Action not permitted
Modal body text goes here.
cve-2024-3154
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-3154", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-04-26T17:14:54.871751Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:31:24.003Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T20:05:07.032Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2024:2669", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2024:2669" }, { "name": "RHSA-2024:2672", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2024:2672" }, { "name": "RHSA-2024:2784", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2024:2784" }, { "name": "RHSA-2024:3496", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2024:3496" }, { "tags": [ "vdb-entry", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/security/cve/CVE-2024-3154" }, { "name": "RHBZ#2272532", "tags": [ "issue-tracking", "x_refsource_REDHAT", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272532" }, { "tags": [ "x_transferred" ], "url": "https://github.com/cri-o/cri-o/security/advisories/GHSA-2cgq-h8xw-2v5j" }, { "tags": [ "x_transferred" ], "url": "https://github.com/opencontainers/runc/pull/4217" }, { "tags": [ "x_transferred" ], "url": "https://github.com/opencontainers/runtime-spec/blob/main/features.md#unsafe-annotations-in-configjson" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:openshift:4.12::el9", "cpe:/a:redhat:openshift:4.12::el8" ], "defaultStatus": "affected", "packageName": "cri-o", "product": "Red Hat OpenShift Container Platform 4.12", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:1.25.5-16.2.rhaos4.12.gitcb09013.el8", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:openshift:4.13::el8", "cpe:/a:redhat:openshift:4.13::el9" ], "defaultStatus": "affected", "packageName": "cri-o", "product": "Red Hat OpenShift Container Platform 4.13", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:openshift:4.14::el9", "cpe:/a:redhat:openshift:4.14::el8" ], "defaultStatus": "affected", "packageName": "cri-o", "product": "Red Hat OpenShift Container Platform 4.14", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:openshift:4.15::el8", "cpe:/a:redhat:openshift:4.15::el9" ], "defaultStatus": "affected", "packageName": "cri-o", "product": "Red Hat OpenShift Container Platform 4.15", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:1.28.6-2.rhaos4.15.git77bbb1c.el9", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:openshift:3.11" ], "defaultStatus": "unaffected", "packageName": "cri-o", "product": "Red Hat OpenShift Container Platform 3.11", "vendor": "Red Hat" } ], "credits": [ { "lang": "en", "value": "Red Hat would like to thank Akihiro Suda and C\u00e9dric Clerget for reporting this issue. Upstream acknowledges the CRI-O team as the original reporter." } ], "datePublic": "2024-04-22T16:00:00+00:00", "descriptions": [ { "lang": "en", "value": "A flaw was found in cri-o, where an arbitrary systemd property can be injected via a Pod annotation. Any user who can create a pod with an arbitrary annotation may perform an arbitrary action on the host system." } ], "metrics": [ { "other": { "content": { "namespace": "https://access.redhat.com/security/updates/classification/", "value": "Important" }, "type": "Red Hat severity rating" } }, { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-77", "description": "Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-16T19:15:59.066Z", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHSA-2024:2669", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2024:2669" }, { "name": "RHSA-2024:2672", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2024:2672" }, { "name": "RHSA-2024:2784", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2024:2784" }, { "name": "RHSA-2024:3496", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2024:3496" }, { "tags": [ "vdb-entry", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/security/cve/CVE-2024-3154" }, { "name": "RHBZ#2272532", "tags": [ "issue-tracking", "x_refsource_REDHAT" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272532" }, { "url": "https://github.com/cri-o/cri-o/security/advisories/GHSA-2cgq-h8xw-2v5j" }, { "url": "https://github.com/opencontainers/runc/pull/4217" }, { "url": "https://github.com/opencontainers/runtime-spec/blob/main/features.md#unsafe-annotations-in-configjson" } ], "timeline": [ { "lang": "en", "time": "2024-04-01T00:00:00+00:00", "value": "Reported to Red Hat." }, { "lang": "en", "time": "2024-04-22T16:00:00+00:00", "value": "Made public." } ], "title": "Cri-o: arbitrary command injection via pod annotation", "x_redhatCweChain": "CWE-77: Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)" } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2024-3154", "datePublished": "2024-04-26T03:12:38.036Z", "dateReserved": "2024-04-01T19:43:56.801Z", "dateUpdated": "2024-09-16T19:15:59.066Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2024-3154\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2024-04-26T04:15:09.217\",\"lastModified\":\"2024-06-05T17:15:13.777\",\"vulnStatus\":\"Awaiting Analysis\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"A flaw was found in cri-o, where an arbitrary systemd property can be injected via a Pod annotation. Any user who can create a pod with an arbitrary annotation may perform an arbitrary action on the host system.\"},{\"lang\":\"es\",\"value\":\"Se encontr\u00f3 una falla en cri-o, donde se puede inyectar una propiedad systemd arbitraria mediante una anotaci\u00f3n Pod. Cualquier usuario que pueda crear un pod con una anotaci\u00f3n arbitraria puede realizar una acci\u00f3n arbitraria en el sistema host.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.2,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":1.2,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"secalert@redhat.com\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-77\"}]}],\"references\":[{\"url\":\"https://access.redhat.com/errata/RHSA-2024:2669\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2024:2672\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2024:2784\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2024:3496\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/security/cve/CVE-2024-3154\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=2272532\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://github.com/cri-o/cri-o/security/advisories/GHSA-2cgq-h8xw-2v5j\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://github.com/opencontainers/runc/pull/4217\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://github.com/opencontainers/runtime-spec/blob/main/features.md#unsafe-annotations-in-configjson\",\"source\":\"secalert@redhat.com\"}]}}" } }
rhsa-2024_2784
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.12.57 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.12.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.12.57. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2024:2782\n\nSecurity Fix(es):\n\n* buildah: full container escape at build time (CVE-2024-1753)\n* cri-o: Arbitrary command injection via pod annotation (CVE-2024-3154)\n* jose-go: improper handling of highly compressed data (CVE-2024-28180)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:2784", "url": "https://access.redhat.com/errata/RHSA-2024:2784" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2265513", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265513" }, { "category": "external", "summary": "2268854", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268854" }, { "category": "external", "summary": "2272532", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272532" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_2784.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.12.57 security update", "tracking": { "current_release_date": "2024-11-07T02:06:05+00:00", "generator": { "date": "2024-11-07T02:06:05+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:2784", "initial_release_date": "2024-05-16T18:36:22+00:00", "revision_history": [ { "date": "2024-05-16T18:36:22+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-05-16T18:36:22+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-07T02:06:05+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.12", "product": { "name": "Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.12::el8" } } }, { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.12", "product": { "name": "Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.12::el9" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "cri-o-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.src", "product": { "name": "cri-o-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.src", "product_id": "cri-o-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.25.5-16.2.rhaos4.12.gitcb09013.el8?arch=src" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-372.103.1.el8_6.src", "product": { "name": "kernel-0:4.18.0-372.103.1.el8_6.src", "product_id": "kernel-0:4.18.0-372.103.1.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-372.103.1.el8_6?arch=src" } } }, { "category": "product_version", "name": "kernel-rt-0:4.18.0-372.103.1.rt7.263.el8_6.src", "product": { "name": "kernel-rt-0:4.18.0-372.103.1.rt7.263.el8_6.src", "product_id": "kernel-rt-0:4.18.0-372.103.1.rt7.263.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-372.103.1.rt7.263.el8_6?arch=src" } } }, { "category": "product_version", "name": "podman-3:4.4.1-3.2.rhaos4.12.el8.src", "product": { "name": "podman-3:4.4.1-3.2.rhaos4.12.el8.src", "product_id": "podman-3:4.4.1-3.2.rhaos4.12.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.4.1-3.2.rhaos4.12.el8?arch=src\u0026epoch=3" } } }, { "category": "product_version", "name": "skopeo-2:1.9.4-4.3.rhaos4.12.el8.src", "product": { "name": "skopeo-2:1.9.4-4.3.rhaos4.12.el8.src", "product_id": "skopeo-2:1.9.4-4.3.rhaos4.12.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.9.4-4.3.rhaos4.12.el8?arch=src\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-2:1.9.4-4.3.rhaos4.12.el9.src", "product": { "name": "skopeo-2:1.9.4-4.3.rhaos4.12.el9.src", "product_id": "skopeo-2:1.9.4-4.3.rhaos4.12.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.9.4-4.3.rhaos4.12.el9?arch=src\u0026epoch=2" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "cri-o-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.x86_64", "product": { "name": "cri-o-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.x86_64", "product_id": "cri-o-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.25.5-16.2.rhaos4.12.gitcb09013.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.x86_64", "product": { "name": "cri-o-debugsource-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.x86_64", "product_id": "cri-o-debugsource-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.25.5-16.2.rhaos4.12.gitcb09013.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.x86_64", "product": { "name": "cri-o-debuginfo-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.x86_64", "product_id": "cri-o-debuginfo-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.25.5-16.2.rhaos4.12.gitcb09013.el8?