.module+el8.6.0+21254+7ef668f8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-criu@3.15-3.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=ppc64le" } } }, { "category": "product_version", "name": "runc-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.ppc64le", "product": { "name": "runc-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.ppc64le", "product_id": "runc-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.12-1.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "runc-debuginfo-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.ppc64le", "product": { "name": "runc-debuginfo-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.ppc64le", "product_id": "runc-debuginfo-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.12-1.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "runc-debugsource-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.ppc64le", "product": { "name": "runc-debugsource-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.ppc64le", "product_id": "runc-debugsource-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.12-1.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.ppc64le", "product": { "name": "skopeo-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.ppc64le", "product_id": "skopeo-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.6.1-2.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debuginfo-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.ppc64le", "product": { "name": "skopeo-debuginfo-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.ppc64le", "product_id": "skopeo-debuginfo-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.6.1-2.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debugsource-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.ppc64le", "product": { "name": "skopeo-debugsource-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.ppc64le", "product_id": "skopeo-debugsource-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debugsource@1.6.1-2.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.ppc64le", "product": { "name": "skopeo-tests-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.ppc64le", "product_id": "skopeo-tests-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.6.1-2.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "slirp4netns-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.ppc64le", "product": { "name": "slirp4netns-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.ppc64le", "product_id": "slirp4netns-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns@1.1.8-2.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=ppc64le" } } }, { "category": "product_version", "name": "slirp4netns-debuginfo-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.ppc64le", "product": { "name": "slirp4netns-debuginfo-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.ppc64le", "product_id": "slirp4netns-debuginfo-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debuginfo@1.1.8-2.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=ppc64le" } } }, { "category": "product_version", "name": "slirp4netns-debugsource-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.ppc64le", "product": { "name": "slirp4netns-debugsource-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.ppc64le", "product_id": "slirp4netns-debugsource-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debugsource@1.1.8-2.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=ppc64le" } } }, { "category": "product_version", "name": "toolbox-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.ppc64le", "product": { "name": "toolbox-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.ppc64le", "product_id": "toolbox-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox@0.0.99.3-0.4.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=ppc64le" } } }, { "category": "product_version", "name": "toolbox-debuginfo-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.ppc64le", "product": { "name": "toolbox-debuginfo-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.ppc64le", "product_id": "toolbox-debuginfo-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-debuginfo@0.0.99.3-0.4.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=ppc64le" } } }, { "category": "product_version", "name": "toolbox-debugsource-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.ppc64le", "product": { "name": "toolbox-debugsource-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.ppc64le", "product_id": "toolbox-debugsource-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-debugsource@0.0.99.3-0.4.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=ppc64le" } } }, { "category": "product_version", "name": "toolbox-tests-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.ppc64le", "product": { "name": "toolbox-tests-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.ppc64le", "product_id": "toolbox-tests-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-tests@0.0.99.3-0.4.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "aardvark-dns-2:1.0.1-28.module+el8.6.0+21254+7ef668f8.aarch64", "product": { "name": "aardvark-dns-2:1.0.1-28.module+el8.6.0+21254+7ef668f8.aarch64", "product_id": "aardvark-dns-2:1.0.1-28.module+el8.6.0+21254+7ef668f8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/aardvark-dns@1.0.1-28.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.aarch64", "product": { "name": "buildah-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.aarch64", "product_id": "buildah-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.24.2-3.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debuginfo-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.aarch64", "product": { "name": "buildah-debuginfo-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.aarch64", "product_id": "buildah-debuginfo-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debuginfo@1.24.2-3.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debugsource-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.aarch64", "product": { "name": "buildah-debugsource-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.aarch64", "product_id": "buildah-debugsource-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debugsource@1.24.2-3.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.aarch64", "product": { "name": "buildah-tests-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.aarch64", "product_id": "buildah-tests-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests@1.24.2-3.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-debuginfo-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.aarch64", "product": { "name": "buildah-tests-debuginfo-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.aarch64", "product_id": "buildah-tests-debuginfo-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.24.2-3.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "conmon-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.aarch64", "product": { "name": "conmon-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.aarch64", "product_id": "conmon-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.1.0-1.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "conmon-debuginfo-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.aarch64", "product": { "name": "conmon-debuginfo-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.aarch64", "product_id": "conmon-debuginfo-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.0-1.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "conmon-debugsource-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.aarch64", "product": { "name": "conmon-debugsource-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.aarch64", "product_id": "conmon-debugsource-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debugsource@2.1.0-1.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "containernetworking-plugins-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.aarch64", "product": { "name": "containernetworking-plugins-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.aarch64", "product_id": "containernetworking-plugins-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@1.0.1-1.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=aarch64" } } }, { "category": "product_version", "name": "containernetworking-plugins-debuginfo-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.aarch64", "product": { "name": "containernetworking-plugins-debuginfo-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.aarch64", "product_id": "containernetworking-plugins-debuginfo-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.0.1-1.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=aarch64" } } }, { "category": "product_version", "name": "containernetworking-plugins-debugsource-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.aarch64", "product": { "name": "containernetworking-plugins-debugsource-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.aarch64", "product_id": "containernetworking-plugins-debugsource-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.0.1-1.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=aarch64" } } }, { "category": "product_version", "name": "containers-common-2:1-28.module+el8.6.0+21254+7ef668f8.aarch64", "product": { "name": "containers-common-2:1-28.module+el8.6.0+21254+7ef668f8.aarch64", "product_id": "containers-common-2:1-28.module+el8.6.0+21254+7ef668f8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containers-common@1-28.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "crit-0:3.15-3.module+el8.6.0+21254+7ef668f8.aarch64", "product": { "name": "crit-0:3.15-3.module+el8.6.0+21254+7ef668f8.aarch64", "product_id": "crit-0:3.15-3.module+el8.6.0+21254+7ef668f8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crit@3.15-3.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=aarch64" } } }, { "category": "product_version", "name": "criu-0:3.15-3.module+el8.6.0+21254+7ef668f8.aarch64", "product": { "name": "criu-0:3.15-3.module+el8.6.0+21254+7ef668f8.aarch64", "product_id": "criu-0:3.15-3.module+el8.6.0+21254+7ef668f8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu@3.15-3.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=aarch64" } } }, { "category": "product_version", "name": "criu-debuginfo-0:3.15-3.module+el8.6.0+21254+7ef668f8.aarch64", "product": { "name": "criu-debuginfo-0:3.15-3.module+el8.6.0+21254+7ef668f8.aarch64", "product_id": "criu-debuginfo-0:3.15-3.module+el8.6.0+21254+7ef668f8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debuginfo@3.15-3.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=aarch64" } } }, { "category": "product_version", "name": "criu-debugsource-0:3.15-3.module+el8.6.0+21254+7ef668f8.aarch64", "product": { "name": "criu-debugsource-0:3.15-3.module+el8.6.0+21254+7ef668f8.aarch64", "product_id": "criu-debugsource-0:3.15-3.module+el8.6.0+21254+7ef668f8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debugsource@3.15-3.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=aarch64" } } }, { "category": "product_version", "name": "criu-devel-0:3.15-3.module+el8.6.0+21254+7ef668f8.aarch64", "product": { "name": "criu-devel-0:3.15-3.module+el8.6.0+21254+7ef668f8.aarch64", "product_id": "criu-devel-0:3.15-3.module+el8.6.0+21254+7ef668f8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-devel@3.15-3.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=aarch64" } } }, { "category": "product_version", "name": "criu-libs-0:3.15-3.module+el8.6.0+21254+7ef668f8.aarch64", "product": { "name": "criu-libs-0:3.15-3.module+el8.6.0+21254+7ef668f8.aarch64", "product_id": "criu-libs-0:3.15-3.module+el8.6.0+21254+7ef668f8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-libs@3.15-3.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=aarch64" } } }, { "category": "product_version", "name": "criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21254+7ef668f8.aarch64", "product": { "name": "criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21254+7ef668f8.aarch64", "product_id": "criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21254+7ef668f8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-libs-debuginfo@3.15-3.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=aarch64" } } }, { "category": "product_version", "name": "crun-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.aarch64", "product": { "name": "crun-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.aarch64", "product_id": "crun-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun@1.4.4-1.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=aarch64" } } }, { "category": "product_version", "name": "crun-debuginfo-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.aarch64", "product": { "name": "crun-debuginfo-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.aarch64", "product_id": "crun-debuginfo-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debuginfo@1.4.4-1.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=aarch64" } } }, { "category": "product_version", "name": "crun-debugsource-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.aarch64", "product": { "name": "crun-debugsource-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.aarch64", "product_id": "crun-debugsource-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debugsource@1.4.4-1.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=aarch64" } } }, { "category": "product_version", "name": "fuse-overlayfs-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.aarch64", "product": { "name": "fuse-overlayfs-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.aarch64", "product_id": "fuse-overlayfs-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs@1.8.2-1.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=aarch64" } } }, { "category": "product_version", "name": "fuse-overlayfs-debuginfo-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.aarch64", "product": { "name": "fuse-overlayfs-debuginfo-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.aarch64", "product_id": "fuse-overlayfs-debuginfo-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debuginfo@1.8.2-1.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=aarch64" } } }, { "category": "product_version", "name": "fuse-overlayfs-debugsource-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.aarch64", "product": { "name": "fuse-overlayfs-debugsource-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.aarch64", "product_id": "fuse-overlayfs-debugsource-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debugsource@1.8.2-1.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=aarch64" } } }, { "category": "product_version", "name": "libslirp-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.aarch64", "product": { "name": "libslirp-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.aarch64", "product_id": "libslirp-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp@4.4.0-1.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=aarch64" } } }, { "category": "product_version", "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.aarch64", "product": { "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.aarch64", "product_id": "libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debuginfo@4.4.0-1.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=aarch64" } } }, { "category": "product_version", "name": "libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.aarch64", "product": { "name": "libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.aarch64", "product_id": "libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debugsource@4.4.0-1.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=aarch64" } } }, { "category": "product_version", "name": "libslirp-devel-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.aarch64", "product": { "name": "libslirp-devel-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.aarch64", "product_id": "libslirp-devel-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-devel@4.4.0-1.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=aarch64" } } }, { "category": "product_version", "name": "netavark-2:1.0.1-28.module+el8.6.0+21254+7ef668f8.aarch64", "product": { "name": "netavark-2:1.0.1-28.module+el8.6.0+21254+7ef668f8.aarch64", "product_id": "netavark-2:1.0.1-28.module+el8.6.0+21254+7ef668f8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/netavark@1.0.1-28.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.aarch64", "product": { "name": "oci-seccomp-bpf-hook-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.aarch64", "product_id": "oci-seccomp-bpf-hook-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.3-3.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=aarch64" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.aarch64", "product": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.aarch64", "product_id": "oci-seccomp-bpf-hook-debuginfo-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debuginfo@1.2.3-3.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=aarch64" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.aarch64", "product": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.aarch64", "product_id": "oci-seccomp-bpf-hook-debugsource-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debugsource@1.2.3-3.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=aarch64" } } }, { "category": "product_version", "name": "podman-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64", "product": { "name": "podman-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64", "product_id": "podman-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.0.2-6.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-catatonit-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64", "product": { "name": "podman-catatonit-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64", "product_id": "podman-catatonit-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit@4.0.2-6.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-catatonit-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64", "product": { "name": "podman-catatonit-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64", "product_id": "podman-catatonit-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.0.2-6.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64", "product": { "name": "podman-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64", "product_id": "podman-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.0.2-6.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-debugsource-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64", "product": { "name": "podman-debugsource-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64", "product_id": "podman-debugsource-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.0.2-6.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-gvproxy-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64", "product": { "name": "podman-gvproxy-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64", "product_id": "podman-gvproxy-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.0.2-6.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64", "product": { "name": "podman-gvproxy-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64", "product_id": "podman-gvproxy-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.0.2-6.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-plugins-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64", "product": { "name": "podman-plugins-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64", "product_id": "podman-plugins-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.0.2-6.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64", "product": { "name": "podman-plugins-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64", "product_id": "podman-plugins-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.0.2-6.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-remote-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64", "product": { "name": "podman-remote-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64", "product_id": "podman-remote-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.0.2-6.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64", "product": { "name": "podman-remote-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64", "product_id": "podman-remote-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.0.2-6.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-tests-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64", "product": { "name": "podman-tests-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64", "product_id": "podman-tests-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.0.2-6.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "python3-criu-0:3.15-3.module+el8.6.0+21254+7ef668f8.aarch64", "product": { "name": "python3-criu-0:3.15-3.module+el8.6.0+21254+7ef668f8.aarch64", "product_id": "python3-criu-0:3.15-3.module+el8.6.0+21254+7ef668f8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-criu@3.15-3.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=aarch64" } } }, { "category": "product_version", "name": "runc-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.aarch64", "product": { "name": "runc-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.aarch64", "product_id": "runc-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.12-1.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "runc-debuginfo-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.aarch64", "product": { "name": "runc-debuginfo-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.aarch64", "product_id": "runc-debuginfo-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.12-1.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "runc-debugsource-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.aarch64", "product": { "name": "runc-debugsource-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.aarch64", "product_id": "runc-debugsource-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.12-1.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.aarch64", "product": { "name": "skopeo-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.aarch64", "product_id": "skopeo-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.6.1-2.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debuginfo-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.aarch64", "product": { "name": "skopeo-debuginfo-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.aarch64", "product_id": "skopeo-debuginfo-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.6.1-2.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debugsource-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.aarch64", "product": { "name": "skopeo-debugsource-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.aarch64", "product_id": "skopeo-debugsource-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debugsource@1.6.1-2.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.aarch64", "product": { "name": "skopeo-tests-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.aarch64", "product_id": "skopeo-tests-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.6.1-2.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "slirp4netns-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.aarch64", "product": { "name": "slirp4netns-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.aarch64", "product_id": "slirp4netns-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns@1.1.8-2.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=aarch64" } } }, { "category": "product_version", "name": "slirp4netns-debuginfo-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.aarch64", "product": { "name": "slirp4netns-debuginfo-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.aarch64", "product_id": "slirp4netns-debuginfo-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debuginfo@1.1.8-2.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=aarch64" } } }, { "category": "product_version", "name": "slirp4netns-debugsource-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.aarch64", "product": { "name": "slirp4netns-debugsource-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.aarch64", "product_id": "slirp4netns-debugsource-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debugsource@1.1.8-2.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=aarch64" } } }, { "category": "product_version", "name": "toolbox-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.aarch64", "product": { "name": "toolbox-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.aarch64", "product_id": "toolbox-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox@0.0.99.3-0.4.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=aarch64" } } }, { "category": "product_version", "name": "toolbox-debuginfo-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.aarch64", "product": { "name": "toolbox-debuginfo-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.aarch64", "product_id": "toolbox-debuginfo-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-debuginfo@0.0.99.3-0.4.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=aarch64" } } }, { "category": "product_version", "name": "toolbox-debugsource-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.aarch64", "product": { "name": "toolbox-debugsource-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.aarch64", "product_id": "toolbox-debugsource-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-debugsource@0.0.99.3-0.4.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=aarch64" } } }, { "category": "product_version", "name": "toolbox-tests-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.aarch64", "product": { "name": "toolbox-tests-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.aarch64", "product_id": "toolbox-tests-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-tests@0.0.99.3-0.4.module%2Bel8.6.0%2B21254%2B7ef668f8?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, "product_reference": "container-tools:4.0:8060020240205133014:3b538bd8", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aardvark-dns-2:1.0.1-28.module+el8.6.0+21254+7ef668f8.aarch64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:aardvark-dns-2:1.0.1-28.module+el8.6.0+21254+7ef668f8.aarch64" }, "product_reference": "aardvark-dns-2:1.0.1-28.module+el8.6.0+21254+7ef668f8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "aardvark-dns-2:1.0.1-28.module+el8.6.0+21254+7ef668f8.ppc64le as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:aardvark-dns-2:1.0.1-28.module+el8.6.0+21254+7ef668f8.ppc64le" }, "product_reference": "aardvark-dns-2:1.0.1-28.module+el8.6.0+21254+7ef668f8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "aardvark-dns-2:1.0.1-28.module+el8.6.0+21254+7ef668f8.s390x as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:aardvark-dns-2:1.0.1-28.module+el8.6.0+21254+7ef668f8.s390x" }, "product_reference": "aardvark-dns-2:1.0.1-28.module+el8.6.0+21254+7ef668f8.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "aardvark-dns-2:1.0.1-28.module+el8.6.0+21254+7ef668f8.x86_64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:aardvark-dns-2:1.0.1-28.module+el8.6.0+21254+7ef668f8.x86_64" }, "product_reference": "aardvark-dns-2:1.0.1-28.module+el8.6.0+21254+7ef668f8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.aarch64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:buildah-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.aarch64" }, "product_reference": "buildah-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.ppc64le as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:buildah-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.ppc64le" }, "product_reference": "buildah-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.s390x as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:buildah-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.s390x" }, "product_reference": "buildah-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.src as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:buildah-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.src" }, "product_reference": "buildah-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.src", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.x86_64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:buildah-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.x86_64" }, "product_reference": "buildah-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debuginfo-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.aarch64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:buildah-debuginfo-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.aarch64" }, "product_reference": "buildah-debuginfo-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debuginfo-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.ppc64le as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:buildah-debuginfo-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.ppc64le" }, "product_reference": "buildah-debuginfo-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debuginfo-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.s390x as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:buildah-debuginfo-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.s390x" }, "product_reference": "buildah-debuginfo-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debuginfo-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.x86_64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:buildah-debuginfo-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.x86_64" }, "product_reference": "buildah-debuginfo-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debugsource-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.aarch64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:buildah-debugsource-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.aarch64" }, "product_reference": "buildah-debugsource-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debugsource-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.ppc64le as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:buildah-debugsource-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.ppc64le" }, "product_reference": "buildah-debugsource-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debugsource-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.s390x as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:buildah-debugsource-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.s390x" }, "product_reference": "buildah-debugsource-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debugsource-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.x86_64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:buildah-debugsource-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.x86_64" }, "product_reference": "buildah-debugsource-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.aarch64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:buildah-tests-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.aarch64" }, "product_reference": "buildah-tests-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.ppc64le as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:buildah-tests-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.ppc64le" }, "product_reference": "buildah-tests-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.s390x as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:buildah-tests-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.s390x" }, "product_reference": "buildah-tests-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.x86_64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:buildah-tests-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.x86_64" }, "product_reference": "buildah-tests-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-debuginfo-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.aarch64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:buildah-tests-debuginfo-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.aarch64" }, "product_reference": "buildah-tests-debuginfo-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-debuginfo-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.ppc64le as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:buildah-tests-debuginfo-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.ppc64le" }, "product_reference": "buildah-tests-debuginfo-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-debuginfo-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.s390x as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:buildah-tests-debuginfo-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.s390x" }, "product_reference": "buildah-tests-debuginfo-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-debuginfo-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.x86_64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:buildah-tests-debuginfo-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.x86_64" }, "product_reference": "buildah-tests-debuginfo-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "cockpit-podman-0:43-1.module+el8.6.0+21254+7ef668f8.noarch as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:cockpit-podman-0:43-1.module+el8.6.0+21254+7ef668f8.noarch" }, "product_reference": "cockpit-podman-0:43-1.module+el8.6.0+21254+7ef668f8.noarch", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "cockpit-podman-0:43-1.module+el8.6.0+21254+7ef668f8.src as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:cockpit-podman-0:43-1.module+el8.6.0+21254+7ef668f8.src" }, "product_reference": "cockpit-podman-0:43-1.module+el8.6.0+21254+7ef668f8.src", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.aarch64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:conmon-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.aarch64" }, "product_reference": "conmon-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.ppc64le as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:conmon-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.ppc64le" }, "product_reference": "conmon-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.s390x as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:conmon-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.s390x" }, "product_reference": "conmon-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.src as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:conmon-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.src" }, "product_reference": "conmon-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.src", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.x86_64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:conmon-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.x86_64" }, "product_reference": "conmon-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debuginfo-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.aarch64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:conmon-debuginfo-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.aarch64" }, "product_reference": "conmon-debuginfo-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debuginfo-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.ppc64le as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:conmon-debuginfo-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.ppc64le" }, "product_reference": "conmon-debuginfo-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debuginfo-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.s390x