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-0:4.18.0-372.103.1.el8_6.x86_64", "product": { "name": "bpftool-0:4.18.0-372.103.1.el8_6.x86_64", "product_id": "bpftool-0:4.18.0-372.103.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.103.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-372.103.1.el8_6.x86_64", "product": { "name": "kernel-0:4.18.0-372.103.1.el8_6.x86_64", "product_id": "kernel-0:4.18.0-372.103.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-372.103.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-372.103.1.el8_6.x86_64", "product": { "name": "kernel-core-0:4.18.0-372.103.1.el8_6.x86_64", "product_id": "kernel-core-0:4.18.0-372.103.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.103.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-372.103.1.el8_6.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-372.103.1.el8_6.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-372.103.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.103.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-372.103.1.el8_6.x86_64", "product": { "name": "kernel-debug-0:4.18.0-372.103.1.el8_6.x86_64", "product_id": "kernel-debug-0:4.18.0-372.103.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.103.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-372.103.1.el8_6.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-372.103.1.el8_6.x86_64", "product_id": "kernel-debug-core-0:4.18.0-372.103.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.103.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-372.103.1.el8_6.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-372.103.1.el8_6.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-372.103.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.103.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-372.103.1.el8_6.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-372.103.1.el8_6.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-372.103.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.103.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-372.103.1.el8_6.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-372.103.1.el8_6.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-372.103.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.103.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-internal-0:4.18.0-372.103.1.el8_6.x86_64", "product": { "name": "kernel-debug-modules-internal-0:4.18.0-372.103.1.el8_6.x86_64", "product_id": "kernel-debug-modules-internal-0:4.18.0-372.103.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-internal@4.18.0-372.103.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-372.103.1.el8_6.x86_64", "product": { "name": "kernel-devel-0:4.18.0-372.103.1.el8_6.x86_64", "product_id": "kernel-devel-0:4.18.0-372.103.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.103.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-372.103.1.el8_6.x86_64", "product": { "name": "kernel-headers-0:4.18.0-372.103.1.el8_6.x86_64", "product_id": "kernel-headers-0:4.18.0-372.103.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.103.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-ipaclones-internal-0:4.18.0-372.103.1.el8_6.x86_64", "product": { "name": "kernel-ipaclones-internal-0:4.18.0-372.103.1.el8_6.x86_64", "product_id": "kernel-ipaclones-internal-0:4.18.0-372.103.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-ipaclones-internal@4.18.0-372.103.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-372.103.1.el8_6.x86_64", "product": { "name": "kernel-modules-0:4.18.0-372.103.1.el8_6.x86_64", "product_id": "kernel-modules-0:4.18.0-372.103.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.103.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-372.103.1.el8_6.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-372.103.1.el8_6.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-372.103.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.103.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-internal-0:4.18.0-372.103.1.el8_6.x86_64", "product": { "name": "kernel-modules-internal-0:4.18.0-372.103.1.el8_6.x86_64", "product_id": "kernel-modules-internal-0:4.18.0-372.103.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-internal@4.18.0-372.103.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-selftests-internal-0:4.18.0-372.103.1.el8_6.x86_64", "product": { "name": "kernel-selftests-internal-0:4.18.0-372.103.1.el8_6.x86_64", "product_id": "kernel-selftests-internal-0:4.18.0-372.103.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-selftests-internal@4.18.0-372.103.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-372.103.1.el8_6.x86_64", "product": { "name": "kernel-tools-0:4.18.0-372.103.1.el8_6.x86_64", "product_id": "kernel-tools-0:4.18.0-372.103.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.103.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-372.103.1.el8_6.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-372.103.1.el8_6.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-372.103.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.103.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-372.103.1.el8_6.x86_64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-372.103.1.el8_6.x86_64", "product_id": "kernel-tools-libs-devel-0:4.18.0-372.103.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.103.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-372.103.1.el8_6.x86_64", "product": { "name": "perf-0:4.18.0-372.103.1.el8_6.x86_64", "product_id": "perf-0:4.18.0-372.103.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-372.103.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-372.103.1.el8_6.x86_64", "product": { "name": "python3-perf-0:4.18.0-372.103.1.el8_6.x86_64", "product_id": "python3-perf-0:4.18.0-372.103.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.103.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-372.103.1.el8_6.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-372.103.1.el8_6.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-372.103.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.103.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-372.103.1.el8_6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-372.103.1.el8_6.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-372.103.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.103.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-372.103.1.el8_6.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-372.103.1.el8_6.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-372.103.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.103.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.103.1.el8_6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.103.1.el8_6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-372.103.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-372.103.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-372.103.1.el8_6.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-372.103.1.el8_6.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-372.103.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.103.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-372.103.1.el8_6.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-372.103.1.el8_6.x86_64", "product_id": "perf-debuginfo-0:4.18.0-372.103.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.103.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-372.103.1.el8_6.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-372.103.1.el8_6.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-372.103.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.103.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "product": { "name": "kernel-rt-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "product_id": "kernel-rt-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-372.103.1.rt7.263.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-core-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "product": { "name": "kernel-rt-core-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "product_id": "kernel-rt-core-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-372.103.1.rt7.263.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "product": { "name": "kernel-rt-debug-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "product_id": "kernel-rt-debug-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-372.103.1.rt7.263.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-core-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "product": { "name": "kernel-rt-debug-core-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "product_id": "kernel-rt-debug-core-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-372.103.1.rt7.263.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "product": { "name": "kernel-rt-debug-devel-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "product_id": "kernel-rt-debug-devel-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-372.103.1.rt7.263.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "product_id": "kernel-rt-debug-kvm-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-372.103.1.rt7.263.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "product": { "name": "kernel-rt-debug-modules-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "product_id": "kernel-rt-debug-modules-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-372.103.1.rt7.263.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-extra-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "product": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-372.103.1.rt7.263.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-internal-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "product": { "name": "kernel-rt-debug-modules-internal-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "product_id": "kernel-rt-debug-modules-internal-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-internal@4.18.0-372.103.1.rt7.263.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "product": { "name": "kernel-rt-devel-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "product_id": "kernel-rt-devel-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-372.103.1.rt7.263.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "product": { "name": "kernel-rt-kvm-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "product_id": "kernel-rt-kvm-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-372.103.1.rt7.263.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "product": { "name": "kernel-rt-modules-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "product_id": "kernel-rt-modules-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-372.103.1.rt7.263.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-extra-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "product": { "name": "kernel-rt-modules-extra-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "product_id": "kernel-rt-modules-extra-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-372.103.1.rt7.263.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-internal-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "product": { "name": "kernel-rt-modules-internal-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "product_id": "kernel-rt-modules-internal-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-internal@4.18.0-372.103.1.rt7.263.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-selftests-internal-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "product": { "name": "kernel-rt-selftests-internal-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "product_id": "kernel-rt-selftests-internal-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-selftests-internal@4.18.0-372.103.1.rt7.263.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-372.103.1.rt7.263.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "product": { "name": "kernel-rt-debuginfo-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "product_id": "kernel-rt-debuginfo-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-372.103.1.rt7.263.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-372.103.1.rt7.263.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "podman-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "product": { "name": "podman-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "product_id": "podman-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.4.1-3.2.rhaos4.12.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-catatonit-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "product": { "name": "podman-catatonit-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "product_id": "podman-catatonit-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit@4.4.1-3.2.rhaos4.12.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "product": { "name": "podman-gvproxy-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "product_id": "podman-gvproxy-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.4.1-3.2.rhaos4.12.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "product": { "name": "podman-plugins-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "product_id": "podman-plugins-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.4.1-3.2.rhaos4.12.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "product": { "name": "podman-remote-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "product_id": "podman-remote-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.4.1-3.2.rhaos4.12.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-tests-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "product": { "name": "podman-tests-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "product_id": "podman-tests-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.4.1-3.2.rhaos4.12.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debugsource-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "product": { "name": "podman-debugsource-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "product_id": "podman-debugsource-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.4.1-3.2.rhaos4.12.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-catatonit-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "product": { "name": "podman-catatonit-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "product_id": "podman-catatonit-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.4.1-3.2.rhaos4.12.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "product": { "name": "podman-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "product_id": "podman-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.4.1-3.2.rhaos4.12.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "product": { "name": "podman-gvproxy-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "product_id": "podman-gvproxy-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.4.1-3.2.rhaos4.12.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "product": { "name": "podman-plugins-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "product_id": "podman-plugins-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.4.1-3.2.rhaos4.12.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "product": { "name": "podman-remote-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "product_id": "podman-remote-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.4.1-3.2.rhaos4.12.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "skopeo-2:1.9.4-4.3.rhaos4.12.el8.x86_64", "product": { "name": "skopeo-2:1.9.4-4.3.rhaos4.12.el8.x86_64", "product_id": "skopeo-2:1.9.4-4.3.rhaos4.12.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.9.4-4.3.rhaos4.12.el8?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.9.4-4.3.rhaos4.12.el8.x86_64", "product": { "name": "skopeo-tests-2:1.9.4-4.3.rhaos4.12.el8.x86_64", "product_id": "skopeo-tests-2:1.9.4-4.3.rhaos4.12.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.9.4-4.3.rhaos4.12.el8?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el8.x86_64", "product": { "name": "skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el8.x86_64", "product_id": "skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debugsource@1.9.4-4.3.rhaos4.12.el8?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el8.x86_64", "product": { "name": "skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el8.x86_64", "product_id": "skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.9.4-4.3.rhaos4.12.el8?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-2:1.9.4-4.3.rhaos4.12.el9.x86_64", "product": { "name": "skopeo-2:1.9.4-4.3.rhaos4.12.el9.x86_64", "product_id": "skopeo-2:1.9.4-4.3.rhaos4.12.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.9.4-4.3.rhaos4.12.el9?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.9.4-4.3.rhaos4.12.el9.x86_64", "product": { "name": "skopeo-tests-2:1.9.4-4.3.rhaos4.12.el9.x86_64", "product_id": "skopeo-tests-2:1.9.4-4.3.rhaos4.12.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.9.4-4.3.rhaos4.12.el9?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el9.x86_64", "product": { "name": "skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el9.x86_64", "product_id": "skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debugsource@1.9.4-4.3.rhaos4.12.el9?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el9.x86_64", "product": { "name": "skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el9.x86_64", "product_id": "skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.9.4-4.3.rhaos4.12.el9?arch=x86_64\u0026epoch=2" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "cri-o-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.aarch64", "product": { "name": "cri-o-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.aarch64", "product_id": "cri-o-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.25.5-16.2.rhaos4.12.gitcb09013.el8?arch=aarch64" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.aarch64", "product": { "name": "cri-o-debugsource-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.aarch64", "product_id": "cri-o-debugsource-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.25.5-16.2.rhaos4.12.gitcb09013.el8?arch=aarch64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.aarch64", "product": { "name": "cri-o-debuginfo-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.aarch64", "product_id": "cri-o-debuginfo-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.25.5-16.2.rhaos4.12.gitcb09013.el8?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-0:4.18.0-372.103.1.el8_6.aarch64", "product": { "name": "bpftool-0:4.18.0-372.103.1.el8_6.aarch64", "product_id": "bpftool-0:4.18.0-372.103.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.103.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-372.103.1.el8_6.aarch64", "product": { "name": "kernel-0:4.18.0-372.103.1.el8_6.aarch64", "product_id": "kernel-0:4.18.0-372.103.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-372.103.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-372.103.1.el8_6.aarch64", "product": { "name": "kernel-core-0:4.18.0-372.103.1.el8_6.aarch64", "product_id": "kernel-core-0:4.18.0-372.103.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.103.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-372.103.1.el8_6.aarch64", "product": { "name": "kernel-cross-headers-0:4.18.0-372.103.1.el8_6.aarch64", "product_id": "kernel-cross-headers-0:4.18.0-372.103.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.103.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-372.103.1.el8_6.aarch64", "product": { "name": "kernel-debug-0:4.18.0-372.103.1.el8_6.aarch64", "product_id": "kernel-debug-0:4.18.0-372.103.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.103.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-372.103.1.el8_6.aarch64", "product": { "name": "kernel-debug-core-0:4.18.0-372.103.1.el8_6.aarch64", "product_id": "kernel-debug-core-0:4.18.0-372.103.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.103.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-372.103.1.el8_6.aarch64", "product": { "name": "kernel-debug-devel-0:4.18.0-372.103.1.el8_6.aarch64", "product_id": "kernel-debug-devel-0:4.18.0-372.103.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.103.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-372.103.1.el8_6.aarch64", "product": { "name": "kernel-debug-modules-0:4.18.0-372.103.1.el8_6.aarch64", "product_id": "kernel-debug-modules-0:4.18.0-372.103.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.103.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-372.103.1.el8_6.aarch64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-372.103.1.el8_6.aarch64", "product_id": "kernel-debug-modules-extra-0:4.18.0-372.103.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.103.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-internal-0:4.18.0-372.103.1.el8_6.aarch64", "product": { "name": "kernel-debug-modules-internal-0:4.18.0-372.103.1.el8_6.aarch64", "product_id": "kernel-debug-modules-internal-0:4.18.0-372.103.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-internal@4.18.0-372.103.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-372.103.1.el8_6.aarch64", "product": { "name": "kernel-devel-0:4.18.0-372.103.1.el8_6.aarch64", "product_id": "kernel-devel-0:4.18.0-372.103.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.103.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-372.103.1.el8_6.aarch64", "product": { "name": "kernel-headers-0:4.18.0-372.103.1.el8_6.aarch64", "product_id": "kernel-headers-0:4.18.0-372.103.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.103.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-372.103.1.el8_6.aarch64", "product": { "name": "kernel-modules-0:4.18.0-372.103.1.el8_6.aarch64", "product_id": "kernel-modules-0:4.18.0-372.103.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.103.