as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:conmon-debuginfo-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.s390x" }, "product_reference": "conmon-debuginfo-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debuginfo-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.x86_64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:conmon-debuginfo-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.x86_64" }, "product_reference": "conmon-debuginfo-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debugsource-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.aarch64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:conmon-debugsource-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.aarch64" }, "product_reference": "conmon-debugsource-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debugsource-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.ppc64le as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:conmon-debugsource-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.ppc64le" }, "product_reference": "conmon-debugsource-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debugsource-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.s390x as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:conmon-debugsource-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.s390x" }, "product_reference": "conmon-debugsource-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debugsource-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.x86_64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:conmon-debugsource-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.x86_64" }, "product_reference": "conmon-debugsource-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "container-selinux-2:2.178.0-1.module+el8.6.0+21254+7ef668f8.noarch as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:container-selinux-2:2.178.0-1.module+el8.6.0+21254+7ef668f8.noarch" }, "product_reference": "container-selinux-2:2.178.0-1.module+el8.6.0+21254+7ef668f8.noarch", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "container-selinux-2:2.178.0-1.module+el8.6.0+21254+7ef668f8.src as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:container-selinux-2:2.178.0-1.module+el8.6.0+21254+7ef668f8.src" }, "product_reference": "container-selinux-2:2.178.0-1.module+el8.6.0+21254+7ef668f8.src", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.aarch64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:containernetworking-plugins-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.aarch64" }, "product_reference": "containernetworking-plugins-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.ppc64le as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:containernetworking-plugins-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.ppc64le" }, "product_reference": "containernetworking-plugins-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.s390x as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:containernetworking-plugins-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.s390x" }, "product_reference": "containernetworking-plugins-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.src as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:containernetworking-plugins-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.src" }, "product_reference": "containernetworking-plugins-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.src", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.x86_64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:containernetworking-plugins-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.x86_64" }, "product_reference": "containernetworking-plugins-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debuginfo-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.aarch64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:containernetworking-plugins-debuginfo-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.aarch64" }, "product_reference": "containernetworking-plugins-debuginfo-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debuginfo-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.ppc64le as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:containernetworking-plugins-debuginfo-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.ppc64le" }, "product_reference": "containernetworking-plugins-debuginfo-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debuginfo-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.s390x as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:containernetworking-plugins-debuginfo-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.s390x" }, "product_reference": "containernetworking-plugins-debuginfo-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debuginfo-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.x86_64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:containernetworking-plugins-debuginfo-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.x86_64" }, "product_reference": "containernetworking-plugins-debuginfo-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debugsource-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.aarch64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:containernetworking-plugins-debugsource-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.aarch64" }, "product_reference": "containernetworking-plugins-debugsource-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debugsource-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.ppc64le as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:containernetworking-plugins-debugsource-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.ppc64le" }, "product_reference": "containernetworking-plugins-debugsource-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debugsource-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.s390x as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:containernetworking-plugins-debugsource-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.s390x" }, "product_reference": "containernetworking-plugins-debugsource-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debugsource-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.x86_64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:containernetworking-plugins-debugsource-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.x86_64" }, "product_reference": "containernetworking-plugins-debugsource-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "containers-common-2:1-28.module+el8.6.0+21254+7ef668f8.aarch64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:containers-common-2:1-28.module+el8.6.0+21254+7ef668f8.aarch64" }, "product_reference": "containers-common-2:1-28.module+el8.6.0+21254+7ef668f8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "containers-common-2:1-28.module+el8.6.0+21254+7ef668f8.ppc64le as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:containers-common-2:1-28.module+el8.6.0+21254+7ef668f8.ppc64le" }, "product_reference": "containers-common-2:1-28.module+el8.6.0+21254+7ef668f8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "containers-common-2:1-28.module+el8.6.0+21254+7ef668f8.s390x as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:containers-common-2:1-28.module+el8.6.0+21254+7ef668f8.s390x" }, "product_reference": "containers-common-2:1-28.module+el8.6.0+21254+7ef668f8.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "containers-common-2:1-28.module+el8.6.0+21254+7ef668f8.src as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:containers-common-2:1-28.module+el8.6.0+21254+7ef668f8.src" }, "product_reference": "containers-common-2:1-28.module+el8.6.0+21254+7ef668f8.src", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "containers-common-2:1-28.module+el8.6.0+21254+7ef668f8.x86_64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:containers-common-2:1-28.module+el8.6.0+21254+7ef668f8.x86_64" }, "product_reference": "containers-common-2:1-28.module+el8.6.0+21254+7ef668f8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "crit-0:3.15-3.module+el8.6.0+21254+7ef668f8.aarch64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:crit-0:3.15-3.module+el8.6.0+21254+7ef668f8.aarch64" }, "product_reference": "crit-0:3.15-3.module+el8.6.0+21254+7ef668f8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "crit-0:3.15-3.module+el8.6.0+21254+7ef668f8.ppc64le as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:crit-0:3.15-3.module+el8.6.0+21254+7ef668f8.ppc64le" }, "product_reference": "crit-0:3.15-3.module+el8.6.0+21254+7ef668f8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "crit-0:3.15-3.module+el8.6.0+21254+7ef668f8.s390x as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:crit-0:3.15-3.module+el8.6.0+21254+7ef668f8.s390x" }, "product_reference": "crit-0:3.15-3.module+el8.6.0+21254+7ef668f8.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "crit-0:3.15-3.module+el8.6.0+21254+7ef668f8.x86_64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:crit-0:3.15-3.module+el8.6.0+21254+7ef668f8.x86_64" }, "product_reference": "crit-0:3.15-3.module+el8.6.0+21254+7ef668f8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "criu-0:3.15-3.module+el8.6.0+21254+7ef668f8.aarch64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-0:3.15-3.module+el8.6.0+21254+7ef668f8.aarch64" }, "product_reference": "criu-0:3.15-3.module+el8.6.0+21254+7ef668f8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "criu-0:3.15-3.module+el8.6.0+21254+7ef668f8.ppc64le as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-0:3.15-3.module+el8.6.0+21254+7ef668f8.ppc64le" }, "product_reference": "criu-0:3.15-3.module+el8.6.0+21254+7ef668f8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "criu-0:3.15-3.module+el8.6.0+21254+7ef668f8.s390x as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-0:3.15-3.module+el8.6.0+21254+7ef668f8.s390x" }, "product_reference": "criu-0:3.15-3.module+el8.6.0+21254+7ef668f8.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "criu-0:3.15-3.module+el8.6.0+21254+7ef668f8.src as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-0:3.15-3.module+el8.6.0+21254+7ef668f8.src" }, "product_reference": "criu-0:3.15-3.module+el8.6.0+21254+7ef668f8.src", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "criu-0:3.15-3.module+el8.6.0+21254+7ef668f8.x86_64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-0:3.15-3.module+el8.6.0+21254+7ef668f8.x86_64" }, "product_reference": "criu-0:3.15-3.module+el8.6.0+21254+7ef668f8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debuginfo-0:3.15-3.module+el8.6.0+21254+7ef668f8.aarch64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+21254+7ef668f8.aarch64" }, "product_reference": "criu-debuginfo-0:3.15-3.module+el8.6.0+21254+7ef668f8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debuginfo-0:3.15-3.module+el8.6.0+21254+7ef668f8.ppc64le as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+21254+7ef668f8.ppc64le" }, "product_reference": "criu-debuginfo-0:3.15-3.module+el8.6.0+21254+7ef668f8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debuginfo-0:3.15-3.module+el8.6.0+21254+7ef668f8.s390x as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+21254+7ef668f8.s390x" }, "product_reference": "criu-debuginfo-0:3.15-3.module+el8.6.0+21254+7ef668f8.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debuginfo-0:3.15-3.module+el8.6.0+21254+7ef668f8.x86_64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+21254+7ef668f8.x86_64" }, "product_reference": "criu-debuginfo-0:3.15-3.module+el8.6.0+21254+7ef668f8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debugsource-0:3.15-3.module+el8.6.0+21254+7ef668f8.aarch64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+21254+7ef668f8.aarch64" }, "product_reference": "criu-debugsource-0:3.15-3.module+el8.6.0+21254+7ef668f8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debugsource-0:3.15-3.module+el8.6.0+21254+7ef668f8.ppc64le as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+21254+7ef668f8.ppc64le" }, "product_reference": "criu-debugsource-0:3.15-3.module+el8.6.0+21254+7ef668f8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debugsource-0:3.15-3.module+el8.6.0+21254+7ef668f8.s390x as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+21254+7ef668f8.s390x" }, "product_reference": "criu-debugsource-0:3.15-3.module+el8.6.0+21254+7ef668f8.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debugsource-0:3.15-3.module+el8.6.0+21254+7ef668f8.x86_64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+21254+7ef668f8.x86_64" }, "product_reference": "criu-debugsource-0:3.15-3.module+el8.6.0+21254+7ef668f8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "criu-devel-0:3.15-3.module+el8.6.0+21254+7ef668f8.aarch64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+21254+7ef668f8.aarch64" }, "product_reference": "criu-devel-0:3.15-3.module+el8.6.0+21254+7ef668f8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "criu-devel-0:3.15-3.module+el8.6.0+21254+7ef668f8.ppc64le as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+21254+7ef668f8.ppc64le" }, "product_reference": "criu-devel-0:3.15-3.module+el8.6.0+21254+7ef668f8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "criu-devel-0:3.15-3.module+el8.6.0+21254+7ef668f8.s390x as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+21254+7ef668f8.s390x" }, "product_reference": "criu-devel-0:3.15-3.module+el8.6.0+21254+7ef668f8.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "criu-devel-0:3.15-3.module+el8.6.0+21254+7ef668f8.x86_64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+21254+7ef668f8.x86_64" }, "product_reference": "criu-devel-0:3.15-3.module+el8.6.0+21254+7ef668f8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "criu-libs-0:3.15-3.module+el8.6.0+21254+7ef668f8.aarch64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+21254+7ef668f8.aarch64" }, "product_reference": "criu-libs-0:3.15-3.module+el8.6.0+21254+7ef668f8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "criu-libs-0:3.15-3.module+el8.6.0+21254+7ef668f8.ppc64le as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+21254+7ef668f8.ppc64le" }, "product_reference": "criu-libs-0:3.15-3.module+el8.6.0+21254+7ef668f8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "criu-libs-0:3.15-3.module+el8.6.0+21254+7ef668f8.s390x as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+21254+7ef668f8.s390x" }, "product_reference": "criu-libs-0:3.15-3.module+el8.6.0+21254+7ef668f8.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "criu-libs-0:3.15-3.module+el8.6.0+21254+7ef668f8.x86_64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+21254+7ef668f8.x86_64" }, "product_reference": "criu-libs-0:3.15-3.module+el8.6.0+21254+7ef668f8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21254+7ef668f8.aarch64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21254+7ef668f8.aarch64" }, "product_reference": "criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21254+7ef668f8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21254+7ef668f8.ppc64le as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21254+7ef668f8.ppc64le" }, "product_reference": "criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21254+7ef668f8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21254+7ef668f8.s390x as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21254+7ef668f8.s390x" }, "product_reference": "criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21254+7ef668f8.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21254+7ef668f8.x86_64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21254+7ef668f8.x86_64" }, "product_reference": "criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21254+7ef668f8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "crun-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.aarch64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:crun-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.aarch64" }, "product_reference": "crun-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "crun-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.ppc64le as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:crun-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.ppc64le" }, "product_reference": "crun-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "crun-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.s390x as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:crun-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.s390x" }, "product_reference": "crun-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "crun-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.src as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:crun-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.src" }, "product_reference": "crun-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.src", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "crun-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.x86_64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:crun-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.x86_64" }, "product_reference": "crun-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debuginfo-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.aarch64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:crun-debuginfo-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.aarch64" }, "product_reference": "crun-debuginfo-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debuginfo-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.ppc64le as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:crun-debuginfo-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.ppc64le" }, "product_reference": "crun-debuginfo-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debuginfo-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.s390x as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:crun-debuginfo-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.s390x" }, "product_reference": "crun-debuginfo-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debuginfo-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.x86_64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:crun-debuginfo-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.x86_64" }, "product_reference": "crun-debuginfo-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debugsource-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.aarch64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:crun-debugsource-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.aarch64" }, "product_reference": "crun-debugsource-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debugsource-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.ppc64le as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:crun-debugsource-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.ppc64le" }, "product_reference": "crun-debugsource-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debugsource-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.s390x as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:crun-debugsource-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.s390x" }, "product_reference": "crun-debugsource-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debugsource-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.x86_64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:crun-debugsource-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.x86_64" }, "product_reference": "crun-debugsource-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.aarch64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:fuse-overlayfs-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.aarch64" }, "product_reference": "fuse-overlayfs-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.ppc64le as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:fuse-overlayfs-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.ppc64le" }, "product_reference": "fuse-overlayfs-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.s390x as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:fuse-overlayfs-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.s390x" }, "product_reference": "fuse-overlayfs-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.src as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:fuse-overlayfs-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.src" }, "product_reference": "fuse-overlayfs-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.src", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.x86_64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:fuse-overlayfs-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.x86_64" }, "product_reference": "fuse-overlayfs-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debuginfo-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.aarch64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:fuse-overlayfs-debuginfo-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.aarch64" }, "product_reference": "fuse-overlayfs-debuginfo-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debuginfo-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.ppc64le as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:fuse-overlayfs-debuginfo-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.ppc64le" }, "product_reference": "fuse-overlayfs-debuginfo-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debuginfo-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.s390x as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:fuse-overlayfs-debuginfo-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.s390x" }, "product_reference": "fuse-overlayfs-debuginfo-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debuginfo-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.x86_64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:fuse-overlayfs-debuginfo-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.x86_64" }, "product_reference": "fuse-overlayfs-debuginfo-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debugsource-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.aarch64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:fuse-overlayfs-debugsource-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.aarch64" }, "product_reference": "fuse-overlayfs-debugsource-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debugsource-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.ppc64le as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:fuse-overlayfs-debugsource-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.ppc64le" }, "product_reference": "fuse-overlayfs-debugsource-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debugsource-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.s390x as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:fuse-overlayfs-debugsource-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.s390x" }, "product_reference": "fuse-overlayfs-debugsource-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debugsource-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.x86_64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:fuse-overlayfs-debugsource-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.x86_64" }, "product_reference": "fuse-overlayfs-debugsource-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.aarch64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.aarch64" }, "product_reference": "libslirp-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.ppc64le as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.ppc64le" }, "product_reference": "libslirp-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.s390x as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.s390x" }, "product_reference": "libslirp-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.src as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.src" }, "product_reference": "libslirp-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.src", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.x86_64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.x86_64" }, "product_reference": "libslirp-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.aarch64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.aarch64" }, "product_reference": "libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.ppc64le as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.ppc64le" }, "product_reference": "libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.s390x as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.s390x" }, "product_reference": "libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.x86_64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.x86_64" }, "product_reference": "libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.aarch64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.aarch64" }, "product_reference": "libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.ppc64le as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.ppc64le" }, "product_reference": "libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.s390x as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.s390x" }, "product_reference": "libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.x86_64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.x86_64" }, "product_reference": "libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-devel-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.aarch64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.aarch64" }, "product_reference": "libslirp-devel-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-devel-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.ppc64le as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.ppc64le" }, "product_reference": "libslirp-devel-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-devel-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.s390x as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.s390x" }, "product_reference": "libslirp-devel-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-devel-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.x86_64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.x86_64" }, "product_reference": "libslirp-devel-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "netavark-2:1.0.1-28.module+el8.6.0+21254+7ef668f8.aarch64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:netavark-2:1.0.1-28.module+el8.6.0+21254+7ef668f8.aarch64" }, "product_reference": "netavark-2:1.0.1-28.module+el8.6.0+21254+7ef668f8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "netavark-2:1.0.1-28.module+el8.6.0+21254+7ef668f8.ppc64le as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:netavark-2:1.0.1-28.module+el8.6.0+21254+7ef668f8.ppc64le" }, "product_reference": "netavark-2:1.0.1-28.module+el8.6.0+21254+7ef668f8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "netavark-2:1.0.1-28.module+el8.6.0+21254+7ef668f8.s390x as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:netavark-2:1.0.1-28.module+el8.6.0+21254+7ef668f8.s390x" }, "product_reference": "netavark-2:1.0.1-28.module+el8.6.0+21254+7ef668f8.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "netavark-2:1.0.1-28.module+el8.6.0+21254+7ef668f8.x86_64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:netavark-2:1.0.1-28.module+el8.6.0+21254+7ef668f8.x86_64" }, "product_reference": "netavark-2:1.0.1-28.module+el8.6.0+21254+7ef668f8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.aarch64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:oci-seccomp-bpf-hook-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.aarch64" }, "product_reference": "oci-seccomp-bpf-hook-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.ppc64le as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:oci-seccomp-bpf-hook-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.ppc64le" }, "product_reference": "oci-seccomp-bpf-hook-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.s390x as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:oci-seccomp-bpf-hook-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.s390x" }, "product_reference": "oci-seccomp-bpf-hook-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.src as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:oci-seccomp-bpf-hook-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.src" }, "product_reference": "oci-seccomp-bpf-hook-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.src", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.x86_64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:oci-seccomp-bpf-hook-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.x86_64" }, "product_reference": "oci-seccomp-bpf-hook-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.aarch64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.aarch64" }, "product_reference": "oci-seccomp-bpf-hook-debuginfo-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.ppc64le as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.ppc64le" }, "product_reference": "oci-seccomp-bpf-hook-debuginfo-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.s390x as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.s390x" }, "product_reference": "oci-seccomp-bpf-hook-debuginfo-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.x86_64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.x86_64" }, "product_reference": "oci-seccomp-bpf-hook-debuginfo-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.aarch64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.aarch64" }, "product_reference": "oci-seccomp-bpf-hook-debugsource-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.ppc64le as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.ppc64le" }, "product_reference": "oci-seccomp-bpf-hook-debugsource-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.s390x as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.s390x" }, "product_reference": "oci-seccomp-bpf-hook-debugsource-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.x86_64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.x86_64" }, "product_reference": "oci-seccomp-bpf-hook-debugsource-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64" }, "product_reference": "podman-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le" }, "product_reference": "podman-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x" }, "product_reference": "podman-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.src as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.src" }, "product_reference": "podman-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.src", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64" }, "product_reference": "podman-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-catatonit-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64" }, "product_reference": "podman-catatonit-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-catatonit-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le" }, "product_reference": "podman-catatonit-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-catatonit-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x" }, "product_reference": "podman-catatonit-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-catatonit-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64" }, "product_reference": "podman-catatonit-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-catatonit-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64" }, "product_reference": "podman-catatonit-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-catatonit-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le" }, "product_reference": "podman-catatonit-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-catatonit-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x" }, "product_reference": "podman-catatonit-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-catatonit-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64" }, "product_reference": "podman-catatonit-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64" }, "product_reference": "podman-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le" }, "product_reference": "podman-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x" }, "product_reference": "podman-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64" }, "product_reference": "podman-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-debugsource-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64" }, "product_reference": "podman-debugsource-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-debugsource-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le" }, "product_reference": "podman-debugsource-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-debugsource-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x" }, "product_reference": "podman-debugsource-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-debugsource-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64" }, "product_reference": "podman-debugsource-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-docker-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.noarch as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-docker-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.noarch" }, "product_reference": "podman-docker-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.noarch", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-gvproxy-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64" }, "product_reference": "podman-gvproxy-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-gvproxy-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le" }, "product_reference": "podman-gvproxy-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-gvproxy-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x" }, "product_reference": "podman-gvproxy-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-gvproxy-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64" }, "product_reference": "podman-gvproxy-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-gvproxy-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64" }, "product_reference": "podman-gvproxy-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-gvproxy-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le" }, "product_reference": "podman-gvproxy-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-gvproxy-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x" }, "product_reference": "podman-gvproxy-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-gvproxy-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64" }, "product_reference": "podman-gvproxy-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-plugins-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64" }, "product_reference": "podman-plugins-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-plugins-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le" }, "product_reference": "podman-plugins-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-plugins-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x" }, "product_reference": "podman-plugins-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-plugins-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64" }, "product_reference": "podman-plugins-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-plugins-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64" }, "product_reference": "podman-plugins-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-plugins-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le" }, "product_reference": "podman-plugins-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-plugins-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x" }, "product_reference": "podman-plugins-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-plugins-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64" }, "product_reference": "podman-plugins-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-remote-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64" }, "product_reference": "podman-remote-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-remote-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le" }, "product_reference": "podman-remote-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-remote-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x" }, "product_reference": "podman-remote-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-remote-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64" }, "product_reference": "podman-remote-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-remote-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64" }, "product_reference": "podman-remote-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-remote-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le" }, "product_reference": "podman-remote-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-remote-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x" }, "product_reference": "podman-remote-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-remote-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64" }, "product_reference": "podman-remote-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-tests-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64" }, "product_reference": "podman-tests-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-tests-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le" }, "product_reference": "podman-tests-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-tests-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x" }, "product_reference": "podman-tests-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-tests-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64" }, "product_reference": "podman-tests-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "python-podman-0:4.0.0-1.module+el8.6.0+21254+7ef668f8.src as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:python-podman-0:4.0.0-1.module+el8.6.0+21254+7ef668f8.src" }, "product_reference": "python-podman-0:4.0.0-1.module+el8.6.0+21254+7ef668f8.src", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "python3-criu-0:3.15-3.module+el8.6.0+21254+7ef668f8.aarch64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+21254+7ef668f8.aarch64" }, "product_reference": "python3-criu-0:3.15-3.module+el8.6.0+21254+7ef668f8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "python3-criu-0:3.15-3.module+el8.6.0+21254+7ef668f8.ppc64le as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+21254+7ef668f8.ppc64le" }, "product_reference": "python3-criu-0:3.15-3.module+el8.6.0+21254+7ef668f8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "python3-criu-0:3.15-3.module+el8.6.0+21254+7ef668f8.s390x as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+21254+7ef668f8.s390x" }, "product_reference": "python3-criu-0:3.15-3.module+el8.6.0+21254+7ef668f8.