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-372.103.1.el8_6.aarch64", "product": { "name": "kernel-modules-extra-0:4.18.0-372.103.1.el8_6.aarch64", "product_id": "kernel-modules-extra-0:4.18.0-372.103.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.103.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-internal-0:4.18.0-372.103.1.el8_6.aarch64", "product": { "name": "kernel-modules-internal-0:4.18.0-372.103.1.el8_6.aarch64", "product_id": "kernel-modules-internal-0:4.18.0-372.103.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-internal@4.18.0-372.103.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-selftests-internal-0:4.18.0-372.103.1.el8_6.aarch64", "product": { "name": "kernel-selftests-internal-0:4.18.0-372.103.1.el8_6.aarch64", "product_id": "kernel-selftests-internal-0:4.18.0-372.103.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-selftests-internal@4.18.0-372.103.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-372.103.1.el8_6.aarch64", "product": { "name": "kernel-tools-0:4.18.0-372.103.1.el8_6.aarch64", "product_id": "kernel-tools-0:4.18.0-372.103.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.103.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-372.103.1.el8_6.aarch64", "product": { "name": "kernel-tools-libs-0:4.18.0-372.103.1.el8_6.aarch64", "product_id": "kernel-tools-libs-0:4.18.0-372.103.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.103.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-372.103.1.el8_6.aarch64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-372.103.1.el8_6.aarch64", "product_id": "kernel-tools-libs-devel-0:4.18.0-372.103.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.103.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-372.103.1.el8_6.aarch64", "product": { "name": "perf-0:4.18.0-372.103.1.el8_6.aarch64", "product_id": "perf-0:4.18.0-372.103.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-372.103.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-372.103.1.el8_6.aarch64", "product": { "name": "python3-perf-0:4.18.0-372.103.1.el8_6.aarch64", "product_id": "python3-perf-0:4.18.0-372.103.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.103.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-372.103.1.el8_6.aarch64", "product": { "name": "bpftool-debuginfo-0:4.18.0-372.103.1.el8_6.aarch64", "product_id": "bpftool-debuginfo-0:4.18.0-372.103.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.103.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-372.103.1.el8_6.aarch64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-372.103.1.el8_6.aarch64", "product_id": "kernel-debug-debuginfo-0:4.18.0-372.103.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.103.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-372.103.1.el8_6.aarch64", "product": { "name": "kernel-debuginfo-0:4.18.0-372.103.1.el8_6.aarch64", "product_id": "kernel-debuginfo-0:4.18.0-372.103.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.103.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.103.1.el8_6.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.103.1.el8_6.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-372.103.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-372.103.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-372.103.1.el8_6.aarch64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-372.103.1.el8_6.aarch64", "product_id": "kernel-tools-debuginfo-0:4.18.0-372.103.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.103.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-372.103.1.el8_6.aarch64", "product": { "name": "perf-debuginfo-0:4.18.0-372.103.1.el8_6.aarch64", "product_id": "perf-debuginfo-0:4.18.0-372.103.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.103.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-372.103.1.el8_6.aarch64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-372.103.1.el8_6.aarch64", "product_id": "python3-perf-debuginfo-0:4.18.0-372.103.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.103.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "podman-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "product": { "name": "podman-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "product_id": "podman-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.4.1-3.2.rhaos4.12.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-catatonit-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "product": { "name": "podman-catatonit-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "product_id": "podman-catatonit-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit@4.4.1-3.2.rhaos4.12.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "product": { "name": "podman-gvproxy-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "product_id": "podman-gvproxy-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.4.1-3.2.rhaos4.12.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "product": { "name": "podman-plugins-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "product_id": "podman-plugins-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.4.1-3.2.rhaos4.12.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "product": { "name": "podman-remote-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "product_id": "podman-remote-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.4.1-3.2.rhaos4.12.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-tests-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "product": { "name": "podman-tests-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "product_id": "podman-tests-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.4.1-3.2.rhaos4.12.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debugsource-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "product": { "name": "podman-debugsource-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "product_id": "podman-debugsource-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.4.1-3.2.rhaos4.12.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-catatonit-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "product": { "name": "podman-catatonit-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "product_id": "podman-catatonit-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.4.1-3.2.rhaos4.12.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "product": { "name": "podman-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "product_id": "podman-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.4.1-3.2.rhaos4.12.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "product": { "name": "podman-gvproxy-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "product_id": "podman-gvproxy-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.4.1-3.2.rhaos4.12.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "product": { "name": "podman-plugins-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "product_id": "podman-plugins-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.4.1-3.2.rhaos4.12.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "product": { "name": "podman-remote-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "product_id": "podman-remote-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.4.1-3.2.rhaos4.12.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "skopeo-2:1.9.4-4.3.rhaos4.12.el8.aarch64", "product": { "name": "skopeo-2:1.9.4-4.3.rhaos4.12.el8.aarch64", "product_id": "skopeo-2:1.9.4-4.3.rhaos4.12.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.9.4-4.3.rhaos4.12.el8?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.9.4-4.3.rhaos4.12.el8.aarch64", "product": { "name": "skopeo-tests-2:1.9.4-4.3.rhaos4.12.el8.aarch64", "product_id": "skopeo-tests-2:1.9.4-4.3.rhaos4.12.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.9.4-4.3.rhaos4.12.el8?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el8.aarch64", "product": { "name": "skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el8.aarch64", "product_id": "skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debugsource@1.9.4-4.3.rhaos4.12.el8?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el8.aarch64", "product": { "name": "skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el8.aarch64", "product_id": "skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.9.4-4.3.rhaos4.12.el8?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-2:1.9.4-4.3.rhaos4.12.el9.aarch64", "product": { "name": "skopeo-2:1.9.4-4.3.rhaos4.12.el9.aarch64", "product_id": "skopeo-2:1.9.4-4.3.rhaos4.12.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.9.4-4.3.rhaos4.12.el9?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.9.4-4.3.rhaos4.12.el9.aarch64", "product": { "name": "skopeo-tests-2:1.9.4-4.3.rhaos4.12.el9.aarch64", "product_id": "skopeo-tests-2:1.9.4-4.3.rhaos4.12.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.9.4-4.3.rhaos4.12.el9?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el9.aarch64", "product": { "name": "skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el9.aarch64", "product_id": "skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debugsource@1.9.4-4.3.rhaos4.12.el9?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el9.aarch64", "product": { "name": "skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el9.aarch64", "product_id": "skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.9.4-4.3.rhaos4.12.el9?arch=aarch64\u0026epoch=2" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "cri-o-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.ppc64le", "product": { "name": "cri-o-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.ppc64le", "product_id": "cri-o-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.25.5-16.2.rhaos4.12.gitcb09013.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.ppc64le", "product": { "name": "cri-o-debugsource-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.ppc64le", "product_id": "cri-o-debugsource-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.25.5-16.2.rhaos4.12.gitcb09013.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.ppc64le", "product": { "name": "cri-o-debuginfo-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.ppc64le", "product_id": "cri-o-debuginfo-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.25.5-16.2.rhaos4.12.gitcb09013.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-0:4.18.0-372.103.1.el8_6.ppc64le", "product": { "name": "bpftool-0:4.18.0-372.103.1.el8_6.ppc64le", "product_id": "bpftool-0:4.18.0-372.103.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.103.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-372.103.1.el8_6.ppc64le", "product": { "name": "kernel-0:4.18.0-372.103.1.el8_6.ppc64le", "product_id": "kernel-0:4.18.0-372.103.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-372.103.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-372.103.1.el8_6.ppc64le", "product": { "name": "kernel-core-0:4.18.0-372.103.1.el8_6.ppc64le", "product_id": "kernel-core-0:4.18.0-372.103.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.103.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-372.103.1.el8_6.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-372.103.1.el8_6.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-372.103.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.103.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-372.103.1.el8_6.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-372.103.1.el8_6.ppc64le", "product_id": "kernel-debug-0:4.18.0-372.103.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.103.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-372.103.1.el8_6.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-372.103.1.el8_6.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-372.103.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.103.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-372.103.1.el8_6.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-372.103.1.el8_6.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-372.103.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.103.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-372.103.1.el8_6.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-372.103.1.el8_6.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-372.103.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.103.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-372.103.1.el8_6.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-372.103.1.el8_6.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-372.103.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.103.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-internal-0:4.18.0-372.103.1.el8_6.ppc64le", "product": { "name": "kernel-debug-modules-internal-0:4.18.0-372.103.1.el8_6.ppc64le", "product_id": "kernel-debug-modules-internal-0:4.18.0-372.103.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-internal@4.18.0-372.103.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-372.103.1.el8_6.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-372.103.1.el8_6.ppc64le", "product_id": "kernel-devel-0:4.18.0-372.103.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.103.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-372.103.1.el8_6.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-372.103.1.el8_6.ppc64le", "product_id": "kernel-headers-0:4.18.0-372.103.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.103.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-ipaclones-internal-0:4.18.0-372.103.1.el8_6.ppc64le", "product": { "name": "kernel-ipaclones-internal-0:4.18.0-372.103.1.el8_6.ppc64le", "product_id": "kernel-ipaclones-internal-0:4.18.0-372.103.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-ipaclones-internal@4.18.0-372.103.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-372.103.1.el8_6.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-372.103.1.el8_6.ppc64le", "product_id": "kernel-modules-0:4.18.0-372.103.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.103.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-372.103.1.el8_6.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-372.103.1.el8_6.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-372.103.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.103.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-internal-0:4.18.0-372.103.1.el8_6.ppc64le", "product": { "name": "kernel-modules-internal-0:4.18.0-372.103.1.el8_6.ppc64le", "product_id": "kernel-modules-internal-0:4.18.0-372.103.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-internal@4.18.0-372.103.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-selftests-internal-0:4.18.0-372.103.1.el8_6.ppc64le", "product": { "name": "kernel-selftests-internal-0:4.18.0-372.103.1.el8_6.ppc64le", "product_id": "kernel-selftests-internal-0:4.18.0-372.103.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-selftests-internal@4.18.0-372.103.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-372.103.1.el8_6.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-372.103.1.el8_6.ppc64le", "product_id": "kernel-tools-0:4.18.0-372.103.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.103.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-372.103.1.el8_6.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-372.103.1.el8_6.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-372.103.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.103.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-372.103.1.el8_6.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-372.103.1.el8_6.ppc64le", "product_id": "kernel-tools-libs-devel-0:4.18.0-372.103.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.103.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-372.103.1.el8_6.ppc64le", "product": { "name": "perf-0:4.18.0-372.103.1.el8_6.ppc64le", "product_id": "perf-0:4.18.0-372.103.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-372.103.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-372.103.1.el8_6.ppc64le", "product": { "name": "python3-perf-0:4.18.0-372.103.1.el8_6.ppc64le", "product_id": "python3-perf-0:4.18.0-372.103.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.103.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-372.103.1.el8_6.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-372.103.1.el8_6.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-372.103.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.103.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-372.103.1.el8_6.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-372.103.1.el8_6.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-372.103.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.103.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-372.103.1.el8_6.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-372.103.1.el8_6.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-372.103.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.103.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.103.1.el8_6.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.103.1.el8_6.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.103.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-372.103.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-372.103.1.el8_6.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-372.103.1.el8_6.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-372.103.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.103.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-372.103.1.el8_6.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-372.103.1.el8_6.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-372.103.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.103.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-372.103.1.el8_6.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-372.103.1.el8_6.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-372.103.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.103.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "podman-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "product": { "name": "podman-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "product_id": "podman-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.4.1-3.2.rhaos4.12.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-catatonit-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "product": { "name": "podman-catatonit-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "product_id": "podman-catatonit-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit@4.4.1-3.2.rhaos4.12.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "product": { "name": "podman-gvproxy-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "product_id": "podman-gvproxy-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.4.1-3.2.rhaos4.12.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "product": { "name": "podman-plugins-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "product_id": "podman-plugins-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.4.1-3.2.rhaos4.12.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "product": { "name": "podman-remote-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "product_id": "podman-remote-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.4.1-3.2.rhaos4.12.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-tests-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "product": { "name": "podman-tests-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "product_id": "podman-tests-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.4.1-3.2.rhaos4.12.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debugsource-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "product": { "name": "podman-debugsource-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "product_id": "podman-debugsource-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.4.1-3.2.rhaos4.12.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-catatonit-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "product": { "name": "podman-catatonit-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "product_id": "podman-catatonit-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.4.1-3.2.rhaos4.12.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "product": { "name": "podman-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "product_id": "podman-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.4.1-3.2.rhaos4.12.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "product": { "name": "podman-gvproxy-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "product_id": "podman-gvproxy-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.4.1-3.2.rhaos4.12.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "product": { "name": "podman-plugins-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "product_id": "podman-plugins-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.4.1-3.2.rhaos4.12.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "product": { "name": "podman-remote-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "product_id": "podman-remote-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.4.1-3.2.rhaos4.12.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "skopeo-2:1.9.4-4.3.rhaos4.12.el8.ppc64le", "product": { "name": "skopeo-2:1.9.4-4.3.rhaos4.12.el8.ppc64le", "product_id": "skopeo-2:1.9.4-4.3.rhaos4.12.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.9.4-4.3.rhaos4.12.el8?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.9.4-4.3.rhaos4.12.el8.ppc64le", "product": { "name": "skopeo-tests-2:1.9.4-4.3.rhaos4.12.el8.ppc64le", "product_id": "skopeo-tests-2:1.9.4-4.3.rhaos4.12.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.9.4-4.3.rhaos4.12.el8?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el8.ppc64le", "product": { "name": "skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el8.ppc64le", "product_id": "skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debugsource@1.9.4-4.3.rhaos4.12.el8?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el8.ppc64le", "product": { "name": "skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el8.ppc64le", "product_id": "skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.9.4-4.3.rhaos4.12.el8?