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "python3-criu-0:3.15-3.module+el8.6.0+21254+7ef668f8.x86_64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+21254+7ef668f8.x86_64" }, "product_reference": "python3-criu-0:3.15-3.module+el8.6.0+21254+7ef668f8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "python3-podman-0:4.0.0-1.module+el8.6.0+21254+7ef668f8.noarch as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:python3-podman-0:4.0.0-1.module+el8.6.0+21254+7ef668f8.noarch" }, "product_reference": "python3-podman-0:4.0.0-1.module+el8.6.0+21254+7ef668f8.noarch", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "runc-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.aarch64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.aarch64" }, "product_reference": "runc-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "runc-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.ppc64le as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.ppc64le" }, "product_reference": "runc-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "runc-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.s390x as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.s390x" }, "product_reference": "runc-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "runc-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.src as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.src" }, "product_reference": "runc-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.src", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "runc-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.x86_64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.x86_64" }, "product_reference": "runc-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.aarch64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.aarch64" }, "product_reference": "runc-debuginfo-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.ppc64le as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.ppc64le" }, "product_reference": "runc-debuginfo-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.s390x as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.s390x" }, "product_reference": "runc-debuginfo-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.x86_64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.x86_64" }, "product_reference": "runc-debuginfo-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.aarch64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.aarch64" }, "product_reference": "runc-debugsource-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.ppc64le as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.ppc64le" }, "product_reference": "runc-debugsource-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.s390x as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.s390x" }, "product_reference": "runc-debugsource-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.x86_64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.x86_64" }, "product_reference": "runc-debugsource-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.aarch64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:skopeo-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.aarch64" }, "product_reference": "skopeo-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.ppc64le as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:skopeo-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.ppc64le" }, "product_reference": "skopeo-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.s390x as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:skopeo-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.s390x" }, "product_reference": "skopeo-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.src as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:skopeo-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.src" }, "product_reference": "skopeo-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.src", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.x86_64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:skopeo-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.x86_64" }, "product_reference": "skopeo-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.aarch64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:skopeo-debuginfo-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.aarch64" }, "product_reference": "skopeo-debuginfo-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.ppc64le as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:skopeo-debuginfo-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.ppc64le" }, "product_reference": "skopeo-debuginfo-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.s390x as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:skopeo-debuginfo-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.s390x" }, "product_reference": "skopeo-debuginfo-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.x86_64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:skopeo-debuginfo-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.x86_64" }, "product_reference": "skopeo-debuginfo-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.aarch64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:skopeo-debugsource-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.aarch64" }, "product_reference": "skopeo-debugsource-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.ppc64le as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:skopeo-debugsource-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.ppc64le" }, "product_reference": "skopeo-debugsource-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.s390x as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:skopeo-debugsource-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.s390x" }, "product_reference": "skopeo-debugsource-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.x86_64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:skopeo-debugsource-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.x86_64" }, "product_reference": "skopeo-debugsource-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.aarch64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:skopeo-tests-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.aarch64" }, "product_reference": "skopeo-tests-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.ppc64le as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:skopeo-tests-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.ppc64le" }, "product_reference": "skopeo-tests-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.s390x as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:skopeo-tests-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.s390x" }, "product_reference": "skopeo-tests-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.x86_64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:skopeo-tests-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.x86_64" }, "product_reference": "skopeo-tests-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.aarch64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:slirp4netns-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.aarch64" }, "product_reference": "slirp4netns-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.ppc64le as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:slirp4netns-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.ppc64le" }, "product_reference": "slirp4netns-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.s390x as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:slirp4netns-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.s390x" }, "product_reference": "slirp4netns-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.src as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:slirp4netns-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.src" }, "product_reference": "slirp4netns-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.src", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.x86_64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:slirp4netns-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.x86_64" }, "product_reference": "slirp4netns-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debuginfo-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.aarch64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:slirp4netns-debuginfo-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.aarch64" }, "product_reference": "slirp4netns-debuginfo-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debuginfo-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.ppc64le as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:slirp4netns-debuginfo-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.ppc64le" }, "product_reference": "slirp4netns-debuginfo-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debuginfo-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.s390x as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:slirp4netns-debuginfo-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.s390x" }, "product_reference": "slirp4netns-debuginfo-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debuginfo-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.x86_64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:slirp4netns-debuginfo-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.x86_64" }, "product_reference": "slirp4netns-debuginfo-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debugsource-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.aarch64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:slirp4netns-debugsource-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.aarch64" }, "product_reference": "slirp4netns-debugsource-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debugsource-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.ppc64le as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:slirp4netns-debugsource-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.ppc64le" }, "product_reference": "slirp4netns-debugsource-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debugsource-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.s390x as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:slirp4netns-debugsource-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.s390x" }, "product_reference": "slirp4netns-debugsource-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debugsource-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.x86_64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:slirp4netns-debugsource-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.x86_64" }, "product_reference": "slirp4netns-debugsource-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.aarch64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:toolbox-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.aarch64" }, "product_reference": "toolbox-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.ppc64le as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:toolbox-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.ppc64le" }, "product_reference": "toolbox-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.s390x as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:toolbox-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.s390x" }, "product_reference": "toolbox-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.src as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:toolbox-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.src" }, "product_reference": "toolbox-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.src", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.x86_64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:toolbox-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.x86_64" }, "product_reference": "toolbox-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-debuginfo-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.aarch64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.aarch64" }, "product_reference": "toolbox-debuginfo-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-debuginfo-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.ppc64le as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.ppc64le" }, "product_reference": "toolbox-debuginfo-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-debuginfo-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.s390x as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.s390x" }, "product_reference": "toolbox-debuginfo-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-debuginfo-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.x86_64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.x86_64" }, "product_reference": "toolbox-debuginfo-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-debugsource-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.aarch64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.aarch64" }, "product_reference": "toolbox-debugsource-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-debugsource-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.ppc64le as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.ppc64le" }, "product_reference": "toolbox-debugsource-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-debugsource-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.s390x as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.s390x" }, "product_reference": "toolbox-debugsource-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-debugsource-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.x86_64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.x86_64" }, "product_reference": "toolbox-debugsource-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-tests-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.aarch64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:toolbox-tests-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.aarch64" }, "product_reference": "toolbox-tests-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-tests-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.ppc64le as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:toolbox-tests-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.ppc64le" }, "product_reference": "toolbox-tests-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-tests-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.s390x as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:toolbox-tests-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.s390x" }, "product_reference": "toolbox-tests-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-tests-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.x86_64 as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:toolbox-tests-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.x86_64" }, "product_reference": "toolbox-tests-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "udica-0:0.2.6-3.module+el8.6.0+21254+7ef668f8.noarch as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:udica-0:0.2.6-3.module+el8.6.0+21254+7ef668f8.noarch" }, "product_reference": "udica-0:0.2.6-3.module+el8.6.0+21254+7ef668f8.noarch", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "udica-0:0.2.6-3.module+el8.6.0+21254+7ef668f8.src as a component of container-tools:4.0:8060020240205133014:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:udica-0:0.2.6-3.module+el8.6.0+21254+7ef668f8.src" }, "product_reference": "udica-0:0.2.6-3.module+el8.6.0+21254+7ef668f8.src", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "The Snyk Reseacher Team" ] } ], "cve": "CVE-2024-21626", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2024-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2258725" } ], "notes": [ { "category": "description", "text": "A file descriptor leak issue was found in the runc package. While a user performs `O_CLOEXEC` all file descriptors before executing the container code, the file descriptor is open when performing `setcwd(2)`, which means that the reference can be kept alive in the container by configuring the working directory to be a path resolved through the file descriptor. The non-dumpable bit is unset after `execve`, meaning there are multiple ways to attack this other than bad configurations. The only way to defend against it entirely is to close all unneeded file descriptors.", "title": "Vulnerability description" }, { "category": "summary", "text": "runc: file descriptor leak", "title": "Vulnerability summary" }, { "category": "other", "text": "These vulnerabilities not only enable malicious actors to escape containerized environments but also allow for full control over the underlying host system. With the widespread adoption of containerization technologies in both development and production environments, such exploits pose significant risks to data integrity, confidentiality, and system stability.\n\nOpenShift Container Platform ships with SELinux in targeted enforcing mode, which prevents the container processes from accessing host content and mitigates this attack, and disabling SELinux on the Openshift container platform is not supported. Hence, the impact of the Openshift Container Platform is reduced to Moderate.\n\nFor multicluster-engine (MCE) vulnerable versions of buildkit and runc are part of installed version of oc. However, they are not affecting the higher-level assisted-installer binary in MCE. The presence of these dependencies in the container does not imply a security risk to the containerized application itself, as it is based on low-level packages included in the oc binary, and the impact to the container\u0027s core functionality is minimal.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:aardvark-dns-2:1.0.1-28.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:aardvark-dns-2:1.0.1-28.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:aardvark-dns-2:1.0.1-28.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:aardvark-dns-2:1.0.1-28.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:buildah-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:buildah-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:buildah-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:buildah-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.src", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:buildah-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:buildah-debuginfo-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:buildah-debuginfo-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:buildah-debuginfo-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:buildah-debuginfo-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:buildah-debugsource-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:buildah-debugsource-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:buildah-debugsource-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:buildah-debugsource-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:buildah-tests-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:buildah-tests-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:buildah-tests-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:buildah-tests-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:buildah-tests-debuginfo-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:buildah-tests-debuginfo-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:buildah-tests-debuginfo-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:buildah-tests-debuginfo-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:cockpit-podman-0:43-1.module+el8.6.0+21254+7ef668f8.noarch", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:cockpit-podman-0:43-1.module+el8.6.0+21254+7ef668f8.src", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:conmon-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:conmon-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:conmon-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:conmon-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.src", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:conmon-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:conmon-debuginfo-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:conmon-debuginfo-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:conmon-debuginfo-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:conmon-debuginfo-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:conmon-debugsource-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:conmon-debugsource-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:conmon-debugsource-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:conmon-debugsource-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:container-selinux-2:2.178.0-1.module+el8.6.0+21254+7ef668f8.noarch", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:container-selinux-2:2.178.0-1.module+el8.6.0+21254+7ef668f8.src", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:containernetworking-plugins-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:containernetworking-plugins-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:containernetworking-plugins-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:containernetworking-plugins-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.src", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:containernetworking-plugins-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:containernetworking-plugins-debuginfo-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:containernetworking-plugins-debuginfo-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:containernetworking-plugins-debuginfo-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:containernetworking-plugins-debuginfo-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:containernetworking-plugins-debugsource-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:containernetworking-plugins-debugsource-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:containernetworking-plugins-debugsource-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:containernetworking-plugins-debugsource-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:containers-common-2:1-28.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:containers-common-2:1-28.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:containers-common-2:1-28.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:containers-common-2:1-28.module+el8.6.0+21254+7ef668f8.src", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:containers-common-2:1-28.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:crit-0:3.15-3.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:crit-0:3.15-3.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:crit-0:3.15-3.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:crit-0:3.15-3.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-0:3.15-3.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-0:3.15-3.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-0:3.15-3.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-0:3.15-3.module+el8.6.0+21254+7ef668f8.src", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-0:3.15-3.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:crun-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:crun-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:crun-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:crun-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.src", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:crun-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:crun-debuginfo-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:crun-debuginfo-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:crun-debuginfo-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:crun-debuginfo-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:crun-debugsource-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:crun-debugsource-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:crun-debugsource-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:crun-debugsource-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:fuse-overlayfs-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:fuse-overlayfs-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:fuse-overlayfs-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:fuse-overlayfs-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.src", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:fuse-overlayfs-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:fuse-overlayfs-debuginfo-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:fuse-overlayfs-debuginfo-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:fuse-overlayfs-debuginfo-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:fuse-overlayfs-debuginfo-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:fuse-overlayfs-debugsource-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:fuse-overlayfs-debugsource-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:fuse-overlayfs-debugsource-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:fuse-overlayfs-debugsource-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.src", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:netavark-2:1.0.1-28.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:netavark-2:1.0.1-28.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:netavark-2:1.0.1-28.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:netavark-2:1.0.1-28.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:oci-seccomp-bpf-hook-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:oci-seccomp-bpf-hook-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:oci-seccomp-bpf-hook-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:oci-seccomp-bpf-hook-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.src", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:oci-seccomp-bpf-hook-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.src", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-catatonit-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-catatonit-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-catatonit-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-catatonit-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-catatonit-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-catatonit-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-catatonit-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-catatonit-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-debugsource-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-debugsource-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-debugsource-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-debugsource-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-docker-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.noarch", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-gvproxy-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-gvproxy-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-gvproxy-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-gvproxy-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-gvproxy-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-gvproxy-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-gvproxy-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-gvproxy-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-plugins-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-plugins-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-plugins-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-plugins-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-plugins-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-plugins-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-plugins-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-plugins-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-remote-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-remote-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-remote-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-remote-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-remote-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-remote-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-remote-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-remote-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-tests-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-tests-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-tests-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-tests-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:python-podman-0:4.0.0-1.module+el8.6.0+21254+7ef668f8.src", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:python3-podman-0:4.0.0-1.module+el8.6.0+21254+7ef668f8.noarch", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.src", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:skopeo-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:skopeo-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:skopeo-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:skopeo-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.src", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:skopeo-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:skopeo-debuginfo-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:skopeo-debuginfo-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:skopeo-debuginfo-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:skopeo-debuginfo-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:skopeo-debugsource-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:skopeo-debugsource-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:skopeo-debugsource-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:skopeo-debugsource-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:skopeo-tests-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:skopeo-tests-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:skopeo-tests-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:skopeo-tests-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:slirp4netns-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:slirp4netns-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:slirp4netns-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:slirp4netns-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.src", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:slirp4netns-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:slirp4netns-debuginfo-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:slirp4netns-debuginfo-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:slirp4netns-debuginfo-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:slirp4netns-debuginfo-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:slirp4netns-debugsource-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:slirp4netns-debugsource-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:slirp4netns-debugsource-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:slirp4netns-debugsource-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:toolbox-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:toolbox-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:toolbox-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:toolbox-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.src", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:toolbox-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:toolbox-tests-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:toolbox-tests-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:toolbox-tests-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:toolbox-tests-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:udica-0:0.2.6-3.module+el8.6.0+21254+7ef668f8.noarch", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:udica-0:0.2.6-3.module+el8.6.0+21254+7ef668f8.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-21626" }, { "category": "external", "summary": "RHBZ#2258725", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258725" }, { "category": "external", "summary": "RHSB-2024-001", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2024-001" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-21626", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21626" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-21626", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-21626" }, { "category": "external", "summary": "https://github.com/opencontainers/runc/security/advisories/GHSA-xr7r-f8xq-vfvv", "url": "https://github.com/opencontainers/runc/security/advisories/GHSA-xr7r-f8xq-vfvv" } ], "release_date": "2024-01-31T20:01:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-02-08T18:41:15+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:aardvark-dns-2:1.0.1-28.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:aardvark-dns-2:1.0.1-28.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:aardvark-dns-2:1.0.1-28.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:aardvark-dns-2:1.0.1-28.