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-2:1.9.4-4.3.rhaos4.12.el9.ppc64le", "product": { "name": "skopeo-2:1.9.4-4.3.rhaos4.12.el9.ppc64le", "product_id": "skopeo-2:1.9.4-4.3.rhaos4.12.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.9.4-4.3.rhaos4.12.el9?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.9.4-4.3.rhaos4.12.el9.ppc64le", "product": { "name": "skopeo-tests-2:1.9.4-4.3.rhaos4.12.el9.ppc64le", "product_id": "skopeo-tests-2:1.9.4-4.3.rhaos4.12.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.9.4-4.3.rhaos4.12.el9?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el9.ppc64le", "product": { "name": "skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el9.ppc64le", "product_id": "skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debugsource@1.9.4-4.3.rhaos4.12.el9?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el9.ppc64le", "product": { "name": "skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el9.ppc64le", "product_id": "skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.9.4-4.3.rhaos4.12.el9?arch=ppc64le\u0026epoch=2" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cri-o-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.s390x", "product": { "name": "cri-o-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.s390x", "product_id": "cri-o-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.25.5-16.2.rhaos4.12.gitcb09013.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.s390x", "product": { "name": "cri-o-debugsource-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.s390x", "product_id": "cri-o-debugsource-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.25.5-16.2.rhaos4.12.gitcb09013.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.s390x", "product": { "name": "cri-o-debuginfo-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.s390x", "product_id": "cri-o-debuginfo-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.25.5-16.2.rhaos4.12.gitcb09013.el8?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-0:4.18.0-372.103.1.el8_6.s390x", "product": { "name": "bpftool-0:4.18.0-372.103.1.el8_6.s390x", "product_id": "bpftool-0:4.18.0-372.103.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.103.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-372.103.1.el8_6.s390x", "product": { "name": "kernel-0:4.18.0-372.103.1.el8_6.s390x", "product_id": "kernel-0:4.18.0-372.103.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-372.103.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-372.103.1.el8_6.s390x", "product": { "name": "kernel-core-0:4.18.0-372.103.1.el8_6.s390x", "product_id": "kernel-core-0:4.18.0-372.103.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.103.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-372.103.1.el8_6.s390x", "product": { "name": "kernel-cross-headers-0:4.18.0-372.103.1.el8_6.s390x", "product_id": "kernel-cross-headers-0:4.18.0-372.103.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.103.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-372.103.1.el8_6.s390x", "product": { "name": "kernel-debug-0:4.18.0-372.103.1.el8_6.s390x", "product_id": "kernel-debug-0:4.18.0-372.103.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.103.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-372.103.1.el8_6.s390x", "product": { "name": "kernel-debug-core-0:4.18.0-372.103.1.el8_6.s390x", "product_id": "kernel-debug-core-0:4.18.0-372.103.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.103.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-372.103.1.el8_6.s390x", "product": { "name": "kernel-debug-devel-0:4.18.0-372.103.1.el8_6.s390x", "product_id": "kernel-debug-devel-0:4.18.0-372.103.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.103.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-372.103.1.el8_6.s390x", "product": { "name": "kernel-debug-modules-0:4.18.0-372.103.1.el8_6.s390x", "product_id": "kernel-debug-modules-0:4.18.0-372.103.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.103.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-372.103.1.el8_6.s390x", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-372.103.1.el8_6.s390x", "product_id": "kernel-debug-modules-extra-0:4.18.0-372.103.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.103.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-internal-0:4.18.0-372.103.1.el8_6.s390x", "product": { "name": "kernel-debug-modules-internal-0:4.18.0-372.103.1.el8_6.s390x", "product_id": "kernel-debug-modules-internal-0:4.18.0-372.103.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-internal@4.18.0-372.103.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-372.103.1.el8_6.s390x", "product": { "name": "kernel-devel-0:4.18.0-372.103.1.el8_6.s390x", "product_id": "kernel-devel-0:4.18.0-372.103.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.103.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-372.103.1.el8_6.s390x", "product": { "name": "kernel-headers-0:4.18.0-372.103.1.el8_6.s390x", "product_id": "kernel-headers-0:4.18.0-372.103.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.103.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-372.103.1.el8_6.s390x", "product": { "name": "kernel-modules-0:4.18.0-372.103.1.el8_6.s390x", "product_id": "kernel-modules-0:4.18.0-372.103.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.103.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-372.103.1.el8_6.s390x", "product": { "name": "kernel-modules-extra-0:4.18.0-372.103.1.el8_6.s390x", "product_id": "kernel-modules-extra-0:4.18.0-372.103.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.103.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-internal-0:4.18.0-372.103.1.el8_6.s390x", "product": { "name": "kernel-modules-internal-0:4.18.0-372.103.1.el8_6.s390x", "product_id": "kernel-modules-internal-0:4.18.0-372.103.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-internal@4.18.0-372.103.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-selftests-internal-0:4.18.0-372.103.1.el8_6.s390x", "product": { "name": "kernel-selftests-internal-0:4.18.0-372.103.1.el8_6.s390x", "product_id": "kernel-selftests-internal-0:4.18.0-372.103.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-selftests-internal@4.18.0-372.103.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-372.103.1.el8_6.s390x", "product": { "name": "kernel-tools-0:4.18.0-372.103.1.el8_6.s390x", "product_id": "kernel-tools-0:4.18.0-372.103.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.103.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:4.18.0-372.103.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-0:4.18.0-372.103.1.el8_6.s390x", "product_id": "kernel-zfcpdump-0:4.18.0-372.103.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-372.103.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:4.18.0-372.103.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-core-0:4.18.0-372.103.1.el8_6.s390x", "product_id": "kernel-zfcpdump-core-0:4.18.0-372.103.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-372.103.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:4.18.0-372.103.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-devel-0:4.18.0-372.103.1.el8_6.s390x", "product_id": "kernel-zfcpdump-devel-0:4.18.0-372.103.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-372.103.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:4.18.0-372.103.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-modules-0:4.18.0-372.103.1.el8_6.s390x", "product_id": "kernel-zfcpdump-modules-0:4.18.0-372.103.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-372.103.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.103.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.103.1.el8_6.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-372.103.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-372.103.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-internal-0:4.18.0-372.103.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-modules-internal-0:4.18.0-372.103.1.el8_6.s390x", "product_id": "kernel-zfcpdump-modules-internal-0:4.18.0-372.103.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-internal@4.18.0-372.103.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:4.18.0-372.103.1.el8_6.s390x", "product": { "name": "perf-0:4.18.0-372.103.1.el8_6.s390x", "product_id": "perf-0:4.18.0-372.103.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-372.103.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-372.103.1.el8_6.s390x", "product": { "name": "python3-perf-0:4.18.0-372.103.1.el8_6.s390x", "product_id": "python3-perf-0:4.18.0-372.103.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.103.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-372.103.1.el8_6.s390x", "product": { "name": "bpftool-debuginfo-0:4.18.0-372.103.1.el8_6.s390x", "product_id": "bpftool-debuginfo-0:4.18.0-372.103.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.103.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-372.103.1.el8_6.s390x", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-372.103.1.el8_6.s390x", "product_id": "kernel-debug-debuginfo-0:4.18.0-372.103.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.103.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-372.103.1.el8_6.s390x", "product": { "name": "kernel-debuginfo-0:4.18.0-372.103.1.el8_6.s390x", "product_id": "kernel-debuginfo-0:4.18.0-372.103.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.103.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.103.1.el8_6.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.103.1.el8_6.s390x", "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-372.103.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-372.103.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-372.103.1.el8_6.s390x", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-372.103.1.el8_6.s390x", "product_id": "kernel-tools-debuginfo-0:4.18.0-372.103.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.103.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.103.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.103.1.el8_6.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-372.103.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-372.103.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-372.103.1.el8_6.s390x", "product": { "name": "perf-debuginfo-0:4.18.0-372.103.1.el8_6.s390x", "product_id": "perf-debuginfo-0:4.18.0-372.103.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.103.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-372.103.1.el8_6.s390x", "product": { "name": "python3-perf-debuginfo-0:4.18.0-372.103.1.el8_6.s390x", "product_id": "python3-perf-debuginfo-0:4.18.0-372.103.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.103.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "podman-3:4.4.1-3.2.rhaos4.12.el8.s390x", "product": { "name": "podman-3:4.4.1-3.2.rhaos4.12.el8.s390x", "product_id": "podman-3:4.4.1-3.2.rhaos4.12.