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:buildah-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:buildah-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:buildah-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:buildah-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.src", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:buildah-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:buildah-debuginfo-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:buildah-debuginfo-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:buildah-debuginfo-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:buildah-debuginfo-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:buildah-debugsource-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:buildah-debugsource-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:buildah-debugsource-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:buildah-debugsource-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:buildah-tests-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:buildah-tests-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:buildah-tests-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:buildah-tests-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:buildah-tests-debuginfo-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:buildah-tests-debuginfo-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:buildah-tests-debuginfo-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:buildah-tests-debuginfo-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:cockpit-podman-0:43-1.module+el8.6.0+21254+7ef668f8.noarch", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:cockpit-podman-0:43-1.module+el8.6.0+21254+7ef668f8.src", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:conmon-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:conmon-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:conmon-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:conmon-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.src", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:conmon-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:conmon-debuginfo-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:conmon-debuginfo-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:conmon-debuginfo-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:conmon-debuginfo-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:conmon-debugsource-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:conmon-debugsource-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:conmon-debugsource-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:conmon-debugsource-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:container-selinux-2:2.178.0-1.module+el8.6.0+21254+7ef668f8.noarch", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:container-selinux-2:2.178.0-1.module+el8.6.0+21254+7ef668f8.src", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:containernetworking-plugins-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:containernetworking-plugins-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:containernetworking-plugins-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:containernetworking-plugins-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.src", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:containernetworking-plugins-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:containernetworking-plugins-debuginfo-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:containernetworking-plugins-debuginfo-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:containernetworking-plugins-debuginfo-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:containernetworking-plugins-debuginfo-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:containernetworking-plugins-debugsource-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:containernetworking-plugins-debugsource-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:containernetworking-plugins-debugsource-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:containernetworking-plugins-debugsource-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:containers-common-2:1-28.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:containers-common-2:1-28.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:containers-common-2:1-28.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:containers-common-2:1-28.module+el8.6.0+21254+7ef668f8.src", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:containers-common-2:1-28.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:crit-0:3.15-3.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:crit-0:3.15-3.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:crit-0:3.15-3.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:crit-0:3.15-3.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-0:3.15-3.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-0:3.15-3.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-0:3.15-3.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-0:3.15-3.module+el8.6.0+21254+7ef668f8.src", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-0:3.15-3.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:crun-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:crun-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:crun-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:crun-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.src", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:crun-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:crun-debuginfo-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:crun-debuginfo-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:crun-debuginfo-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:crun-debuginfo-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:crun-debugsource-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:crun-debugsource-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:crun-debugsource-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:crun-debugsource-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:fuse-overlayfs-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:fuse-overlayfs-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:fuse-overlayfs-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:fuse-overlayfs-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.src", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:fuse-overlayfs-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:fuse-overlayfs-debuginfo-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:fuse-overlayfs-debuginfo-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:fuse-overlayfs-debuginfo-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:fuse-overlayfs-debuginfo-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:fuse-overlayfs-debugsource-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:fuse-overlayfs-debugsource-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:fuse-overlayfs-debugsource-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:fuse-overlayfs-debugsource-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.src", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:netavark-2:1.0.1-28.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:netavark-2:1.0.1-28.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:netavark-2:1.0.1-28.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:netavark-2:1.0.1-28.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:oci-seccomp-bpf-hook-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:oci-seccomp-bpf-hook-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:oci-seccomp-bpf-hook-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:oci-seccomp-bpf-hook-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.src", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:oci-seccomp-bpf-hook-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.src", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-catatonit-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-catatonit-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-catatonit-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-catatonit-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-catatonit-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-catatonit-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-catatonit-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-catatonit-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-debugsource-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-debugsource-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-debugsource-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-debugsource-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-docker-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.noarch", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-gvproxy-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-gvproxy-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-gvproxy-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-gvproxy-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-gvproxy-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-gvproxy-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-gvproxy-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-gvproxy-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-plugins-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-plugins-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-plugins-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-plugins-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-plugins-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-plugins-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-plugins-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-plugins-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-remote-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-remote-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-remote-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-remote-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-remote-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-remote-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-remote-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-remote-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-tests-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-tests-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-tests-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-tests-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:python-podman-0:4.0.0-1.module+el8.6.0+21254+7ef668f8.src", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:python3-podman-0:4.0.0-1.module+el8.6.0+21254+7ef668f8.noarch", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.src", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:skopeo-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:skopeo-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:skopeo-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:skopeo-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.src", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:skopeo-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:skopeo-debuginfo-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:skopeo-debuginfo-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:skopeo-debuginfo-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:skopeo-debuginfo-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:skopeo-debugsource-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:skopeo-debugsource-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:skopeo-debugsource-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:skopeo-debugsource-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:skopeo-tests-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:skopeo-tests-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:skopeo-tests-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:skopeo-tests-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:slirp4netns-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:slirp4netns-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:slirp4netns-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:slirp4netns-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.src", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:slirp4netns-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:slirp4netns-debuginfo-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:slirp4netns-debuginfo-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:slirp4netns-debuginfo-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:slirp4netns-debuginfo-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:slirp4netns-debugsource-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:slirp4netns-debugsource-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:slirp4netns-debugsource-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:slirp4netns-debugsource-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:toolbox-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:toolbox-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:toolbox-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:toolbox-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.src", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:toolbox-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:toolbox-tests-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:toolbox-tests-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:toolbox-tests-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:toolbox-tests-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:udica-0:0.2.6-3.module+el8.6.0+21254+7ef668f8.noarch", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:udica-0:0.2.6-3.module+el8.6.0+21254+7ef668f8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:0757" }, { "category": "workaround", "details": "Red Hat Enterprise Linux (RHEL) and OpenShift ships with SELinux in targeted enforcing mode, which prevents the container processes from accessing host content and mitigates this attack. Dockerfiles can be inspected on the \u0027RUN\u0027\u00a0and \u0027WORKDIR\u0027 directives to ensure that there are no escapes or malicious paths, which are an indication of compromise. Limiting access and only using trusted container images can help prevent unauthorized access and malicious attacks.", "product_ids": [ "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:aardvark-dns-2:1.0.1-28.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:aardvark-dns-2:1.0.1-28.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:aardvark-dns-2:1.0.1-28.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:aardvark-dns-2:1.0.1-28.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:buildah-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:buildah-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:buildah-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:buildah-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.src", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:buildah-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:buildah-debuginfo-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:buildah-debuginfo-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:buildah-debuginfo-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:buildah-debuginfo-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:buildah-debugsource-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:buildah-debugsource-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:buildah-debugsource-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:buildah-debugsource-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:buildah-tests-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:buildah-tests-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:buildah-tests-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:buildah-tests-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:buildah-tests-debuginfo-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:buildah-tests-debuginfo-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:buildah-tests-debuginfo-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:buildah-tests-debuginfo-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:cockpit-podman-0:43-1.module+el8.6.0+21254+7ef668f8.noarch", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:cockpit-podman-0:43-1.module+el8.6.0+21254+7ef668f8.src", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:conmon-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:conmon-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:conmon-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:conmon-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.src", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:conmon-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:conmon-debuginfo-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:conmon-debuginfo-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:conmon-debuginfo-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:conmon-debuginfo-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:conmon-debugsource-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:conmon-debugsource-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:conmon-debugsource-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:conmon-debugsource-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:container-selinux-2:2.178.0-1.module+el8.6.0+21254+7ef668f8.noarch", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:container-selinux-2:2.178.0-1.module+el8.6.0+21254+7ef668f8.src", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:containernetworking-plugins-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:containernetworking-plugins-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:containernetworking-plugins-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:containernetworking-plugins-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.src", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:containernetworking-plugins-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:containernetworking-plugins-debuginfo-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:containernetworking-plugins-debuginfo-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:containernetworking-plugins-debuginfo-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:containernetworking-plugins-debuginfo-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:containernetworking-plugins-debugsource-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:containernetworking-plugins-debugsource-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:containernetworking-plugins-debugsource-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:containernetworking-plugins-debugsource-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:containers-common-2:1-28.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:containers-common-2:1-28.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:containers-common-2:1-28.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:containers-common-2:1-28.module+el8.6.0+21254+7ef668f8.src", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:containers-common-2:1-28.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:crit-0:3.15-3.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:crit-0:3.15-3.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:crit-0:3.15-3.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:crit-0:3.15-3.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-0:3.15-3.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-0:3.15-3.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-0:3.15-3.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-0:3.15-3.module+el8.6.0+21254+7ef668f8.src", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-0:3.15-3.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:crun-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:crun-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:crun-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:crun-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.src", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:crun-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:crun-debuginfo-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:crun-debuginfo-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:crun-debuginfo-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:crun-debuginfo-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:crun-debugsource-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:crun-debugsource-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:crun-debugsource-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:crun-debugsource-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:fuse-overlayfs-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:fuse-overlayfs-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:fuse-overlayfs-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:fuse-overlayfs-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.src", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:fuse-overlayfs-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:fuse-overlayfs-debuginfo-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:fuse-overlayfs-debuginfo-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:fuse-overlayfs-debuginfo-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:fuse-overlayfs-debuginfo-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:fuse-overlayfs-debugsource-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:fuse-overlayfs-debugsource-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:fuse-overlayfs-debugsource-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:fuse-overlayfs-debugsource-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.src", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:netavark-2:1.0.1-28.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:netavark-2:1.0.1-28.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:netavark-2:1.0.1-28.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:netavark-2:1.0.1-28.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:oci-seccomp-bpf-hook-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:oci-seccomp-bpf-hook-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:oci-seccomp-bpf-hook-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:oci-seccomp-bpf-hook-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.src", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:oci-seccomp-bpf-hook-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.src", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-catatonit-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-catatonit-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-catatonit-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-catatonit-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-catatonit-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-catatonit-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-catatonit-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-catatonit-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-debugsource-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-debugsource-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-debugsource-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-debugsource-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-docker-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.noarch", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-gvproxy-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-gvproxy-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-gvproxy-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-gvproxy-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-gvproxy-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-gvproxy-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-gvproxy-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-gvproxy-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-plugins-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-plugins-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-plugins-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-plugins-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-plugins-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-plugins-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-plugins-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-plugins-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-remote-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-remote-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-remote-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-remote-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-remote-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-remote-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-remote-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-remote-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-tests-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-tests-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-tests-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-tests-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:python-podman-0:4.0.0-1.module+el8.6.0+21254+7ef668f8.src", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:python3-podman-0:4.0.0-1.module+el8.6.0+21254+7ef668f8.noarch", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.src", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:skopeo-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:skopeo-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:skopeo-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:skopeo-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.src", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:skopeo-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:skopeo-debuginfo-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:skopeo-debuginfo-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:skopeo-debuginfo-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:skopeo-debuginfo-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:skopeo-debugsource-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:skopeo-debugsource-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:skopeo-debugsource-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:skopeo-debugsource-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:skopeo-tests-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:skopeo-tests-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:skopeo-tests-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:skopeo-tests-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:slirp4netns-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:slirp4netns-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:slirp4netns-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:slirp4netns-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.src", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:slirp4netns-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:slirp4netns-debuginfo-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:slirp4netns-debuginfo-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:slirp4netns-debuginfo-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:slirp4netns-debuginfo-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:slirp4netns-debugsource-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:slirp4netns-debugsource-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:slirp4netns-debugsource-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:slirp4netns-debugsource-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:toolbox-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:toolbox-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:toolbox-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:toolbox-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.src", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:toolbox-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:toolbox-tests-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:toolbox-tests-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:toolbox-tests-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:toolbox-tests-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:udica-0:0.2.6-3.module+el8.6.0+21254+7ef668f8.noarch", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:udica-0:0.2.6-3.module+el8.6.0+21254+7ef668f8.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:aardvark-dns-2:1.0.1-28.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:aardvark-dns-2:1.0.1-28.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:aardvark-dns-2:1.0.1-28.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:aardvark-dns-2:1.0.1-28.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:buildah-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:buildah-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:buildah-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:buildah-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.src", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:buildah-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:buildah-debuginfo-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:buildah-debuginfo-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:buildah-debuginfo-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:buildah-debuginfo-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:buildah-debugsource-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:buildah-debugsource-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:buildah-debugsource-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:buildah-debugsource-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:buildah-tests-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:buildah-tests-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:buildah-tests-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:buildah-tests-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:buildah-tests-debuginfo-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:buildah-tests-debuginfo-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:buildah-tests-debuginfo-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:buildah-tests-debuginfo-1:1.24.2-3.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:cockpit-podman-0:43-1.module+el8.6.0+21254+7ef668f8.noarch", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:cockpit-podman-0:43-1.module+el8.6.0+21254+7ef668f8.src", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:conmon-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:conmon-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:conmon-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:conmon-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.src", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:conmon-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:conmon-debuginfo-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:conmon-debuginfo-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:conmon-debuginfo-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:conmon-debuginfo-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:conmon-debugsource-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:conmon-debugsource-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:conmon-debugsource-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:conmon-debugsource-2:2.1.0-1.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:container-selinux-2:2.178.0-1.module+el8.6.0+21254+7ef668f8.noarch", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:container-selinux-2:2.178.0-1.module+el8.6.0+21254+7ef668f8.src", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:containernetworking-plugins-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:containernetworking-plugins-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:containernetworking-plugins-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:containernetworking-plugins-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.src", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:containernetworking-plugins-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:containernetworking-plugins-debuginfo-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:containernetworking-plugins-debuginfo-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:containernetworking-plugins-debuginfo-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:containernetworking-plugins-debuginfo-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:containernetworking-plugins-debugsource-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:containernetworking-plugins-debugsource-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:containernetworking-plugins-debugsource-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:containernetworking-plugins-debugsource-0:1.0.1-1.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:containers-common-2:1-28.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:containers-common-2:1-28.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:containers-common-2:1-28.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:containers-common-2:1-28.module+el8.6.0+21254+7ef668f8.src", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:containers-common-2:1-28.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:crit-0:3.15-3.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:crit-0:3.15-3.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:crit-0:3.15-3.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:crit-0:3.15-3.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-0:3.15-3.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-0:3.15-3.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-0:3.15-3.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-0:3.15-3.module+el8.6.0+21254+7ef668f8.src", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-0:3.15-3.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:crun-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:crun-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:crun-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:crun-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.src", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:crun-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:crun-debuginfo-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:crun-debuginfo-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:crun-debuginfo-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:crun-debuginfo-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:crun-debugsource-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:crun-debugsource-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:crun-debugsource-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:crun-debugsource-0:1.4.4-1.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:fuse-overlayfs-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:fuse-overlayfs-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:fuse-overlayfs-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:fuse-overlayfs-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.src", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:fuse-overlayfs-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:fuse-overlayfs-debuginfo-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:fuse-overlayfs-debuginfo-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:fuse-overlayfs-debuginfo-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:fuse-overlayfs-debuginfo-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:fuse-overlayfs-debugsource-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:fuse-overlayfs-debugsource-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:fuse-overlayfs-debugsource-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:fuse-overlayfs-debugsource-0:1.8.2-1.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.src", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:netavark-2:1.0.1-28.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:netavark-2:1.0.1-28.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:netavark-2:1.0.1-28.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:netavark-2:1.0.1-28.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:oci-seccomp-bpf-hook-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:oci-seccomp-bpf-hook-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:oci-seccomp-bpf-hook-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:oci-seccomp-bpf-hook-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.src", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:oci-seccomp-bpf-hook-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.3-3.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.src", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-catatonit-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-catatonit-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-catatonit-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-catatonit-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-catatonit-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-catatonit-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-catatonit-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-catatonit-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-debugsource-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-debugsource-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-debugsource-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-debugsource-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-docker-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.noarch", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-gvproxy-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-gvproxy-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-gvproxy-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-gvproxy-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-gvproxy-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-gvproxy-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-gvproxy-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-gvproxy-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-plugins-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-plugins-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-plugins-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-plugins-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-plugins-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-plugins-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-plugins-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-plugins-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-remote-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-remote-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-remote-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-remote-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-remote-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-remote-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-remote-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-remote-debuginfo-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-tests-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-tests-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-tests-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:podman-tests-2:4.0.2-6.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:python-podman-0:4.0.0-1.module+el8.6.0+21254+7ef668f8.src", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:python3-podman-0:4.0.0-1.module+el8.6.0+21254+7ef668f8.noarch", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.src", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:skopeo-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:skopeo-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:skopeo-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:skopeo-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.src", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:skopeo-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:skopeo-debuginfo-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:skopeo-debuginfo-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:skopeo-debuginfo-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:skopeo-debuginfo-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:skopeo-debugsource-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:skopeo-debugsource-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:skopeo-debugsource-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:skopeo-debugsource-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:skopeo-tests-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:skopeo-tests-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:skopeo-tests-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:skopeo-tests-2:1.6.1-2.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:slirp4netns-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:slirp4netns-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:slirp4netns-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:slirp4netns-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.src", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:slirp4netns-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:slirp4netns-debuginfo-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:slirp4netns-debuginfo-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:slirp4netns-debuginfo-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:slirp4netns-debuginfo-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:slirp4netns-debugsource-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:slirp4netns-debugsource-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:slirp4netns-debugsource-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:slirp4netns-debugsource-0:1.1.8-2.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:toolbox-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:toolbox-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:toolbox-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:toolbox-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.src", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:toolbox-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:toolbox-tests-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.aarch64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:toolbox-tests-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.ppc64le", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:toolbox-tests-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.s390x", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:toolbox-tests-0:0.0.99.3-0.4.module+el8.6.0+21254+7ef668f8.x86_64", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:udica-0:0.2.6-3.module+el8.6.0+21254+7ef668f8.noarch", "AppStream-8.6.0.Z.EUS:container-tools:4.0:8060020240205133014:3b538bd8:udica-0:0.2.6-3.module+el8.6.0+21254+7ef668f8.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "runc: file descriptor leak" } ] }
gsd-2024-21626
Vulnerability from gsd
{ "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2024-21626" ], "details": "runc is a CLI tool for spawning and running containers on Linux according to the OCI specification. In runc 1.1.11 and earlier, due to an internal file descriptor leak, an attacker could cause a newly-spawned container process (from runc exec) to have a working directory in the host filesystem namespace, allowing for a container escape by giving access to the host filesystem (\"attack 2\"). The same attack could be used by a malicious image to allow a container process to gain access to the host filesystem through runc run (\"attack 1\"). Variants of attacks 1 and 2 could be also be used to overwrite semi-arbitrary host binaries, allowing for complete container escapes (\"attack 3a\" and \"attack 3b\"). runc 1.1.12 includes patches for this issue. ", "id": "GSD-2024-21626", "modified": "2023-12-29T06:02:05.012616Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "security-advisories@github.com", "ID": "CVE-2024-21626", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "runc", "version": { "version_data": [ { "version_affected": "=", "version_value": "\u003e=v1.0.0-rc93, \u003c 1.1.12" } ] } } ] }, "vendor_name": "opencontainers" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "runc is a CLI tool for spawning and running containers on Linux according to the OCI specification. In runc 1.1.11 and earlier, due to an internal file descriptor leak, an attacker could cause a newly-spawned container process (from runc exec) to have a working directory in the host filesystem namespace, allowing for a container escape by giving access to the host filesystem (\"attack 2\"). The same attack could be used by a malicious image to allow a container process to gain access to the host filesystem through runc run (\"attack 1\"). Variants of attacks 1 and 2 could be also be used to overwrite semi-arbitrary host binaries, allowing for complete container escapes (\"attack 3a\" and \"attack 3b\"). runc 1.1.12 includes patches for this issue. " } ] }, "impact": { "cvss": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "cweId": "CWE-403", "lang": "eng", "value": "CWE-403: Exposure of File Descriptor to Unintended Control Sphere (\u0027File Descriptor Leak\u0027)" } ] }, { "description": [ { "cweId": "CWE-668", "lang": "eng", "value": "CWE-668: Exposure of Resource to Wrong Sphere" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/opencontainers/runc/security/advisories/GHSA-xr7r-f8xq-vfvv", "refsource": "MISC", "url": "https://github.com/opencontainers/runc/security/advisories/GHSA-xr7r-f8xq-vfvv" }, { "name": "https://github.com/opencontainers/runc/commit/02120488a4c0fc487d1ed2867e901eeed7ce8ecf", "refsource": "MISC", "url": "https://github.com/opencontainers/runc/commit/02120488a4c0fc487d1ed2867e901eeed7ce8ecf" }, { "name": "https://github.com/opencontainers/runc/releases/tag/v1.1.12", "refsource": "MISC", "url": "https://github.com/opencontainers/runc/releases/tag/v1.1.12" }, { "name": "http://www.openwall.com/lists/oss-security/2024/02/01/1", "refsource": "MISC", "url": "http://www.openwall.com/lists/oss-security/2024/02/01/1" }, { "name": "http://www.openwall.com/lists/oss-security/2024/02/02/3", "refsource": "MISC", "url": "http://www.openwall.com/lists/oss-security/2024/02/02/3" }, { "name": "http://packetstormsecurity.com/files/176993/runc-1.1.11-File-Descriptor-Leak-Privilege-Escalation.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/176993/runc-1.1.11-File-Descriptor-Leak-Privilege-Escalation.html" }, { "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SYMO3BANINS6RGFQFKPRG4FIOJ7GWYTL/", "refsource": "MISC", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SYMO3BANINS6RGFQFKPRG4FIOJ7GWYTL/" }, { "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2NLXNE23Q5ESQUAI22Z7A63JX2WMPJ2J/", "refsource": "MISC", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2NLXNE23Q5ESQUAI22Z7A63JX2WMPJ2J/" }, { "name": "https://lists.debian.org/debian-lts-announce/2024/02/msg00005.html", "refsource": "MISC", "url": "https://lists.debian.org/debian-lts-announce/2024/02/msg00005.html" } ] }, "source": { "advisory": "GHSA-xr7r-f8xq-vfvv", "discovery": "UNKNOWN" } }, "nvd.nist.gov": { "cve": { "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:linuxfoundation:runc:*:*:*:*:*:*:*:*", "matchCriteriaId": "D656F217-AB80-4BE5-8CDC-54C53AF3DAA9", "versionEndExcluding": "1.1.12", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*", "matchCriteriaId": "B8EDB836-4E6A-4B71-B9B2-AA3E03E0F646", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en", "value": "runc is a CLI tool for spawning and running containers on Linux according to the OCI specification. In runc 1.1.11 and earlier, due to an internal file descriptor leak, an attacker could cause a newly-spawned container process (from runc exec) to have a working directory in the host filesystem namespace, allowing for a container escape by giving access to the host filesystem (\"attack 2\"). The same attack could be used by a malicious image to allow a container process to gain access to the host filesystem through runc run (\"attack 1\"). Variants of attacks 1 and 2 could be also be used to overwrite semi-arbitrary host binaries, allowing for complete container escapes (\"attack 3a\" and \"attack 3b\"). runc 1.1.12 includes patches for this issue. " }, { "lang": "es", "value": "runc es una herramienta CLI para generar y ejecutar contenedores en Linux de acuerdo con la especificaci\u00f3n OCI. En runc 1.1.11 y versiones anteriores, debido a una fuga interna de un descriptor de archivo, un atacante podr\u00eda provocar que un proceso contenedor reci\u00e9n generado (de runc exec) tuviera un directorio de trabajo en el espacio de nombres del sistema de archivos del host, lo que permitir\u00eda un escape del contenedor al otorgar acceso. al sistema de archivos del host (\"ataque 2\"). El mismo ataque podr\u00eda ser utilizado por una imagen maliciosa para permitir que un proceso contenedor obtenga acceso al sistema de archivos del host a trav\u00e9s de runc run (\"ataque 1\"). Las variantes de los ataques 1 y 2 tambi\u00e9n podr\u00edan usarse para sobrescribir archivos binarios de host semiarbitrarios, permitiendo escapes completos de contenedores (\"ataque 3a\" y \"ataque 3b\"). runc 1.1.12 incluye parches para este problema." } ], "id": "CVE-2024-21626", "lastModified": "2024-02-19T03:15:08.413", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 6.0, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 6.0, "source": "security-advisories@github.com", "type": "Secondary" } ] }, "published": "2024-01-31T22:15:53.780", "references": [ { "source": "security-advisories@github.com", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/176993/runc-1.1.11-File-Descriptor-Leak-Privilege-Escalation.html" }, { "source": "security-advisories@github.com", "tags": [ "Mailing List" ], "url": "http://www.openwall.com/lists/oss-security/2024/02/01/1" }, { "source": "security-advisories@github.com", "tags": [ "Mailing List" ], "url": "http://www.openwall.com/lists/oss-security/2024/02/02/3" }, { "source": "security-advisories@github.com", "tags": [ "Patch" ], "url": "https://github.com/opencontainers/runc/commit/02120488a4c0fc487d1ed2867e901eeed7ce8ecf" }, { "source": "security-advisories@github.com", "tags": [ "Release Notes" ], "url": "https://github.com/opencontainers/runc/releases/tag/v1.1.12" }, { "source": "security-advisories@github.com", "tags": [ "Exploit", "Vendor Advisory" ], "url": "https://github.com/opencontainers/runc/security/advisories/GHSA-xr7r-f8xq-vfvv" }, { "source": "security-advisories@github.com", "url": "https://lists.debian.org/debian-lts-announce/2024/02/msg00005.html" }, { "source": "security-advisories@github.com", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2NLXNE23Q5ESQUAI22Z7A63JX2WMPJ2J/" }, { "source": "security-advisories@github.com", "tags": [ "Mailing List" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SYMO3BANINS6RGFQFKPRG4FIOJ7GWYTL/" } ], "sourceIdentifier": "security-advisories@github.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-668" } ], "source": "nvd@nist.gov", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-403" }, { "lang": "en", "value": "CWE-668" } ], "source": "security-advisories@github.com", "type": "Secondary" } ] } } } }
wid-sec-w-2024-0272
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Docker ist eine Open-Source-Software, die dazu verwendet werden kann, Anwendungen mithilfe von Betriebssystemvirtualisierung in Containern zu isolieren.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter Angreifer kann mehrere Schwachstellen in Docker ausnutzen, um seine Privilegien zu erh\u00f6hen, einen Denial-of-Service-Zustand zu verursachen, vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen oder Dateien zu manipulieren.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- MacOS X\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-0272 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0272.json" }, { "category": "self", "summary": "WID-SEC-2024-0272 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0272" }, { "category": "external", "summary": "Rocky Linux Security Advisory RLSA-2024:0752 vom 2024-02-12", "url": "https://errata.build.resf.org/RLSA-2024:0752" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASNITRO-ENCLAVES-2024-039 vom 2024-03-06", "url": "https://alas.aws.amazon.com/AL2/ALASNITRO-ENCLAVES-2024-039.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASDOCKER-2024-039 vom 2024-03-06", "url": "https://alas.aws.amazon.com/AL2/ALASDOCKER-2024-039.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:0459-1 vom 2024-02-13", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017910.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:7201 vom 2024-02-28", "url": "https://access.redhat.com/errata/RHSA-2023:7201" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-0748 vom 2024-02-15", "url": "https://linux.oracle.com/errata/ELSA-2024-0748.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-0752 vom 2024-02-14", "url": "https://linux.oracle.com/errata/ELSA-2024-0752.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:0295-1 vom 2024-02-01", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017833.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:0294-1 vom 2024-02-01", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017834.html" }, { "category": "external", "summary": "Docker Security Advisory vom 2024-01-31", "url": "https://www.docker.com/blog/docker-security-advisory-multiple-vulnerabilities-in-runc-buildkit-and-moby/" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-900DC7F6FF vom 2024-02-01", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-900dc7f6ff" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-9044C9EEFA vom 2024-02-01", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-9044c9eefa" }, { "category": "external", "summary": "Debian Security Advisory DLA-3735 vom 2024-02-19", "url": "https://lists.debian.org/debian-lts-announce/2024/02/msg00005.html" }, { "category": "external", "summary": "Debian Security Advisory DSA-5615 vom 2024-02-04", "url": "https://lists.debian.org/debian-security-announce/2024/msg00022.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:0670 vom 2024-02-02", "url": "https://access.redhat.com/errata/RHSA-2024:0670" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-0670 vom 2024-02-06", "url": "http://linux.oracle.com/errata/ELSA-2024-0670.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:0328-1 vom 2024-02-05", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017865.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1270 vom 2024-03-12", "url": "https://access.redhat.com/errata/RHSA-2024:1270" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:0717 vom 2024-02-07", "url": "https://access.redhat.com/errata/RHSA-2024:0717" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:0755 vom 2024-02-09", "url": "https://access.redhat.com/errata/RHSA-2024:0755" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:0684 vom 2024-02-09", "url": "https://access.redhat.com/errata/RHSA-2024:0684" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:0752 vom 2024-02-08", "url": "https://access.redhat.com/errata/RHSA-2024:0752" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:0756 vom 2024-02-08", "url": "https://access.redhat.com/errata/RHSA-2024:0756" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:0764 vom 2024-02-08", "url": "https://access.redhat.com/errata/RHSA-2024:0764" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:0757 vom 2024-02-08", "url": "https://access.redhat.com/errata/RHSA-2024:0757" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:0759 vom 2024-02-08", "url": "https://access.redhat.com/errata/RHSA-2024:0759" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:0666 vom 2024-02-08", "url": "https://access.redhat.com/errata/RHSA-2024:0666" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:0645 vom 2024-02-07", "url": "https://access.redhat.com/errata/RHSA-2024:0645" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:0682 vom 2024-02-08", "url": "https://access.redhat.com/errata/RHSA-2024:0682" }, { "category": "external", "summary": "Docker Desktop release notes vom 2024-02-08", "url": "https://docs.docker.com/desktop/release-notes/#4272" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:0760 vom 2024-02-08", "url": "https://access.redhat.com/errata/RHSA-2024:0760" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:0662 vom 2024-02-07", "url": "https://access.redhat.com/errata/RHSA-2024:0662" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:0748 vom 2024-02-08", "url": "https://access.redhat.com/errata/RHSA-2024:0748" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:0758 vom 2024-02-08", "url": "https://access.redhat.com/errata/RHSA-2024:0758" }, { "category": "external", "summary": "Palo Alto Networks Security Advisory PAN-SA-2024-0002 vom 2024-02-22", "url": "https://security.paloaltonetworks.com/PAN-SA-2024-0002" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-17931 vom 2024-02-10", "url": "https://linux.oracle.com/errata/ELSA-2024-17931.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-12148 vom 2024-02-10", "url": "https://linux.oracle.com/errata/ELSA-2024-12148.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:0586-1 vom 2024-02-22", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017990.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:0587-1 vom 2024-02-22", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017989.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:0586-2 vom 2024-04-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-April/018256.html" }, { "category": "external", "summary": "Dell Security Advisory DSA-2024-164 vom 2024-04-05", "url": "https://www.dell.com/support/kbdoc/000223801/dsa-2024-=" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1469-1 vom 2024-04-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-April/018439.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2988 vom 2024-05-22", "url": "https://access.redhat.com/errata/RHSA-2024:2988" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-2988 vom 2024-05-28", "url": "https://linux.oracle.com/errata/ELSA-2024-2988.html" }, { "category": "external", "summary": "Gentoo Linux Security Advisory GLSA-202407-12 vom 2024-07-05", "url": "https://security.gentoo.org/glsa/202407-12" } ], "source_lang": "en-US", "title": "docker: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-07-04T22:00:00.000+00:00", "generator": { "date": "2024-07-05T11:32:58.280+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2024-0272", "initial_release_date": "2024-01-31T23:00:00.000+00:00", "revision_history": [ { "date": "2024-01-31T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-02-01T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Fedora aufgenommen" }, { "date": "2024-02-04T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Debian und Red Hat aufgenommen" }, { "date": "2024-02-05T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Oracle Linux und SUSE aufgenommen" }, { "date": "2024-02-07T23:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-02-08T23:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-02-11T23:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2024-02-12T23:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Rocky Enterprise Software Foundation aufgenommen" }, { "date": "2024-02-13T23:00:00.000+00:00", "number": "9", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-02-14T23:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2024-02-18T23:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2024-02-21T23:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Palo Alto Networks aufgenommen" }, { "date": "2024-02-22T23:00:00.000+00:00", "number": "13", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-02-27T23:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-03-05T23:00:00.000+00:00", "number": "15", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2024-03-12T23:00:00.000+00:00", "number": "16", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-04-04T22:00:00.000+00:00", "number": "17", "summary": "Neue Updates von SUSE und Dell aufgenommen" }, { "date": "2024-04-29T22:00:00.000+00:00", "number": "18", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-05-21T22:00:00.000+00:00", "number": "19", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-05-28T22:00:00.000+00:00", "number": "20", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2024-07-04T22:00:00.000+00:00", "number": "21", "summary": "Neue Updates von Gentoo aufgenommen" } ], "status": "final", "version": "21" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c19.10.0.2", "product": { "name": "Dell NetWorker \u003c19.10.0.2", "product_id": "T033910", "product_identification_helper": { "cpe": "cpe:/a:dell:networker:19.10.0.2" } } } ], "category": "product_name", "name": "NetWorker" } ], "category": "vendor", "name": "Dell" }, { "branches": [ { "category": "product_name", "name": "Fedora Linux", "product": { "name": "Fedora Linux", "product_id": "74185", "product_identification_helper": { "cpe": "cpe:/o:fedoraproject:fedora:-" } } } ], "category": "vendor", "name": "Fedora" }, { "branches": [ { "category": "product_name", "name": "Gentoo Linux", "product": { "name": "Gentoo Linux", "product_id": "T012167", "product_identification_helper": { "cpe": "cpe:/o:gentoo:linux:-" } } } ], "category": "vendor", "name": "Gentoo" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "runc \u003c1.1.12", "product": { "name": "Open Source docker runc \u003c1.1.12", "product_id": "T032453", "product_identification_helper": { "cpe": "cpe:/a:docker:docker:runc__1.1.12" } } }, { "category": "product_version_range", "name": "BuildKit \u003c0.12.5", "product": { "name": "Open Source docker BuildKit \u003c0.12.5", "product_id": "T032454", "product_identification_helper": { "cpe": "cpe:/a:docker:docker:buildkit__0.12.5" } } }, { "category": "product_version_range", "name": "Moby \u003c25.0.2", "product": { "name": "Open Source docker Moby \u003c25.0.2", "product_id": "T032455", "product_identification_helper": { "cpe": "cpe:/a:docker:docker:moby__25.0.2" } } }, { "category": "product_version_range", "name": "Moby \u003c24.0.9", "product": { "name": "Open Source docker Moby \u003c24.0.9", "product_id": "T032456", "product_identification_helper": { "cpe": "cpe:/a:docker:docker:moby__24.0.9" } } }, { "category": "product_version_range", "name": "Desktop \u003c4.27.1", "product": { "name": "Open Source docker Desktop \u003c4.27.1", "product_id": "T032457", "product_identification_helper": { "cpe": "cpe:/a:docker:docker:desktop__4.27.1" } } }, { "category": "product_version_range", "name": "Desktop \u003c4.27.2", "product": { "name": "Open Source docker Desktop \u003c4.27.2", "product_id": "T032605", "product_identification_helper": { "cpe": "cpe:/a:docker:docker:desktop__4.27.2" } } } ], "category": "product_name", "name": "docker" } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "PaloAlto Networks Cortex XSOAR", "product": { "name": "PaloAlto Networks Cortex XSOAR", "product_id": "T033043", "product_identification_helper": { "cpe": "cpe:/a:paloaltonetworks:cortex_xsoar:-" } } } ], "category": "vendor", "name": "PaloAlto Networks" }, { "branches": [ { "category": "product_name", "name": "RESF Rocky Linux", "product": { "name": "RESF Rocky Linux", "product_id": "T032255", "product_identification_helper": { "cpe": "cpe:/o:resf:rocky_linux:-" } } } ], "category": "vendor", "name": "RESF" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } }, { "branches": [ { "category": "product_version_range", "name": "Container Platform \u003c4.14.11", "product": { "name": "Red Hat OpenShift Container Platform \u003c4.14.11", "product_id": "T032600", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:container_platform__4.14.11" } } }, { "category": "product_version_range", "name": "Container Platform \u003c4.13.32", "product": { "name": "Red Hat OpenShift Container Platform \u003c4.13.32", "product_id": "T032601", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:container_platform__4.13.32" } } }, { "category": "product_version_range", "name": "Container Platform \u003c4.12.49", "product": { "name": "Red Hat OpenShift Container Platform \u003c4.12.49", "product_id": "T032602", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:container_platform__4.12.49" } } }, { "category": "product_version_range", "name": "Container Platform \u003c4.11.58", "product": { "name": "Red Hat OpenShift Container Platform \u003c4.11.58", "product_id": "T032603", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:container_platform__4.11.58" } } } ], "category": "product_name", "name": "OpenShift" } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-21626", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in Docker. Dieser Fehler besteht in der runc-Komponente aufgrund eines internen Dateideskriptor-Lecks, was zu mehreren potenziellen Sicherheitsproblemen f\u00fchrt, die eine vollst\u00e4ndige Kontrolle \u00fcber das Host-System erm\u00f6glichen. Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T032600", "T032603", "67646", "T032601", "T033910", "T032602", "T033043", "T012167", "T004914", "T032255", "74185", "2951", "T002207", "398363", "T032605" ] }, "release_date": "2024-01-31T23:00:00Z", "title": "CVE-2024-21626" }, { "cve": "CVE-2024-23651", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in Docker. Dieser Fehler besteht in der BuildKit-Komponente aufgrund eines Race-Condition-Problems, wenn Build-Schritte denselben Cache-Mount mit Unterpfaden teilen, was das Lesen von Dateien aus dem Host-System erm\u00f6glicht. Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um vertrauliche Informationen offenzulegen." } ], "product_status": { "known_affected": [ "T032600", "T032603", "67646", "T032601", "T033910", "T032602", "T033043", "T012167", "T004914", "T032255", "74185", "2951", "T002207", "398363", "T032605" ] }, "release_date": "2024-01-31T23:00:00Z", "title": "CVE-2024-23651" }, { "cve": "CVE-2024-23652", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in Docker. Dieser Fehler besteht in der BuildKit-Komponente aufgrund eines Pfad\u00fcberquerungsproblems, das es erm\u00f6glicht, eine Datei au\u00dferhalb des Containers aus dem Hostsystem zu entfernen. Ein entfernter, anonymer Angreifer kann eine Datei au\u00dferhalb des Containers entfernen, vom Host-System Dateien manipulieren." } ], "product_status": { "known_affected": [ "T032600", "T032603", "67646", "T032601", "T033910", "T032602", "T033043", "T012167", "T004914", "T032255", "74185", "2951", "T002207", "398363", "T032605" ] }, "release_date": "2024-01-31T23:00:00Z", "title": "CVE-2024-23652" }, { "cve": "CVE-2024-23653", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in Docker. Dieser Fehler besteht in der BuildKit-Komponente w\u00e4hrend der Handhabung von APIs zum Ausf\u00fchren von interaktiven Containern auf der Grundlage von erstellten Images, wodurch ein Container mit erh\u00f6hten Rechten ausgef\u00fchrt werden kann. Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T032600", "T032603", "67646", "T032601", "T033910", "T032602", "T033043", "T012167", "T004914", "T032255", "74185", "2951", "T002207", "398363", "T032605" ] }, "release_date": "2024-01-31T23:00:00Z", "title": "CVE-2024-23653" }, { "cve": "CVE-2024-23650", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in Docker. Dieser Fehler besteht in der BuildKit-Komponente aufgrund einer unsachgem\u00e4\u00dfen Pr\u00fcfung auf ungew\u00f6hnliche oder au\u00dfergew\u00f6hnliche Bedingungen. Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um einen Denial-of-Service-Zustand zu verursachen." } ], "product_status": { "known_affected": [ "T032600", "T032603", "67646", "T032601", "T033910", "T032602", "T033043", "T012167", "T004914", "T032255", "74185", "2951", "T002207", "398363", "T032605" ] }, "release_date": "2024-01-31T23:00:00Z", "title": "CVE-2024-23650" }, { "cve": "CVE-2024-24557", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in Docker. Dieser Fehler besteht in der Komponente Moby (Docker Engine) aufgrund einer unzureichenden \u00dcberpr\u00fcfung der von Grund auf neu erstellten Images. Ein entfernter, anonymer Angreifer mit Kenntnis der Dockerdatei, die jemand verwendet, kann einen Cache-Poisoning-Angriff durchf\u00fchren und so die Sicherheitsma\u00dfnahmen umgehen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T032600", "T032603", "67646", "T032601", "T033910", "T032602", "T033043", "T012167", "T004914", "T032255", "74185", "2951", "T002207", "398363", "T032605" ] }, "release_date": "2024-01-31T23:00:00Z", "title": "CVE-2024-24557" } ] }
wid-sec-w-2024-0869