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.4.1-3.2.rhaos4.12.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-catatonit-3:4.4.1-3.2.rhaos4.12.el8.s390x", "product": { "name": "podman-catatonit-3:4.4.1-3.2.rhaos4.12.el8.s390x", "product_id": "podman-catatonit-3:4.4.1-3.2.rhaos4.12.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit@4.4.1-3.2.rhaos4.12.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-3:4.4.1-3.2.rhaos4.12.el8.s390x", "product": { "name": "podman-gvproxy-3:4.4.1-3.2.rhaos4.12.el8.s390x", "product_id": "podman-gvproxy-3:4.4.1-3.2.rhaos4.12.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.4.1-3.2.rhaos4.12.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-3:4.4.1-3.2.rhaos4.12.el8.s390x", "product": { "name": "podman-plugins-3:4.4.1-3.2.rhaos4.12.el8.s390x", "product_id": "podman-plugins-3:4.4.1-3.2.rhaos4.12.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.4.1-3.2.rhaos4.12.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-3:4.4.1-3.2.rhaos4.12.el8.s390x", "product": { "name": "podman-remote-3:4.4.1-3.2.rhaos4.12.el8.s390x", "product_id": "podman-remote-3:4.4.1-3.2.rhaos4.12.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.4.1-3.2.rhaos4.12.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-tests-3:4.4.1-3.2.rhaos4.12.el8.s390x", "product": { "name": "podman-tests-3:4.4.1-3.2.rhaos4.12.el8.s390x", "product_id": "podman-tests-3:4.4.1-3.2.rhaos4.12.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.4.1-3.2.rhaos4.12.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debugsource-3:4.4.1-3.2.rhaos4.12.el8.s390x", "product": { "name": "podman-debugsource-3:4.4.1-3.2.rhaos4.12.el8.s390x", "product_id": "podman-debugsource-3:4.4.1-3.2.rhaos4.12.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.4.1-3.2.rhaos4.12.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-catatonit-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.s390x", "product": { "name": "podman-catatonit-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.s390x", "product_id": "podman-catatonit-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.4.1-3.2.rhaos4.12.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.s390x", "product": { "name": "podman-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.s390x", "product_id": "podman-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.4.1-3.2.rhaos4.12.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.s390x", "product": { "name": "podman-gvproxy-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.s390x", "product_id": "podman-gvproxy-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.4.1-3.2.rhaos4.12.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.s390x", "product": { "name": "podman-plugins-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.s390x", "product_id": "podman-plugins-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.4.1-3.2.rhaos4.12.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.s390x", "product": { "name": "podman-remote-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.s390x", "product_id": "podman-remote-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.4.1-3.2.rhaos4.12.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "skopeo-2:1.9.4-4.3.rhaos4.12.el8.s390x", "product": { "name": "skopeo-2:1.9.4-4.3.rhaos4.12.el8.s390x", "product_id": "skopeo-2:1.9.4-4.3.rhaos4.12.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.9.4-4.3.rhaos4.12.el8?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.9.4-4.3.rhaos4.12.el8.s390x", "product": { "name": "skopeo-tests-2:1.9.4-4.3.rhaos4.12.el8.s390x", "product_id": "skopeo-tests-2:1.9.4-4.3.rhaos4.12.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.9.4-4.3.rhaos4.12.el8?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el8.s390x", "product": { "name": "skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el8.s390x", "product_id": "skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debugsource@1.9.4-4.3.rhaos4.12.el8?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el8.s390x", "product": { "name": "skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el8.s390x", "product_id": "skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.9.4-4.3.rhaos4.12.el8?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-2:1.9.4-4.3.rhaos4.12.el9.s390x", "product": { "name": "skopeo-2:1.9.4-4.3.rhaos4.12.el9.s390x", "product_id": "skopeo-2:1.9.4-4.3.rhaos4.12.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.9.4-4.3.rhaos4.12.el9?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.9.4-4.3.rhaos4.12.el9.s390x", "product": { "name": "skopeo-tests-2:1.9.4-4.3.rhaos4.12.el9.s390x", "product_id": "skopeo-tests-2:1.9.4-4.3.rhaos4.12.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.9.4-4.3.rhaos4.12.el9?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el9.s390x", "product": { "name": "skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el9.s390x", "product_id": "skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debugsource@1.9.4-4.3.rhaos4.12.el9?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el9.s390x", "product": { "name": "skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el9.s390x", "product_id": "skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.9.4-4.3.rhaos4.12.el9?arch=s390x\u0026epoch=2" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:4.18.0-372.103.1.el8_6.noarch", "product": { "name": "kernel-doc-0:4.18.0-372.103.1.el8_6.noarch", "product_id": "kernel-doc-0:4.18.0-372.103.1.el8_6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-372.103.1.el8_6?arch=noarch" } } }, { "category": "product_version", "name": "podman-docker-3:4.4.1-3.2.rhaos4.12.el8.noarch", "product": { "name": "podman-docker-3:4.4.1-3.2.rhaos4.12.el8.noarch", "product_id": "podman-docker-3:4.4.1-3.2.rhaos4.12.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-docker@4.4.1-3.2.rhaos4.12.el8?arch=noarch\u0026epoch=3" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.103.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.103.1.el8_6.aarch64" }, "product_reference": "bpftool-0:4.18.0-372.103.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.103.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.103.1.el8_6.ppc64le" }, "product_reference": "bpftool-0:4.18.0-372.103.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.103.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.103.1.el8_6.s390x" }, "product_reference": "bpftool-0:4.18.0-372.103.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.103.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.103.1.el8_6.x86_64" }, "product_reference": "bpftool-0:4.18.0-372.103.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.103.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.103.1.el8_6.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.103.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.103.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.103.1.el8_6.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.103.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.103.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.103.1.el8_6.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.103.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.103.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.103.1.el8_6.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.103.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:cri-o-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.aarch64" }, "product_reference": "cri-o-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:cri-o-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.ppc64le" }, "product_reference": "cri-o-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:cri-o-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.s390x" }, "product_reference": "cri-o-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.src as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:cri-o-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.src" }, "product_reference": "cri-o-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:cri-o-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.x86_64" }, "product_reference": "cri-o-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.aarch64" }, "product_reference": "cri-o-debuginfo-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.ppc64le" }, "product_reference": "cri-o-debuginfo-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.s390x" }, "product_reference": "cri-o-debuginfo-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.x86_64" }, "product_reference": "cri-o-debuginfo-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.aarch64" }, "product_reference": "cri-o-debugsource-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.ppc64le" }, "product_reference": "cri-o-debugsource-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.s390x" }, "product_reference": "cri-o-debugsource-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.x86_64" }, "product_reference": "cri-o-debugsource-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.103.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-0:4.18.0-372.103.1.el8_6.aarch64" }, "product_reference": "kernel-0:4.18.0-372.103.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.103.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-0:4.18.0-372.103.1.el8_6.ppc64le" }, "product_reference": "kernel-0:4.18.0-372.103.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.103.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-0:4.18.0-372.103.1.el8_6.s390x" }, "product_reference": "kernel-0:4.18.0-372.103.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.103.1.el8_6.src as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-0:4.18.0-372.103.1.el8_6.src" }, "product_reference": "kernel-0:4.18.0-372.103.1.el8_6.src", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.103.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-0:4.18.0-372.103.1.el8_6.x86_64" }, "product_reference": "kernel-0:4.18.0-372.103.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.103.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.103.1.el8_6.aarch64" }, "product_reference": "kernel-core-0:4.18.0-372.103.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.103.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.103.1.el8_6.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-372.103.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.103.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.103.1.el8_6.s390x" }, "product_reference": "kernel-core-0:4.18.0-372.103.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.103.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.103.1.el8_6.x86_64" }, "product_reference": "kernel-core-0:4.18.0-372.103.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.103.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.103.1.el8_6.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.103.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.103.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.103.1.el8_6.