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Oracle Communications umfasst branchenspezifische L\u00f6sungen f\u00fcr die Telekommunikationsbranche.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Oracle Communications ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden.", "title": "Angriff" }, { "category": "general", "text": "- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-0869 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0869.json" }, { "category": "self", "summary": "WID-SEC-2024-0869 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0869" }, { "category": "external", "summary": "Oracle Critical Patch Update Advisory - April 2024 - Appendix Oracle Communications vom 2024-04-16", "url": "https://www.oracle.com/security-alerts/cpuapr2024.html#AppendixCGBU" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1878 vom 2024-04-18", "url": "https://access.redhat.com/errata/RHSA-2024:1878" }, { "category": "external", "summary": "Gentoo Linux Security Advisory GLSA-202405-01 vom 2024-05-04", "url": "https://security.gentoo.org/glsa/202405-01" } ], "source_lang": "en-US", "title": "Oracle Communications: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-05-05T22:00:00.000+00:00", "generator": { "date": "2024-05-06T08:33:02.513+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2024-0869", "initial_release_date": "2024-04-16T22:00:00.000+00:00", "revision_history": [ { "date": "2024-04-16T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-04-17T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-05-05T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Gentoo aufgenommen" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Gentoo Linux", "product": { "name": "Gentoo Linux", "product_id": "T012167", "product_identification_helper": { "cpe": "cpe:/o:gentoo:linux:-" } } } ], "category": "vendor", "name": "Gentoo" }, { "branches": [ { "branches": [ { "category": "product_version", "name": "5", "product": { "name": "Oracle Communications 5.0", "product_id": "T021645", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:5.0" } } }, { "category": "product_version", "name": "22.4.0", "product": { "name": "Oracle Communications 22.4.0", "product_id": "T024981", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:22.4.0" } } }, { "category": "product_version", "name": "23.1.0", "product": { "name": "Oracle Communications 23.1.0", "product_id": "T027326", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:23.1.0" } } }, { "category": "product_version", "name": "23.2.0", "product": { "name": "Oracle Communications 23.2.0", "product_id": "T028682", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:23.2.0" } } }, { "category": "product_version", "name": "5.1", "product": { "name": "Oracle Communications 5.1", "product_id": "T028684", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:5.1" } } }, { "category": "product_version", "name": "23.2.2", "product": { "name": "Oracle Communications 23.2.2", "product_id": "T030583", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:23.2.2" } } }, { "category": "product_version", "name": "23.3.0", "product": { "name": "Oracle Communications 23.3.0", "product_id": "T030586", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:23.3.0" } } }, { "category": "product_version", "name": "9.0.0.0", "product": { "name": "Oracle Communications 9.0.0.0", "product_id": "T030589", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:9.0.0.0" } } }, { "category": "product_version_range", "name": "\u003c=7.2.1.0.0", "product": { "name": "Oracle Communications \u003c=7.2.1.0.0", "product_id": "T030593", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:7.2.1.0.0" } } }, { "category": "product_version_range", "name": "\u003c=9.0.2", "product": { "name": "Oracle Communications \u003c=9.0.2", "product_id": "T030595", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:9.0.2" } } }, { "category": "product_version", "name": "23.3.1", "product": { "name": "Oracle Communications 23.3.1", "product_id": "T032088", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:23.3.1" } } }, { "category": "product_version", "name": "23.4.0", "product": { "name": "Oracle Communications 23.4.0", "product_id": "T032091", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:23.4.0" } } }, { "category": "product_version", "name": "23.4.1", "product": { "name": "Oracle Communications 23.4.1", "product_id": "T034143", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:23.4.1" } } }, { "category": "product_version_range", "name": "\u003c=23.4.2", "product": { "name": "Oracle Communications \u003c=23.4.2", "product_id": "T034144", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:23.4.2" } } }, { "category": "product_version", "name": "24.1.0", "product": { "name": "Oracle Communications 24.1.0", "product_id": "T034145", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:24.1.0" } } }, { "category": "product_version", "name": "5.2", "product": { "name": "Oracle Communications 5.2", "product_id": "T034146", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:5.2" } } }, { "category": "product_version", "name": "24.1.0.0.0", "product": { "name": "Oracle Communications 24.1.0.0.0", "product_id": "T034147", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:24.1.0.0.0" } } }, { "category": "product_version", "name": "23.3.2", "product": { "name": "Oracle Communications 23.3.2", "product_id": "T034148", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:23.3.2" } } }, { "category": "product_version", "name": "14.0.0.0.0", "product": { "name": "Oracle Communications 14.0.0.0.0", "product_id": "T034149", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:14.0.0.0.0" } } }, { "category": "product_version", "name": "9.1.1.7.0", "product": { "name": "Oracle Communications 9.1.1.7.0", "product_id": "T034150", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:9.1.1.7.0" } } } ], "category": "product_name", "name": "Communications" } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-40152", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T034149", "T030586", "T034148", "T030589", "67646", "T034143", "T012167", "T034147", "T034146", "T030583", "T034145", "T032088", "T034150", "T021645", "T032091", "T027326", "T024981", "T028684" ], "last_affected": [ "T030595", "T030593", "T034144" ] }, "release_date": "2024-04-16T22:00:00Z", "title": "CVE-2022-40152" }, { "cve": "CVE-2022-40896", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T034149", "T030586", "T034148", "T030589", "67646", "T034143", "T012167", "T034147", "T034146", "T030583", "T034145", "T032088", "T034150", "T021645", "T032091", "T027326", "T024981", "T028684" ], "last_affected": [ "T030595", "T030593", "T034144" ] }, "release_date": "2024-04-16T22:00:00Z", "title": "CVE-2022-40896" }, { "cve": "CVE-2022-45688", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T034149", "T030586", "T034148", "T030589", "67646", "T034143", "T012167", "T034147", "T034146", "T030583", "T034145", "T032088", "T034150", "T021645", "T032091", "T027326", "T024981", "T028684" ], "last_affected": [ "T030595", "T030593", "T034144" ] }, "release_date": "2024-04-16T22:00:00Z", "title": "CVE-2022-45688" }, { "cve": "CVE-2023-2283", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T034149", "T030586", "T034148", "T030589", "67646", "T034143", "T012167", "T034147", "T034146", "T030583", "T034145", "T032088", "T034150", "T021645", "T032091", "T027326", "T024981", "T028684" ], "last_affected": [ "T030595", "T030593", "T034144" ] }, "release_date": "2024-04-16T22:00:00Z", "title": "CVE-2023-2283" }, { "cve": "CVE-2023-31122", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T034149", "T030586", "T034148", "T030589", "67646", "T034143", "T012167", "T034147", "T034146", "T030583", "T034145", "T032088", "T034150", "T021645", "T032091", "T027326", "T024981", "T028684" ], "last_affected": [ "T030595", "T030593", "T034144" ] }, "release_date": "2024-04-16T22:00:00Z", "title": "CVE-2023-31122" }, { "cve": "CVE-2023-33201", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T034149", "T030586", "T034148", "T030589", "67646", "T034143", "T012167", "T034147", "T034146", "T030583", "T034145", "T032088", "T034150", "T021645", "T032091", "T027326", "T024981", "T028684" ], "last_affected": [ "T030595", "T030593", "T034144" ] }, "release_date": "2024-04-16T22:00:00Z", "title": "CVE-2023-33201" }, { "cve": "CVE-2023-34053", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T034149", "T030586", "T034148", "T030589", "67646", "T034143", "T012167", "T034147", "T034146", "T030583", "T034145", "T032088", "T034150", "T021645", "T032091", "T027326", "T024981", "T028684" ], "last_affected": [ "T030595", "T030593", "T034144" ] }, "release_date": "2024-04-16T22:00:00Z", "title": "CVE-2023-34053" }, { "cve": "CVE-2023-34055", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T034149", "T030586", "T034148", "T030589", "67646", "T034143", "T012167", "T034147", "T034146", "T030583", "T034145", "T032088", "T034150", "T021645", "T032091", "T027326", "T024981", "T028684" ], "last_affected": [ "T030595", "T030593", "T034144" ] }, "release_date": "2024-04-16T22:00:00Z", "title": "CVE-2023-34055" }, { "cve": "CVE-2023-4016", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T034149", "T030586", "T034148", "T030589", "67646", "T034143", "T012167", "T034147", "T034146", "T030583", "T034145", "T032088", "T034150", "T021645", "T032091", "T027326", "T024981", "T028684" ], "last_affected": [ "T030595", "T030593", "T034144" ] }, "release_date": "2024-04-16T22:00:00Z", "title": "CVE-2023-4016" }, { "cve": "CVE-2023-41056", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T034149", "T030586", "T034148", "T030589", "67646", "T034143", "T012167", "T034147", "T034146", "T030583", "T034145", "T032088", "T034150", "T021645", "T032091", "T027326", "T024981", "T028684" ], "last_affected": [ "T030595", "T030593", "T034144" ] }, "release_date": "2024-04-16T22:00:00Z", "title": "CVE-2023-41056" }, { "cve": "CVE-2023-43496", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T034149", "T030586", "T034148", "T030589", "67646", "T034143", "T012167", "T034147", "T034146", "T030583", "T034145", "T032088", "T034150", "T021645", "T032091", "T027326", "T024981", "T028684" ], "last_affected": [ "T030595", "T030593", "T034144" ] }, "release_date": "2024-04-16T22:00:00Z", "title": "CVE-2023-43496" }, { "cve": "CVE-2023-44487", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T034149", "T030586", "T034148", "T030589", "67646", "T034143", "T012167", "T034147", "T034146", "T030583", "T034145", "T032088", "T034150", "T021645", "T032091", "T027326", "T024981", "T028684" ], "last_affected": [ "T030595", "T030593", "T034144" ] }, "release_date": "2024-04-16T22:00:00Z", "title": "CVE-2023-44487" }, { "cve": "CVE-2023-45142", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T034149", "T030586", "T034148", "T030589", "67646", "T034143", "T012167", "T034147", "T034146", "T030583", "T034145", "T032088", "T034150", "T021645", "T032091", "T027326", "T024981", "T028684" ], "last_affected": [ "T030595", "T030593", "T034144" ] }, "release_date": "2024-04-16T22:00:00Z", "title": "CVE-2023-45142" }, { "cve": "CVE-2023-4641", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T034149", "T030586", "T034148", "T030589", "67646", "T034143", "T012167", "T034147", "T034146", "T030583", "T034145", "T032088", "T034150", "T021645", "T032091", "T027326", "T024981", "T028684" ], "last_affected": [ "T030595", "T030593", "T034144" ] }, "release_date": "2024-04-16T22:00:00Z", "title": "CVE-2023-4641" }, { "cve": "CVE-2023-46589", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T034149", "T030586", "T034148", "T030589", "67646", "T034143", "T012167", "T034147", "T034146", "T030583", "T034145", "T032088", "T034150", "T021645", "T032091", "T027326", "T024981", "T028684" ], "last_affected": [ "T030595", "T030593", "T034144" ] }, "release_date": "2024-04-16T22:00:00Z", "title": "CVE-2023-46589" }, { "cve": "CVE-2023-47100", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T034149", "T030586", "T034148", "T030589", "67646", "T034143", "T012167", "T034147", "T034146", "T030583", "T034145", "T032088", "T034150", "T021645", "T032091", "T027326", "T024981", "T028684" ], "last_affected": [ "T030595", "T030593", "T034144" ] }, "release_date": "2024-04-16T22:00:00Z", "title": "CVE-2023-47100" }, { "cve": "CVE-2023-4863", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T034149", "T030586", "T034148", "T030589", "67646", "T034143", "T012167", "T034147", "T034146", "T030583", "T034145", "T032088", "T034150", "T021645", "T032091", "T027326", "T024981", "T028684" ], "last_affected": [ "T030595", "T030593", "T034144" ] }, "release_date": "2024-04-16T22:00:00Z", "title": "CVE-2023-4863" }, { "cve": "CVE-2023-48795", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T034149", "T030586", "T034148", "T030589", "67646", "T034143", "T012167", "T034147", "T034146", "T030583", "T034145", "T032088", "T034150", "T021645", "T032091", "T027326", "T024981", "T028684" ], "last_affected": [ "T030595", "T030593", "T034144" ] }, "release_date": "2024-04-16T22:00:00Z", "title": "CVE-2023-48795" }, { "cve": "CVE-2023-49083", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T034149", "T030586", "T034148", "T030589", "67646", "T034143", "T012167", "T034147", "T034146", "T030583", "T034145", "T032088", "T034150", "T021645", "T032091", "T027326", "T024981", "T028684" ], "last_affected": [ "T030595", "T030593", "T034144" ] }, "release_date": "2024-04-16T22:00:00Z", "title": "CVE-2023-49083" }, { "cve": "CVE-2023-5072", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T034149", "T030586", "T034148", "T030589", "67646", "T034143", "T012167", "T034147", "T034146", "T030583", "T034145", "T032088", "T034150", "T021645", "T032091", "T027326", "T024981", "T028684" ], "last_affected": [ "T030595", "T030593", "T034144" ] }, "release_date": "2024-04-16T22:00:00Z", "title": "CVE-2023-5072" }, { "cve": "CVE-2023-51074", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T034149", "T030586", "T034148", "T030589", "67646", "T034143", "T012167", "T034147", "T034146", "T030583", "T034145", "T032088", "T034150", "T021645", "T032091", "T027326", "T024981", "T028684" ], "last_affected": [ "T030595", "T030593", "T034144" ] }, "release_date": "2024-04-16T22:00:00Z", "title": "CVE-2023-51074" }, { "cve": "CVE-2023-51257", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T034149", "T030586", "T034148", "T030589", "67646", "T034143", "T012167", "T034147", "T034146", "T030583", "T034145", "T032088", "T034150", "T021645", "T032091", "T027326", "T024981", "T028684" ], "last_affected": [ "T030595", "T030593", "T034144" ] }, "release_date": "2024-04-16T22:00:00Z", "title": "CVE-2023-51257" }, { "cve": "CVE-2023-51775", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T034149", "T030586", "T034148", "T030589", "67646", "T034143", "T012167", "T034147", "T034146", "T030583", "T034145", "T032088", "T034150", "T021645", "T032091", "T027326", "T024981", "T028684" ], "last_affected": [ "T030595", "T030593", "T034144" ] }, "release_date": "2024-04-16T22:00:00Z", "title": "CVE-2023-51775" }, { "cve": "CVE-2023-5341", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T034149", "T030586", "T034148", "T030589", "67646", "T034143", "T012167", "T034147", "T034146", "T030583", "T034145", "T032088", "T034150", "T021645", "T032091", "T027326", "T024981", "T028684" ], "last_affected": [ "T030595", "T030593", "T034144" ] }, "release_date": "2024-04-16T22:00:00Z", "title": "CVE-2023-5341" }, { "cve": "CVE-2023-5363", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T034149", "T030586", "T034148", "T030589", "67646", "T034143", "T012167", "T034147", "T034146", "T030583", "T034145", "T032088", "T034150", "T021645", "T032091", "T027326", "T024981", "T028684" ], "last_affected": [ "T030595", "T030593", "T034144" ] }, "release_date": "2024-04-16T22:00:00Z", "title": "CVE-2023-5363" }, { "cve": "CVE-2023-6507", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T034149", "T030586", "T034148", "T030589", "67646", "T034143", "T012167", "T034147", "T034146", "T030583", "T034145", "T032088", "T034150", "T021645", "T032091", "T027326", "T024981", "T028684" ], "last_affected": [ "T030595", "T030593", "T034144" ] }, "release_date": "2024-04-16T22:00:00Z", "title": "CVE-2023-6507" }, { "cve": "CVE-2024-1635", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T034149", "T030586", "T034148", "T030589", "67646", "T034143", "T012167", "T034147", "T034146", "T030583", "T034145", "T032088", "T034150", "T021645", "T032091", "T027326", "T024981", "T028684" ], "last_affected": [ "T030595", "T030593", "T034144" ] }, "release_date": "2024-04-16T22:00:00Z", "title": "CVE-2024-1635" }, { "cve": "CVE-2024-21626", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T034149", "T030586", "T034148", "T030589", "67646", "T034143", "T012167", "T034147", "T034146", "T030583", "T034145", "T032088", "T034150", "T021645", "T032091", "T027326", "T024981", "T028684" ], "last_affected": [ "T030595", "T030593", "T034144" ] }, "release_date": "2024-04-16T22:00:00Z", "title": "CVE-2024-21626" }, { "cve": "CVE-2024-22201", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T034149", "T030586", "T034148", "T030589", "67646", "T034143", "T012167", "T034147", "T034146", "T030583", "T034145", "T032088", "T034150", "T021645", "T032091", "T027326", "T024981", "T028684" ], "last_affected": [ "T030595", "T030593", "T034144" ] }, "release_date": "2024-04-16T22:00:00Z", "title": "CVE-2024-22201" }, { "cve": "CVE-2024-22233", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T034149", "T030586", "T034148", "T030589", "67646", "T034143", "T012167", "T034147", "T034146", "T030583", "T034145", "T032088", "T034150", "T021645", "T032091", "T027326", "T024981", "T028684" ], "last_affected": [ "T030595", "T030593", "T034144" ] }, "release_date": "2024-04-16T22:00:00Z", "title": "CVE-2024-22233" }, { "cve": "CVE-2024-22257", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T034149", "T030586", "T034148", "T030589", "67646", "T034143", "T012167", "T034147", "T034146", "T030583", "T034145", "T032088", "T034150", "T021645", "T032091", "T027326", "T024981", "T028684" ], "last_affected": [ "T030595", "T030593", "T034144" ] }, "release_date": "2024-04-16T22:00:00Z", "title": "CVE-2024-22257" }, { "cve": "CVE-2024-22259", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T034149", "T030586", "T034148", "T030589", "67646", "T034143", "T012167", "T034147", "T034146", "T030583", "T034145", "T032088", "T034150", "T021645", "T032091", "T027326", "T024981", "T028684" ], "last_affected": [ "T030595", "T030593", "T034144" ] }, "release_date": "2024-04-16T22:00:00Z", "title": "CVE-2024-22259" }, { "cve": "CVE-2024-25062", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T034149", "T030586", "T034148", "T030589", "67646", "T034143", "T012167", "T034147", "T034146", "T030583", "T034145", "T032088", "T034150", "T021645", "T032091", "T027326", "T024981", "T028684" ], "last_affected": [ "T030595", "T030593", "T034144" ] }, "release_date": "2024-04-16T22:00:00Z", "title": "CVE-2024-25062" }, { "cve": "CVE-2024-26130", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T034149", "T030586", "T034148", "T030589", "67646", "T034143", "T012167", "T034147", "T034146", "T030583", "T034145", "T032088", "T034150", "T021645", "T032091", "T027326", "T024981", "T028684" ], "last_affected": [ "T030595", "T030593", "T034144" ] }, "release_date": "2024-04-16T22:00:00Z", "title": "CVE-2024-26130" }, { "cve": "CVE-2024-26308", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T034149", "T030586", "T034148", "T030589", "67646", "T034143", "T012167", "T034147", "T034146", "T030583", "T034145", "T032088", "T034150", "T021645", "T032091", "T027326", "T024981", "T028684" ], "last_affected": [ "T030595", "T030593", "T034144" ] }, "release_date": "2024-04-16T22:00:00Z", "title": "CVE-2024-26308" } ] }
wid-sec-w-2024-0794
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Dell ECS ist ein Objektspeichersystem.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in Dell ECS ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-0794 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0794.json" }, { "category": "self", "summary": "WID-SEC-2024-0794 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0794" }, { "category": "external", "summary": "Dell Security Advisory DSA-2024-141 vom 2024-04-04", "url": "https://www.dell.com/support/kbdoc/000223839/dsa-2024-=" } ], "source_lang": "en-US", "title": "Dell ECS: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-04-04T22:00:00.000+00:00", "generator": { "date": "2024-04-05T09:37:24.604+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2024-0794", "initial_release_date": "2024-04-04T22:00:00.000+00:00", "revision_history": [ { "date": "2024-04-04T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c 3.8.1.0", "product": { "name": "Dell ECS \u003c 3.8.1.0", "product_id": "T033919", "product_identification_helper": { "cpe": "cpe:/h:dell:ecs:3.8.1.0" } } } ], "category": "product_name", "name": "ECS" } ], "category": "vendor", "name": "Dell" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-18074", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2018-18074" }, { "cve": "CVE-2020-10663", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-10663" }, { "cve": "CVE-2020-10672", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-10672" }, { "cve": "CVE-2020-10673", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-10673" }, { "cve": "CVE-2020-10735", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-10735" }, { "cve": "CVE-2020-10968", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-10968" }, { "cve": "CVE-2020-10969", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-10969" }, { "cve": "CVE-2020-11111", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-11111" }, { "cve": "CVE-2020-11112", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-11112" }, { "cve": "CVE-2020-11113", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-11113" }, { "cve": "CVE-2020-11612", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-11612" }, { "cve": "CVE-2020-11619", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-11619" }, { "cve": "CVE-2020-11620", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-11620" }, { "cve": "CVE-2020-11979", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-11979" }, { "cve": "CVE-2020-12762", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-12762" }, { "cve": "CVE-2020-12825", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-12825" }, { "cve": "CVE-2020-13956", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-13956" }, { "cve": "CVE-2020-14060", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-14060" }, { "cve": "CVE-2020-14061", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-14061" }, { "cve": "CVE-2020-14062", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-14062" }, { "cve": "CVE-2020-14195", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-14195" }, { "cve": "CVE-2020-15250", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-15250" }, { "cve": "CVE-2020-1945", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-1945" }, { "cve": "CVE-2020-1967", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-1967" }, { "cve": "CVE-2020-1971", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-1971" }, { "cve": "CVE-2020-24616", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-24616" }, { "cve": "CVE-2020-24750", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-24750" }, { "cve": "CVE-2020-25649", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-25649" }, { "cve": "CVE-2020-25658", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-25658" }, { "cve": "CVE-2020-26116", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-26116" }, { "cve": "CVE-2020-26137", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-26137" }, { "cve": "CVE-2020-26541", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-26541" }, { "cve": "CVE-2020-27216", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-27216" }, { "cve": "CVE-2020-27218", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-27218" }, { "cve": "CVE-2020-27223", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-27223" }, { "cve": "CVE-2020-28366", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-28366" }, { "cve": "CVE-2020-28493", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-28493" }, { "cve": "CVE-2020-29509", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-29509" }, { "cve": "CVE-2020-29511", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-29511" }, { "cve": "CVE-2020-29582", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-29582" }, { "cve": "CVE-2020-29651", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-29651" }, { "cve": "CVE-2020-35490", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-35490" }, { "cve": "CVE-2020-35491", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-35491" }, { "cve": "CVE-2020-35728", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-35728" }, { "cve": "CVE-2020-36179", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36179" }, { "cve": "CVE-2020-36180", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36180" }, { "cve": "CVE-2020-36181", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36181" }, { "cve": "CVE-2020-36182", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36182" }, { "cve": "CVE-2020-36183", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36183" }, { "cve": "CVE-2020-36184", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36184" }, { "cve": "CVE-2020-36185", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36185" }, { "cve": "CVE-2020-36186", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36186" }, { "cve": "CVE-2020-36187", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36187" }, { "cve": "CVE-2020-36188", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36188" }, { "cve": "CVE-2020-36189", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36189" }, { "cve": "CVE-2020-36516", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36516" }, { "cve": "CVE-2020-36518", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36518" }, { "cve": "CVE-2020-36557", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36557" }, { "cve": "CVE-2020-36558", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36558" }, { "cve": "CVE-2020-36691", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36691" }, { "cve": "CVE-2020-7238", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-7238" }, { "cve": "CVE-2020-8840", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-8840" }, { "cve": "CVE-2020-8908", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-8908" }, { "cve": "CVE-2020-8911", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-8911" }, { "cve": "CVE-2020-8912", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-8912" }, { "cve": "CVE-2020-9488", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-9488" }, { "cve": "CVE-2020-9493", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-9493" }, { "cve": "CVE-2020-9546", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-9546" }, { "cve": "CVE-2020-9547", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-9547" }, { "cve": "CVE-2020-9548", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-9548" }, { "cve": "CVE-2021-20190", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-20190" }, { "cve": "CVE-2021-20323", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-20323" }, { "cve": "CVE-2021-21290", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-21290" }, { "cve": "CVE-2021-21295", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-21295" }, { "cve": "CVE-2021-21409", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-21409" }, { "cve": "CVE-2021-23840", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-23840" }, { "cve": "CVE-2021-23841", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-23841" }, { "cve": "CVE-2021-2471", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-2471" }, { "cve": "CVE-2021-25642", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-25642" }, { "cve": "CVE-2021-26341", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-26341" }, { "cve": "CVE-2021-27918", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-27918" }, { "cve": "CVE-2021-28153", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-28153" }, { "cve": "CVE-2021-28165", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-28165" }, { "cve": "CVE-2021-28169", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-28169" }, { "cve": "CVE-2021-28861", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-28861" }, { "cve": "CVE-2021-29425", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-29425" }, { "cve": "CVE-2021-30560", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-30560" }, { "cve": "CVE-2021-3114", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3114" }, { "cve": "CVE-2021-33036", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33036" }, { "cve": "CVE-2021-33194", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33194" }, { "cve": "CVE-2021-33195", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33195" }, { "cve": "CVE-2021-33196", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33196" }, { "cve": "CVE-2021-33197", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33197" }, { "cve": "CVE-2021-33503", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33503" }, { "cve": "CVE-2021-33655", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33655" }, { "cve": "CVE-2021-33656", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33656" }, { "cve": "CVE-2021-3424", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3424" }, { "cve": "CVE-2021-34428", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-34428" }, { "cve": "CVE-2021-3449", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3449" }, { "cve": "CVE-2021-3450", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3450" }, { "cve": "CVE-2021-3530", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3530" }, { "cve": "CVE-2021-36221", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-36221" }, { "cve": "CVE-2021-36373", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-36373" }, { "cve": "CVE-2021-36374", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-36374" }, { "cve": "CVE-2021-3648", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3648" }, { "cve": "CVE-2021-36690", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-36690" }, { "cve": "CVE-2021-3711", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3711" }, { "cve": "CVE-2021-3712", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3712" }, { "cve": "CVE-2021-37136", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-37136" }, { "cve": "CVE-2021-37137", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-37137" }, { "cve": "CVE-2021-37404", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-37404" }, { "cve": "CVE-2021-37533", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-37533" }, { "cve": "CVE-2021-3754", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3754" }, { "cve": "CVE-2021-3778", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3778" }, { "cve": "CVE-2021-3796", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3796" }, { "cve": "CVE-2021-3826", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3826" }, { "cve": "CVE-2021-3827", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3827" }, { "cve": "CVE-2021-38297", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-38297" }, { "cve": "CVE-2021-3872", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3872" }, { "cve": "CVE-2021-3875", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3875" }, { "cve": "CVE-2021-3903", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3903" }, { "cve": "CVE-2021-3923", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3923" }, { "cve": "CVE-2021-3927", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3927" }, { "cve": "CVE-2021-3928", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3928" }, { "cve": "CVE-2021-3968", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3968" }, { "cve": "CVE-2021-3973", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3973" }, { "cve": "CVE-2021-3974", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3974" }, { "cve": "CVE-2021-3984", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3984" }, { "cve": "CVE-2021-4019", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4019" }, { "cve": "CVE-2021-4037", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4037" }, { "cve": "CVE-2021-4069", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4069" }, { "cve": "CVE-2021-4104", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4104" }, { "cve": "CVE-2021-4136", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4136" }, { "cve": "CVE-2021-4157", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4157" }, { "cve": "CVE-2021-4166", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4166" }, { "cve": "CVE-2021-41771", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-41771" }, { "cve": "CVE-2021-4192", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4192" }, { "cve": "CVE-2021-4193", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4193" }, { "cve": "CVE-2021-4203", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4203" }, { "cve": "CVE-2021-42567", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-42567" }, { "cve": "CVE-2021-43797", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-43797" }, { "cve": "CVE-2021-44531", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-44531" }, { "cve": "CVE-2021-44532", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-44532" }, { "cve": "CVE-2021-44533", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-44533" }, { "cve": "CVE-2021-44716", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-44716" }, { "cve": "CVE-2021-44878", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-44878" }, { "cve": "CVE-2021-45078", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-45078" }, { "cve": "CVE-2021-46195", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-46195" }, { "cve": "CVE-2021-46828", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-46828" }, { "cve": "CVE-2021-46848", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-46848" }, { "cve": "CVE-2022-0128", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0128" }, { "cve": "CVE-2022-0213", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0213" }, { "cve": "CVE-2022-0225", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0225" }, { "cve": "CVE-2022-0261", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0261" }, { "cve": "CVE-2022-0318", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0318" }, { "cve": "CVE-2022-0319", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0319" }, { "cve": "CVE-2022-0351", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0351" }, { "cve": "CVE-2022-0359", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0359" }, { "cve": "CVE-2022-0361", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0361" }, { "cve": "CVE-2022-0392", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0392" }, { "cve": "CVE-2022-0407", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0407" }, { "cve": "CVE-2022-0413", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0413" }, { "cve": "CVE-2022-0561", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0561" }, { "cve": "CVE-2022-0696", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0696" }, { "cve": "CVE-2022-0778", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0778" }, { "cve": "CVE-2022-1184", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1184" }, { "cve": "CVE-2022-1245", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1245" }, { "cve": "CVE-2022-1271", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1271" }, { "cve": "CVE-2022-1292", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1292" }, { "cve": "CVE-2022-1381", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1381" }, { "cve": "CVE-2022-1420", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1420" }, { "cve": "CVE-2022-1462", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1462" }, { "cve": "CVE-2022-1466", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1466" }, { "cve": "CVE-2022-1471", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1471" }, { "cve": "CVE-2022-1586", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1586" }, { "cve": "CVE-2022-1587", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1587" }, { "cve": "CVE-2022-1616", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1616" }, { "cve": "CVE-2022-1619", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1619" }, { "cve": "CVE-2022-1620", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1620" }, { "cve": "CVE-2022-1679", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1679" }, { "cve": "CVE-2022-1705", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1705" }, { "cve": "CVE-2022-1720", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1720" }, { "cve": "CVE-2022-1729", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1729" }, { "cve": "CVE-2022-1733", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1733" }, { "cve": "CVE-2022-1735", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1735" }, { "cve": "CVE-2022-1771", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1771" }, { "cve": "CVE-2022-1785", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1785" }, { "cve": "CVE-2022-1796", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1796" }, { "cve": "CVE-2022-1851", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1851" }, { "cve": "CVE-2022-1897", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1897" }, { "cve": "CVE-2022-1898", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1898" }, { "cve": "CVE-2022-1927", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1927" }, { "cve": "CVE-2022-1962", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1962" }, { "cve": "CVE-2022-1968", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1968" }, { "cve": "CVE-2022-1974", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1974" }, { "cve": "CVE-2022-1975", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1975" }, { "cve": "CVE-2022-20132", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-20132" }, { "cve": "CVE-2022-20141", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-20141" }, { "cve": "CVE-2022-20154", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-20154" }, { "cve": "CVE-2022-20166", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-20166" }, { "cve": "CVE-2022-20368", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-20368" }, { "cve": "CVE-2022-20369", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-20369" }, { "cve": "CVE-2022-2047", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2047" }, { "cve": "CVE-2022-2048", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2048" }, { "cve": "CVE-2022-20567", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-20567" }, { "cve": "CVE-2022-2068", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2068" }, { "cve": "CVE-2022-2097", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2097" }, { "cve": "CVE-2022-21216", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21216" }, { "cve": "CVE-2022-21233", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21233" }, { "cve": "CVE-2022-2124", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2124" }, { "cve": "CVE-2022-2125", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2125" }, { "cve": "CVE-2022-2126", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2126" }, { "cve": "CVE-2022-2129", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2129" }, { "cve": "CVE-2022-21363", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21363" }, { "cve": "CVE-2022-21385", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21385" }, { "cve": "CVE-2022-21499", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21499" }, { "cve": "CVE-2022-2153", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2153" }, { "cve": "CVE-2022-21540", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21540" }, { "cve": "CVE-2022-21541", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21541" }, { "cve": "CVE-2022-21549", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21549" }, { "cve": "CVE-2022-21618", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21618" }, { "cve": "CVE-2022-21619", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21619" }, { "cve": "CVE-2022-21624", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21624" }, { "cve": "CVE-2022-21626", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21626" }, { "cve": "CVE-2022-21628", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21628" }, { "cve": "CVE-2022-21702", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21702" }, { "cve": "CVE-2022-2175", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2175" }, { "cve": "CVE-2022-2182", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2182" }, { "cve": "CVE-2022-2183", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2183" }, { "cve": "CVE-2022-2206", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2206" }, { "cve": "CVE-2022-2207", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2207" }, { "cve": "CVE-2022-2208", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2208" }, { "cve": "CVE-2022-2210", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2210" }, { "cve": "CVE-2022-2231", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2231" }, { "cve": "CVE-2022-2256", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2256" }, { "cve": "CVE-2022-2257", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2257" }, { "cve": "CVE-2022-2264", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2264" }, { "cve": "CVE-2022-2284", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2284" }, { "cve": "CVE-2022-2285", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2285" }, { "cve": "CVE-2022-2286", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2286" }, { "cve": "CVE-2022-2287", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2287" }, { "cve": "CVE-2022-22976", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-22976" }, { "cve": "CVE-2022-22978", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-22978" }, { "cve": "CVE-2022-2304", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2304" }, { "cve": "CVE-2022-2318", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2318" }, { "cve": "CVE-2022-23302", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-23302" }, { "cve": "CVE-2022-23305", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-23305" }, { "cve": "CVE-2022-23307", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-23307" }, { "cve": "CVE-2022-2343", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2343" }, { "cve": "CVE-2022-2344", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2344" }, { "cve": "CVE-2022-2345", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2345" }, { "cve": "CVE-2022-23471", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-23471" }, { "cve": "CVE-2022-23521", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-23521" }, { "cve": "CVE-2022-23772", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-23772" }, { "cve": "CVE-2022-23773", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-23773" }, { "cve": "CVE-2022-24302", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-24302" }, { "cve": "CVE-2022-24329", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-24329" }, { "cve": "CVE-2022-24823", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-24823" }, { "cve": "CVE-2022-24903", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-24903" }, { "cve": "CVE-2022-2503", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2503" }, { "cve": "CVE-2022-25147", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-25147" }, { "cve": "CVE-2022-25168", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-25168" }, { "cve": "CVE-2022-2519", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2519" }, { "cve": "CVE-2022-2520", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2520" }, { "cve": "CVE-2022-2521", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2521" }, { "cve": "CVE-2022-2522", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2522" }, { "cve": "CVE-2022-25647", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-25647" }, { "cve": "CVE-2022-2571", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2571" }, { "cve": "CVE-2022-2580", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2580" }, { "cve": "CVE-2022-2581", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2581" }, { "cve": "CVE-2022-25857", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-25857" }, { "cve": "CVE-2022-2588", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2588" }, { "cve": "CVE-2022-2598", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2598" }, { "cve": "CVE-2022-26148", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-26148" }, { "cve": "CVE-2022-26365", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-26365" }, { "cve": "CVE-2022-26373", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-26373" }, { "cve": "CVE-2022-2639", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2639" }, { "cve": "CVE-2022-26612", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-26612" }, { "cve": "CVE-2022-2663", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2663" }, { "cve": "CVE-2022-27781", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-27781" }, { "cve": "CVE-2022-27782", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-27782" }, { "cve": "CVE-2022-27943", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-27943" }, { "cve": "CVE-2022-2795", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2795" }, { "cve": "CVE-2022-28131", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-28131" }, { "cve": "CVE-2022-2816", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2816" }, { "cve": "CVE-2022-2817", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2817" }, { "cve": "CVE-2022-2819", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2819" }, { "cve": "CVE-2022-28327", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-28327" }, { "cve": "CVE-2022-2845", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2845" }, { "cve": "CVE-2022-2849", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2849" }, { "cve": "CVE-2022-2862", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2862" }, { "cve": "CVE-2022-2867", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2867" }, { "cve": "CVE-2022-2868", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2868" }, { "cve": "CVE-2022-2869", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2869" }, { "cve": "CVE-2022-28693", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-28693" }, { "cve": "CVE-2022-2874", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2874" }, { "cve": "CVE-2022-28748", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-28748" }, { "cve": "CVE-2022-2880", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2880" }, { "cve": "CVE-2022-2889", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2889" }, { "cve": "CVE-2022-29162", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-29162" }, { "cve": "CVE-2022-29187", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-29187" }, { "cve": "CVE-2022-2923", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2923" }, { "cve": "CVE-2022-2946", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2946" }, { "cve": "CVE-2022-29526", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-29526" }, { "cve": "CVE-2022-29583", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-29583" }, { "cve": "CVE-2022-2964", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2964" }, { "cve": "CVE-2022-2977", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2977" }, { "cve": "CVE-2022-2980", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2980" }, { "cve": "CVE-2022-2982", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2982" }, { "cve": "CVE-2022-29900", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-29900" }, { "cve": "CVE-2022-29901", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-29901" }, { "cve": "CVE-2022-2991", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2991" }, { "cve": "CVE-2022-3016", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3016" }, { "cve": "CVE-2022-3028", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3028" }, { "cve": "CVE-2022-3037", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3037" }, { "cve": "CVE-2022-30580", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-30580" }, { "cve": "CVE-2022-30630", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-30630" }, { "cve": "CVE-2022-30631", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-30631" }, { "cve": "CVE-2022-30632", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-30632" }, { "cve": "CVE-2022-30633", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-30633" }, { "cve": "CVE-2022-3099", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3099" }, { "cve": "CVE-2022-31030", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-31030" }, { "cve": "CVE-2022-31159", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-31159" }, { "cve": "CVE-2022-3134", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3134" }, { "cve": "CVE-2022-3153", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3153" }, { "cve": "CVE-2022-3169", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3169" }, { "cve": "CVE-2022-31690", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-31690" }, { "cve": "CVE-2022-32148", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-32148" }, { "cve": "CVE-2022-32149", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-32149" }, { "cve": "CVE-2022-32206", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-32206" }, { "cve": "CVE-2022-32208", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-32208" }, { "cve": "CVE-2022-32221", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-32221" }, { "cve": "CVE-2022-3234", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3234" }, { "cve": "CVE-2022-3235", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3235" }, { "cve": "CVE-2022-3239", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3239" }, { "cve": "CVE-2022-3278", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3278" }, { "cve": "CVE-2022-3296", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3296" }, { "cve": "CVE-2022-3297", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3297" }, { "cve": "CVE-2022-33196", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-33196" }, { "cve": "CVE-2022-3324", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3324" }, { "cve": "CVE-2022-3352", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3352" }, { "cve": "CVE-2022-33740", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-33740" }, { "cve": "CVE-2022-33741", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-33741" }, { "cve": "CVE-2022-33742", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-33742" }, { "cve": "CVE-2022-33972", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-33972" }, { "cve": "CVE-2022-33981", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-33981" }, { "cve": "CVE-2022-34169", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-34169" }, { "cve": "CVE-2022-3424", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3424" }, { "cve": "CVE-2022-34266", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-34266" }, { "cve": "CVE-2022-34526", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-34526" }, { "cve": "CVE-2022-34903", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-34903" }, { "cve": "CVE-2022-3491", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3491" }, { "cve": "CVE-2022-3515", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3515" }, { "cve": "CVE-2022-3520", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3520" }, { "cve": "CVE-2022-3521", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3521" }, { "cve": "CVE-2022-3524", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3524" }, { "cve": "CVE-2022-35252", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-35252" }, { "cve": "CVE-2022-3542", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3542" }, { "cve": "CVE-2022-3545", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3545" }, { "cve": "CVE-2022-3564", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3564" }, { "cve": "CVE-2022-3565", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3565" }, { "cve": "CVE-2022-3566", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3566" }, { "cve": "CVE-2022-3567", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3567" }, { "cve": "CVE-2022-35737", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-35737" }, { "cve": "CVE-2022-3586", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3586" }, { "cve": "CVE-2022-3591", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3591" }, { "cve": "CVE-2022-3594", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3594" }, { "cve": "CVE-2022-3597", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3597" }, { "cve": "CVE-2022-3599", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3599" }, { "cve": "CVE-2022-36109", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-36109" }, { "cve": "CVE-2022-3621", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3621" }, { "cve": "CVE-2022-3626", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3626" }, { "cve": "CVE-2022-3627", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3627" }, { "cve": "CVE-2022-3628", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3628" }, { "cve": "CVE-2022-36280", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-36280" }, { "cve": "CVE-2022-3629", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3629" }, { "cve": "CVE-2022-3635", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3635" }, { "cve": "CVE-2022-3643", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3643" }, { "cve": "CVE-2022-36437", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-36437" }, { "cve": "CVE-2022-3646", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3646" }, { "cve": "CVE-2022-3649", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3649" }, { "cve": "CVE-2022-36760", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-36760" }, { "cve": "CVE-2022-36879", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-36879" }, { "cve": "CVE-2022-36946", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-36946" }, { "cve": "CVE-2022-3705", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3705" }, { "cve": "CVE-2022-37434", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-37434" }, { "cve": "CVE-2022-37436", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-37436" }, { "cve": "CVE-2022-37865", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-37865" }, { "cve": "CVE-2022-37866", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-37866" }, { "cve": "CVE-2022-38090", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38090" }, { "cve": "CVE-2022-38096", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38096" }, { "cve": "CVE-2022-38126", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38126" }, { "cve": "CVE-2022-38127", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38127" }, { "cve": "CVE-2022-38177", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38177" }, { "cve": "CVE-2022-38178", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38178" }, { "cve": "CVE-2022-3821", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3821" }, { "cve": "CVE-2022-38533", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38533" }, { "cve": "CVE-2022-38749", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38749" }, { "cve": "CVE-2022-38750", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38750" }, { "cve": "CVE-2022-38751", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38751" }, { "cve": "CVE-2022-38752", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38752" }, { "cve": "CVE-2022-39028", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-39028" }, { "cve": "CVE-2022-3903", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3903" }, { "cve": "CVE-2022-39188", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-39188" }, { "cve": "CVE-2022-39399", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-39399" }, { "cve": "CVE-2022-3970", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3970" }, { "cve": "CVE-2022-40149", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40149" }, { "cve": "CVE-2022-40150", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40150" }, { "cve": "CVE-2022-40151", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40151" }, { "cve": "CVE-2022-40152", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40152" }, { "cve": "CVE-2022-40153", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40153" }, { "cve": "CVE-2022-40303", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40303" }, { "cve": "CVE-2022-40304", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40304" }, { "cve": "CVE-2022-40307", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40307" }, { "cve": "CVE-2022-40674", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40674" }, { "cve": "CVE-2022-40768", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40768" }, { "cve": "CVE-2022-40899", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40899" }, { "cve": "CVE-2022-4095", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4095" }, { "cve": "CVE-2022-41218", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41218" }, { "cve": "CVE-2022-4129", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4129" }, { "cve": "CVE-2022-4141", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4141" }, { "cve": "CVE-2022-41717", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41717" }, { "cve": "CVE-2022-41721", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41721" }, { "cve": "CVE-2022-41848", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41848" }, { "cve": "CVE-2022-41850", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41850" }, { "cve": "CVE-2022-41854", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41854" }, { "cve": "CVE-2022-41858", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41858" }, { "cve": "CVE-2022-41881", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41881" }, { "cve": "CVE-2022-41903", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41903" }, { "cve": "CVE-2022-41915", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41915" }, { "cve": "CVE-2022-41966", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41966" }, { "cve": "CVE-2022-41974", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41974" }, { "cve": "CVE-2022-42003", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42003" }, { "cve": "CVE-2022-42004", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42004" }, { "cve": "CVE-2022-42010", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42010" }, { "cve": "CVE-2022-42011", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42011" }, { "cve": "CVE-2022-42012", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42012" }, { "cve": "CVE-2022-42328", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42328" }, { "cve": "CVE-2022-42329", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42329" }, { "cve": "CVE-2022-42703", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42703" }, { "cve": "CVE-2022-42889", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42889" }, { "cve": "CVE-2022-42895", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42895" }, { "cve": "CVE-2022-42896", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42896" }, { "cve": "CVE-2022-42898", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42898" }, { "cve": "CVE-2022-4292", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4292" }, { "cve": "CVE-2022-4293", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4293" }, { "cve": "CVE-2022-42969", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42969" }, { "cve": "CVE-2022-4304", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4304" }, { "cve": "CVE-2022-43552", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-43552" }, { "cve": "CVE-2022-43680", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-43680" }, { "cve": "CVE-2022-43750", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-43750" }, { "cve": "CVE-2022-4378", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4378" }, { "cve": "CVE-2022-43945", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-43945" }, { "cve": "CVE-2022-43995", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-43995" }, { "cve": "CVE-2022-4415", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4415" }, { "cve": "CVE-2022-4450", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4450" }, { "cve": "CVE-2022-44638", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-44638" }, { "cve": "CVE-2022-45061", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45061" }, { "cve": "CVE-2022-45688", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45688" }, { "cve": "CVE-2022-45884", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45884" }, { "cve": "CVE-2022-45885", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45885" }, { "cve": "CVE-2022-45886", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45886" }, { "cve": "CVE-2022-45887", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45887" }, { "cve": "CVE-2022-45919", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45919" }, { "cve": "CVE-2022-45934", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45934" }, { "cve": "CVE-2022-45939", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45939" }, { "cve": "CVE-2022-4662", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4662" }, { "cve": "CVE-2022-46751", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-46751" }, { "cve": "CVE-2022-46908", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-46908" }, { "cve": "CVE-2022-47629", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-47629" }, { "cve": "CVE-2022-47929", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-47929" }, { "cve": "CVE-2022-48281", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-48281" }, { "cve": "CVE-2022-48337", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-48337" }, { "cve": "CVE-2022-48339", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-48339" }, { "cve": "CVE-2023-0045", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0045" }, { "cve": "CVE-2023-0049", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0049" }, { "cve": "CVE-2023-0051", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0051" }, { "cve": "CVE-2023-0054", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0054" }, { "cve": "CVE-2023-0215", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0215" }, { "cve": "CVE-2023-0286", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0286" }, { "cve": "CVE-2023-0288", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0288" }, { "cve": "CVE-2023-0433", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0433" }, { "cve": "CVE-2023-0464", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0464" }, { "cve": "CVE-2023-0465", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0465" }, { "cve": "CVE-2023-0466", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0466" }, { "cve": "CVE-2023-0512", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0512" }, { "cve": "CVE-2023-0590", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0590" }, { "cve": "CVE-2023-0597", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0597" }, { "cve": "CVE-2023-0833", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0833" }, { "cve": "CVE-2023-1076", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1076" }, { "cve": "CVE-2023-1095", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1095" }, { "cve": "CVE-2023-1118", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1118" }, { "cve": "CVE-2023-1127", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1127" }, { "cve": "CVE-2023-1170", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1170" }, { "cve": "CVE-2023-1175", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1175" }, { "cve": "CVE-2023-1370", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1370" }, { "cve": "CVE-2023-1380", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1380" }, { "cve": "CVE-2023-1390", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1390" }, { "cve": "CVE-2023-1436", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1436" }, { "cve": "CVE-2023-1513", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1513" }, { "cve": "CVE-2023-1611", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1611" }, { "cve": "CVE-2023-1670", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1670" }, { "cve": "CVE-2023-1855", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1855" }, { "cve": "CVE-2023-1989", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1989" }, { "cve": "CVE-2023-1990", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1990" }, { "cve": "CVE-2023-1998", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1998" }, { "cve": "CVE-2023-20862", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-20862" }, { "cve": "CVE-2023-2124", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2124" }, { "cve": "CVE-2023-2162", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2162" }, { "cve": "CVE-2023-2176", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2176" }, { "cve": "CVE-2023-21830", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21830" }, { "cve": "CVE-2023-21835", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21835" }, { "cve": "CVE-2023-21843", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21843" }, { "cve": "CVE-2023-21930", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21930" }, { "cve": "CVE-2023-21937", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21937" }, { "cve": "CVE-2023-21938", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21938" }, { "cve": "CVE-2023-21939", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21939" }, { "cve": "CVE-2023-2194", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2194" }, { "cve": "CVE-2023-21954", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21954" }, { "cve": "CVE-2023-21967", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21967" }, { "cve": "CVE-2023-21968", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21968" }, { "cve": "CVE-2023-22490", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-22490" }, { "cve": "CVE-2023-2253", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2253" }, { "cve": "CVE-2023-22809", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-22809" }, { "cve": "CVE-2023-23454", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-23454" }, { "cve": "CVE-2023-23455", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-23455" }, { "cve": "CVE-2023-23559", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-23559" }, { "cve": "CVE-2023-23916", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-23916" }, { "cve": "CVE-2023-23946", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-23946" }, { "cve": "CVE-2023-24329", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-24329" }, { "cve": "CVE-2023-24532", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-24532" }, { "cve": "CVE-2023-24534", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-24534" }, { "cve": "CVE-2023-2483", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2483" }, { "cve": "CVE-2023-24998", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-24998" }, { "cve": "CVE-2023-2513", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2513" }, { "cve": "CVE-2023-25193", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-25193" }, { "cve": "CVE-2023-25652", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-25652" }, { "cve": "CVE-2023-25690", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-25690" }, { "cve": "CVE-2023-25809", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-25809" }, { "cve": "CVE-2023-25815", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-25815" }, { "cve": "CVE-2023-26048", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-26048" }, { "cve": "CVE-2023-26049", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-26049" }, { "cve": "CVE-2023-2650", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2650" }, { "cve": "CVE-2023-26545", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-26545" }, { "cve": "CVE-2023-26604", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-26604" }, { "cve": "CVE-2023-27533", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-27533" }, { "cve": "CVE-2023-27534", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-27534" }, { "cve": "CVE-2023-27535", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-27535" }, { "cve": "CVE-2023-27536", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-27536" }, { "cve": "CVE-2023-27538", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-27538" }, { "cve": "CVE-2023-27561", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-27561" }, { "cve": "CVE-2023-2828", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2828" }, { "cve": "CVE-2023-28320", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28320" }, { "cve": "CVE-2023-28321", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28321" }, { "cve": "CVE-2023-28322", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28322" }, { "cve": "CVE-2023-28328", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28328" }, { "cve": "CVE-2023-28464", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28464" }, { "cve": "CVE-2023-28486", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28486" }, { "cve": "CVE-2023-28487", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28487" }, { "cve": "CVE-2023-28642", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28642" }, { "cve": "CVE-2023-28772", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28772" }, { "cve": "CVE-2023-28840", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28840" }, { "cve": "CVE-2023-28841", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28841" }, { "cve": "CVE-2023-28842", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28842" }, { "cve": "CVE-2023-29007", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-29007" }, { "cve": "CVE-2023-29383", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-29383" }, { "cve": "CVE-2023-29402", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-29402" }, { "cve": "CVE-2023-29406", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-29406" }, { "cve": "CVE-2023-29409", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-29409" }, { "cve": "CVE-2023-2976", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2976" }, { "cve": "CVE-2023-30630", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-30630" }, { "cve": "CVE-2023-30772", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-30772" }, { "cve": "CVE-2023-31084", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-31084" }, { "cve": "CVE-2023-3138", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-3138" }, { "cve": "CVE-2023-31436", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-31436" }, { "cve": "CVE-2023-31484", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-31484" }, { "cve": "CVE-2023-32269", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-32269" }, { "cve": "CVE-2023-32697", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-32697" }, { "cve": "CVE-2023-33264", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-33264" }, { "cve": "CVE-2023-34034", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-34034" }, { "cve": "CVE-2023-34035", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-34035" }, { "cve": "CVE-2023-34453", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-34453" }, { "cve": "CVE-2023-34454", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-34454" }, { "cve": "CVE-2023-34455", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-34455" }, { "cve": "CVE-2023-34462", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-34462" }, { "cve": "CVE-2023-35116", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-35116" }, { "cve": "CVE-2023-3635", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-3635" }, { "cve": "CVE-2023-36479", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-36479" }, { "cve": "CVE-2023-39533", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-39533" }, { "cve": "CVE-2023-40167", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-40167" }, { "cve": "CVE-2023-40217", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-40217" }, { "cve": "CVE-2023-41105", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-41105" }, { "cve": "CVE-2023-41900", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-41900" }, { "cve": "CVE-2023-43642", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-43642" }, { "cve": "CVE-2023-43804", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-43804" }, { "cve": "CVE-2023-44487", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-44487" }, { "cve": "CVE-2023-45803", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-45803" }, { "cve": "CVE-2024-21626", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2024-21626" } ] }
ghsa-xr7r-f8xq-vfvv
Vulnerability from github
Impact
In runc 1.1.11 and earlier, due to an internal file descriptor leak, an attacker could cause a newly-spawned container process (from runc exec
) to have a working directory in the host filesystem namespace, allowing for a container escape by giving access to the host filesystem ("attack 2"). The same attack could be used by a malicious image to allow a container process to gain access to the host filesystem through runc run
("attack 1"). Variants of attacks 1 and 2 could be also be used to overwrite semi-arbitrary host binaries, allowing for complete container escapes ("attack 3a" and "attack 3b").
Strictly speaking, while attack 3a is the most severe from a CVSS perspective, attacks 2 and 3b are arguably more dangerous in practice because they allow for a breakout from inside a container as opposed to requiring a user execute a malicious image. The reason attacks 1 and 3a are scored higher is because being able to socially engineer users is treated as a given for UI:R vectors, despite attacks 2 and 3b requiring far more minimal user interaction (just reasonable runc exec
operations on a container the attacker has access to). In any case, all four attacks can lead to full control of the host system.
Attack 1: process.cwd
"mis-configuration"
In runc 1.1.11 and earlier, several file descriptors were inadvertently leaked internally within runc into runc init
, including a handle to the host's /sys/fs/cgroup
(this leak was added in v1.0.0-rc93). If the container was configured to have process.cwd
set to /proc/self/fd/7/
(the actual fd can change depending on file opening order in runc
), the resulting pid1 process will have a working directory in the host mount namespace and thus the spawned process can access the entire host filesystem. This alone is not an exploit against runc, however a malicious image could make any innocuous-looking non-/
path a symlink to /proc/self/fd/7/
and thus trick a user into starting a container whose binary has access to the host filesystem.
Furthermore, prior to runc 1.1.12, runc also did not verify that the final working directory was inside the container's mount namespace after calling chdir(2)
(as we have already joined the container namespace, it was incorrectly assumed there would be no way to chdir outside the container after pivot_root(2)
).
The CVSS score for this attack is CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N (8.2, high severity).
Note that this attack requires a privileged user to be tricked into running a malicious container image. It should be noted that when using higher-level runtimes (such as Docker or Kubernetes), this exploit can be considered critical as it can be done remotely by anyone with the rights to start a container image (and can be exploited from within Dockerfiles using ONBUILD
in the case of Docker).
Attack 2: runc exec
container breakout
(This is a modification of attack 1, constructed to allow for a process inside a container to break out.)
The same fd leak and lack of verification of the working directory in attack 1 also apply to runc exec
. If a malicious process inside the container knows that some administrative process will call runc exec
with the --cwd
argument and a given path, in most cases they can replace that path with a symlink to /proc/self/fd/7/
. Once the container process has executed the container binary, PR_SET_DUMPABLE
protections no longer apply and the attacker can open /proc/$exec_pid/cwd
to get access to the host filesystem.
runc exec
defaults to a cwd of /
(which cannot be replaced with a symlink), so this attack depends on the attacker getting a user (or some administrative process) to use --cwd
and figuring out what path the target working directory is. Note that if the target working directory is a parent of the program binary being executed, the attacker might be unable to replace the path with a symlink (the execve
will fail in most cases, unless the host filesystem layout specifically matches the container layout in specific ways and the attacker knows which binary the runc exec
is executing).
The CVSS score for this attack is CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:N (7.2, high severity).
Attacks 3a and 3b: process.args
host binary overwrite attack
(These are modifications of attacks 1 and 2, constructed to overwrite a host binary by using execve
to bring a magic-link reference into the container.)
Attacks 1 and 2 can be adapted to overwrite a host binary by using a path like /proc/self/fd/7/../../../bin/bash
as the process.args
binary argument, causing a host binary to be executed by a container process. The /proc/$pid/exe
handle can then be used to overwrite the host binary, as seen in CVE-2019-5736 (note that the same #!
trick can be used to avoid detection as an attacker). As the overwritten binary could be something like /bin/bash
, as soon as a privileged user executes the target binary on the host, the attacker can pivot to gain full access to the host.
For the purposes of CVSS scoring:
- Attack 3a is attack 1 but adapted to overwrite a host binary, where a malicious image is set up to execute
/proc/self/fd/7/../../../bin/bash
and run a shell script that overwrites/proc/self/exe
, overwriting the host copy of/bin/bash
. The CVSS score for this attack is CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H (8.6, high severity). - Attack 3b is attack 2 but adapted to overwrite a host binary, where the malicious container process overwrites all of the possible
runc exec
target binaries inside the container (such as/bin/bash
) such that a host target binary is executed and then the container process opens/proc/$pid/exe
to get access to the host binary and overwrite it. The CVSS score for this attack is CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H (8.2, high severity).
As mentioned in attack 1, while 3b is scored lower it is more dangerous in practice as it doesn't require a user to run a malicious image.
Patches
runc 1.1.12 has been released, and includes patches for this issue. Note that there are four separate fixes applied:
- Checking that the working directory is actually inside the container by checking whether
os.Getwd
returnsENOENT
(Linux provides a way of detecting if cwd is outside the current namespace root). This explicitly blocks runc from executing a container process when inside a non-container path and thus eliminates attacks 1 and 2 even in the case of fd leaks. - Close all internal runc file descriptors in the final stage of
runc init
, right beforeexecve
. This ensures that internal file descriptors cannot be used as an argument toexecve
and thus eliminates attacks 3a and 3b, even in the case of fd leaks. This requires hooking into some Go runtime internals to make sure we don't close critical Go internal file descriptors. - Fixing the specific fd leaks that made these bug exploitable (mark
/sys/fs/cgroup
asO_CLOEXEC
and backport a fix for some*os.File
leaks). - In order to protect against future
runc init
file descriptor leaks, mark all non-stdio files asO_CLOEXEC
before executingrunc init
.
Other Runtimes
We have discovered that several other container runtimes are either potentially vulnerable to similar attacks, or do not have sufficient protection against attacks of this nature. We recommend other container runtime authors look at our patches and make sure they at least add a getcwd() != ENOENT
check as well as consider whether close_range(3, UINT_MAX, CLOSE_RANGE_CLOEXEC)
before executing their equivalent of runc init
is appropriate.
- crun 1.12 does not leak any useful file descriptors into the
runc init
-equivalent process (so this attack is not exploitable as far as we can tell), but no care is taken to make sure all non-stdio files areO_CLOEXEC
and there is no check afterchdir(2)
to ensure the working directory is inside the container. If a file descriptor happened to be leaked in the future, this could be exploitable. In addition, any file descriptors passed tocrun
are not closed until the container process is executed, meaning that easily-overlooked programming errors by users ofcrun
can lead to these attacks becoming exploitable. - youki 0.3.1 does not leak any useful file descriptors into the
runc init
-equivalent process (so this attack is not exploitable as far as we can tell) however this appears to be pure luck.youki
does leak a directory file descriptor from the host mount namespace, but it just so happens that the directory is the rootfs of the container (which then getspivot_root
'd into and so ends up as a in-root path thanks tochroot_fs_refs
). In addition, no care is taken to make sure all non-stdio files areO_CLOEXEC
and there is no check afterchdir(2)
to ensure the working directory is inside the container. If a file descriptor happened to be leaked in the future, this could be exploitable. In addition, any file descriptors passed toyouki
are not closed until the container process is executed, meaning that easily-overlooked programming errors by users ofyouki
can lead to these attacks becoming exploitable. - LXC 5.0.3 does not appear to leak any useful file descriptors, and they have comments noting the importance of not leaking file descriptors in
lxc-attach
. However, they don't seem to have any proactive protection against file descriptor leaks at the point ofchdir
such as usingclose_range(...)
(they do have RAII-like__do_fclose
closers but those don't necessarily stop all leaks in this context) nor do they have any check afterchdir(2)
to ensure the working directory is inside the container. Unfortunately it seems they cannot useCLOSE_RANGE_CLOEXEC
because they don't need to re-exec themselves.
Workarounds
For attacks 1 and 2, only permit containers (and runc exec
) to use a process.cwd
of /
. It is not possible for /
to be replaced with a symlink (the path is resolved from within the container's mount namespace, and you cannot change the root of a mount namespace or an fs root to a symlink).
For attacks 1 and 3a, only permit users to run trusted images.
For attack 3b, there is no practical workaround other than never using runc exec
because any binary you try to execute with runc exec
could end up being a malicious binary target.
See Also
- https://www.cve.org/CVERecord?id=CVE-2024-21626
- https://github.com/opencontainers/runc/releases/tag/v1.1.12
- The runc 1.1.12 merge commit https://github.com/opencontainers/runc/commit/a9833ff391a71b30069a6c3f816db113379a4346, which contains the following security patches:
- https://github.com/opencontainers/runc/commit/506552a88bd3455e80a9b3829568e94ec0160309
- https://github.com/opencontainers/runc/commit/0994249a5ec4e363bfcf9af58a87a722e9a3a31b
- https://github.com/opencontainers/runc/commit/fbe3eed1e568a376f371d2ced1b4ac16b7d7adde
- https://github.com/opencontainers/runc/commit/284ba3057e428f8d6c7afcc3b0ac752e525957df
- https://github.com/opencontainers/runc/commit/b6633f48a8c970433737b9be5bfe4f25d58a5aa7
- https://github.com/opencontainers/runc/commit/683ad2ff3b01fb142ece7a8b3829de17150cf688
- https://github.com/opencontainers/runc/commit/e9665f4d606b64bf9c4652ab2510da368bfbd951
Credits
Thanks to Rory McNamara from Snyk for discovering and disclosing the original vulnerability (attack 1) to Docker, @lifubang from acmcoder for discovering how to adapt the attack to overwrite host binaries (attack 3a), and Aleksa Sarai from SUSE for discovering how to adapt the attacks to work as container breakouts using runc exec
(attacks 2 and 3b).
{ "affected": [ { "database_specific": { "last_known_affected_version_range": "\u003c= 1.1.11" }, "package": { "ecosystem": "Go", "name": "github.com/opencontainers/runc" }, "ranges": [ { "events": [ { "introduced": "1.0.0-rc93" }, { "fixed": "1.1.12" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2024-21626" ], "database_specific": { "cwe_ids": [ "CWE-403", "CWE-668" ], "github_reviewed": true, "github_reviewed_at": "2024-01-31T22:44:08Z", "nvd_published_at": "2024-01-31T22:15:53Z", "severity": "HIGH" }, "details": "### Impact\n\nIn runc 1.1.11 and earlier, due to an internal file descriptor leak, an attacker could cause a newly-spawned container process (from `runc exec`) to have a working directory in the host filesystem namespace, allowing for a container escape by giving access to the host filesystem (\"attack 2\"). The same attack could be used by a malicious image to allow a container process to gain access to the host filesystem through `runc run` (\"attack 1\"). Variants of attacks 1 and 2 could be also be used to overwrite semi-arbitrary host binaries, allowing for complete container escapes (\"attack 3a\" and \"attack 3b\").\n\nStrictly speaking, while attack 3a is the most severe from a CVSS perspective, attacks 2 and 3b are arguably more dangerous in practice because they allow for a breakout from inside a container as opposed to requiring a user execute a malicious image. The reason attacks 1 and 3a are scored higher is because being able to socially engineer users is treated as a given for UI:R vectors, despite attacks 2 and 3b requiring far more minimal user interaction (just reasonable `runc exec` operations on a container the attacker has access to). In any case, all four attacks can lead to full control of the host system.\n\n#### Attack 1: `process.cwd` \"mis-configuration\"\n\nIn runc 1.1.11 and earlier, several file descriptors were inadvertently leaked internally within runc into `runc init`, including a handle to the host\u0027s `/sys/fs/cgroup` (this leak was added in v1.0.0-rc93). If the container was configured to have `process.cwd` set to `/proc/self/fd/7/` (the actual fd can change depending on file opening order in `runc`), the resulting pid1 process will have a working directory in the host mount namespace and thus the spawned process can access the entire host filesystem. This alone is not an exploit against runc, however a malicious image could make any innocuous-looking non-`/` path a symlink to `/proc/self/fd/7/` and thus trick a user into starting a container whose binary has access to the host filesystem.\n\nFurthermore, prior to runc 1.1.12, runc also did not verify that the final working directory was inside the container\u0027s mount namespace after calling `chdir(2)` (as we have already joined the container namespace, it was incorrectly assumed there would be no way to chdir outside the container after `pivot_root(2)`).\n\nThe CVSS score for this attack is CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N (8.2, high severity).\n\nNote that this attack requires a privileged user to be tricked into running a malicious container image. It should be noted that when using higher-level runtimes (such as Docker or Kubernetes), this exploit can be considered critical as it can be done remotely by anyone with the rights to start a container image (and can be exploited from within Dockerfiles using `ONBUILD` in the case of Docker).\n\n#### Attack 2: `runc exec` container breakout\n\n(This is a modification of attack 1, constructed to allow for a process inside a container to break out.)\n\nThe same fd leak and lack of verification of the working directory in attack 1 also apply to `runc exec`. If a malicious process inside the container knows that some administrative process will call `runc exec` with the `--cwd` argument and a given path, in most cases they can replace that path with a symlink to `/proc/self/fd/7/`. Once the container process has executed the container binary, `PR_SET_DUMPABLE` protections no longer apply and the attacker can open `/proc/$exec_pid/cwd` to get access to the host filesystem.\n\n`runc exec` defaults to a cwd of `/` (which cannot be replaced with a symlink), so this attack depends on the attacker getting a user (or some administrative process) to use `--cwd` and figuring out what path the target working directory is. Note that if the target working directory is a parent of the program binary being executed, the attacker might be unable to replace the path with a symlink (the `execve` will fail in most cases, unless the host filesystem layout specifically matches the container layout in specific ways and the attacker knows which binary the `runc exec` is executing).\n\nThe CVSS score for this attack is CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:N (7.2, high severity).\n\n#### Attacks 3a and 3b: `process.args` host binary overwrite attack\n\n(These are modifications of attacks 1 and 2, constructed to overwrite a host binary by using `execve` to bring a magic-link reference into the container.)\n\nAttacks 1 and 2 can be adapted to overwrite a host binary by using a path like `/proc/self/fd/7/../../../bin/bash` as the `process.args` binary argument, causing a host binary to be executed by a container process. The `/proc/$pid/exe` handle can then be used to overwrite the host binary, as seen in CVE-2019-5736 (note that the same `#!` trick can be used to avoid detection as an attacker). As the overwritten binary could be something like `/bin/bash`, as soon as a privileged user executes the target binary on the host, the attacker can pivot to gain full access to the host.\n\nFor the purposes of CVSS scoring:\n\n* Attack 3a is attack 1 but adapted to overwrite a host binary, where a malicious image is set up to execute `/proc/self/fd/7/../../../bin/bash` and run a shell script that overwrites `/proc/self/exe`, overwriting the host copy of `/bin/bash`. The CVSS score for this attack is CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H (8.6, high severity).\n* Attack 3b is attack 2 but adapted to overwrite a host binary, where the malicious container process overwrites all of the possible `runc exec` target binaries inside the container (such as `/bin/bash`) such that a host target binary is executed and then the container process opens `/proc/$pid/exe` to get access to the host binary and overwrite it. The CVSS score for this attack is CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H (8.2, high severity).\n\nAs mentioned in attack 1, while 3b is scored lower it is more dangerous in practice as it doesn\u0027t require a user to run a malicious image.\n\n### Patches\nrunc 1.1.12 has been released, and includes patches for this issue. Note that there are four separate fixes applied:\n\n* Checking that the working directory is actually inside the container by checking whether `os.Getwd` returns `ENOENT` (Linux provides a way of detecting if cwd is outside the current namespace root). This explicitly blocks runc from executing a container process when inside a non-container path and thus eliminates attacks 1 and 2 even in the case of fd leaks.\n* Close all internal runc file descriptors in the final stage of `runc init`, right before `execve`. This ensures that internal file descriptors cannot be used as an argument to `execve` and thus eliminates attacks 3a and 3b, even in the case of fd leaks. This requires hooking into some Go runtime internals to make sure we don\u0027t close critical Go internal file descriptors.\n* Fixing the specific fd leaks that made these bug exploitable (mark `/sys/fs/cgroup` as `O_CLOEXEC` and backport a fix for some `*os.File` leaks).\n* In order to protect against future `runc init` file descriptor leaks, mark all non-stdio files as `O_CLOEXEC` before executing `runc init`.\n\n### Other Runtimes\n\nWe have discovered that several other container runtimes are either potentially vulnerable to similar attacks, or do not have sufficient protection against attacks of this nature. We recommend other container runtime authors look at [our patches](#Patches) and make sure they at least add a `getcwd() != ENOENT` check as well as consider whether `close_range(3, UINT_MAX, CLOSE_RANGE_CLOEXEC)` before executing their equivalent of `runc init` is appropriate.\n\n * crun 1.12 does not leak any useful file descriptors into the `runc init`-equivalent process (so this attack is _not exploitable_ as far as we can tell), but no care is taken to make sure all non-stdio files are `O_CLOEXEC` and there is no check after `chdir(2)` to ensure the working directory is inside the container. If a file descriptor happened to be leaked in the future, this could be exploitable. In addition, any file descriptors passed to `crun` are not closed until the container process is executed, meaning that easily-overlooked programming errors by users of `crun` can lead to these attacks becoming exploitable.\n * youki 0.3.1 does not leak any useful file descriptors into the `runc init`-equivalent process (so this attack is _not exploitable_ as far as we can tell) however this appears to be pure luck. `youki` does leak a directory file descriptor from the host mount namespace, but it just so happens that the directory is the rootfs of the container (which then gets `pivot_root`\u0027d into and so ends up as a in-root path thanks to `chroot_fs_refs`). In addition, no care is taken to make sure all non-stdio files are `O_CLOEXEC` and there is no check after `chdir(2)` to ensure the working directory is inside the container. If a file descriptor happened to be leaked in the future, this could be exploitable. In addition, any file descriptors passed to `youki` are not closed until the container process is executed, meaning that easily-overlooked programming errors by users of `youki` can lead to these attacks becoming exploitable.\n * LXC 5.0.3 does not appear to leak any useful file descriptors, and they have comments noting the importance of not leaking file descriptors in `lxc-attach`. However, they don\u0027t seem to have any proactive protection against file descriptor leaks at the point of `chdir` such as using `close_range(...)` (they do have RAII-like `__do_fclose` closers but those don\u0027t necessarily stop all leaks in this context) nor do they have any check after `chdir(2)` to ensure the working directory is inside the container. Unfortunately it seems they cannot use `CLOSE_RANGE_CLOEXEC` because they don\u0027t need to re-exec themselves.\n\n### Workarounds\nFor attacks 1 and 2, only permit containers (and `runc exec`) to use a `process.cwd` of `/`. It is not possible for `/` to be replaced with a symlink (the path is resolved from within the container\u0027s mount namespace, and you cannot change the root of a mount namespace or an fs root to a symlink).\n\nFor attacks 1 and 3a, only permit users to run trusted images.\n\nFor attack 3b, there is no practical workaround other than never using `runc exec` because any binary you try to execute with `runc exec` could end up being a malicious binary target.\n\n### See Also\n* https://www.cve.org/CVERecord?id=CVE-2024-21626\n* https://github.com/opencontainers/runc/releases/tag/v1.1.12\n* The runc 1.1.12 merge commit https://github.com/opencontainers/runc/commit/a9833ff391a71b30069a6c3f816db113379a4346, which contains the following security patches:\n * https://github.com/opencontainers/runc/commit/506552a88bd3455e80a9b3829568e94ec0160309\n * https://github.com/opencontainers/runc/commit/0994249a5ec4e363bfcf9af58a87a722e9a3a31b\n * https://github.com/opencontainers/runc/commit/fbe3eed1e568a376f371d2ced1b4ac16b7d7adde\n * https://github.com/opencontainers/runc/commit/284ba3057e428f8d6c7afcc3b0ac752e525957df\n * https://github.com/opencontainers/runc/commit/b6633f48a8c970433737b9be5bfe4f25d58a5aa7\n * https://github.com/opencontainers/runc/commit/683ad2ff3b01fb142ece7a8b3829de17150cf688\n * https://github.com/opencontainers/runc/commit/e9665f4d606b64bf9c4652ab2510da368bfbd951\n\n### Credits\n\nThanks to Rory McNamara from Snyk for discovering and disclosing the original vulnerability (attack 1) to Docker, @lifubang from acmcoder for discovering how to adapt the attack to overwrite host binaries (attack 3a), and Aleksa Sarai from SUSE for discovering how to adapt the attacks to work as container breakouts using `runc exec` (attacks 2 and 3b).", "id": "GHSA-xr7r-f8xq-vfvv", "modified": "2024-07-05T21:38:20Z", "published": "2024-01-31T22:44:08Z", "references": [ { "type": "WEB", "url": "https://github.com/opencontainers/runc/security/advisories/GHSA-xr7r-f8xq-vfvv" }, { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-21626" }, { "type": "WEB", "url": "https://github.com/opencontainers/runc/commit/02120488a4c0fc487d1ed2867e901eeed7ce8ecf" }, { "type": "PACKAGE", "url": "https://github.com/opencontainers/runc" }, { "type": "WEB", "url": "https://github.com/opencontainers/runc/releases/tag/v1.1.12" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2024/02/msg00005.html" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2NLXNE23Q5ESQUAI22Z7A63JX2WMPJ2J" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SYMO3BANINS6RGFQFKPRG4FIOJ7GWYTL" }, { "type": "WEB", "url": "http://packetstormsecurity.com/files/176993/runc-1.1.11-File-Descriptor-Leak-Privilege-Escalation.html" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2024/02/01/1" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2024/02/02/3" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "type": "CVSS_V3" } ], "summary": "runc vulnerable to container breakout through process.cwd trickery and leaked fds" }
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.