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.103.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.103.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.103.1.el8_6.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.103.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.103.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.103.1.el8_6.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.103.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.103.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.103.1.el8_6.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-372.103.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.103.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.103.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-372.103.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.103.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.103.1.el8_6.s390x" }, "product_reference": "kernel-debug-0:4.18.0-372.103.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.103.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.103.1.el8_6.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-372.103.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.103.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.103.1.el8_6.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-372.103.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.103.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.103.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-372.103.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.103.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.103.1.el8_6.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-372.103.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.103.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.103.1.el8_6.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-372.103.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.103.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.103.1.el8_6.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.103.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.103.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.103.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.103.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.103.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.103.1.el8_6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.103.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.103.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.103.1.el8_6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.103.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.103.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.103.1.el8_6.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.103.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.103.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.103.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.103.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.103.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.103.1.el8_6.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.103.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.103.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.103.1.el8_6.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.103.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.103.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.103.1.el8_6.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.103.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.103.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.103.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.103.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.103.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.103.1.el8_6.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.103.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.103.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.103.1.el8_6.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.103.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.103.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.103.1.el8_6.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.103.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.103.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.103.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.103.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.103.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.103.1.el8_6.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.103.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.103.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.103.1.el8_6.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.103.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-internal-0:4.18.0-372.103.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.103.1.el8_6.aarch64" }, "product_reference": "kernel-debug-modules-internal-0:4.18.0-372.103.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-internal-0:4.18.0-372.103.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.103.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-modules-internal-0:4.18.0-372.103.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-internal-0:4.18.0-372.103.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.103.1.el8_6.s390x" }, "product_reference": "kernel-debug-modules-internal-0:4.18.0-372.103.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-internal-0:4.18.0-372.103.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.103.1.el8_6.x86_64" }, "product_reference": "kernel-debug-modules-internal-0:4.18.0-372.103.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.103.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.103.1.el8_6.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.103.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.103.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.103.1.el8_6.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.103.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.103.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.103.1.el8_6.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.103.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.103.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.103.1.el8_6.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.103.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.103.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debuginfo-common-aarch64-0:4.18.0-372.103.1.el8_6.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.103.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.103.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debuginfo-common-ppc64le-0:4.18.0-372.103.1.el8_6.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.103.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.103.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debuginfo-common-s390x-0:4.18.0-372.103.1.el8_6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.103.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.103.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debuginfo-common-x86_64-0:4.18.0-372.103.1.el8_6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.103.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.103.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.103.1.el8_6.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-372.103.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.103.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.103.1.el8_6.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-372.103.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.103.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.103.1.el8_6.s390x" }, "product_reference": "kernel-devel-0:4.18.0-372.103.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.103.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.103.1.el8_6.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-372.103.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-372.103.1.el8_6.noarch as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-doc-0:4.18.0-372.103.1.el8_6.noarch" }, "product_reference": "kernel-doc-0:4.18.0-372.103.1.el8_6.noarch", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.103.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.103.1.el8_6.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-372.103.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.103.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.103.1.el8_6.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-372.103.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.103.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.103.1.el8_6.s390x" }, "product_reference": "kernel-headers-0:4.18.0-372.103.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.103.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.103.1.el8_6.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-372.103.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ipaclones-internal-0:4.18.0-372.103.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.103.1.el8_6.ppc64le" }, "product_reference": "kernel-ipaclones-internal-0:4.18.0-372.103.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ipaclones-internal-0:4.18.0-372.103.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.103.1.el8_6.x86_64" }, "product_reference": "kernel-ipaclones-internal-0:4.18.0-372.103.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.103.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.103.1.el8_6.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-372.103.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.103.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.103.1.el8_6.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-372.103.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.103.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.103.1.el8_6.s390x" }, "product_reference": "kernel-modules-0:4.18.0-372.103.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.103.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.103.1.el8_6.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-372.103.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.103.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.103.1.el8_6.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.103.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.103.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.103.1.el8_6.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.103.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.103.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.103.1.el8_6.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.103.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.103.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.103.1.el8_6.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.103.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-internal-0:4.18.0-372.103.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.103.1.el8_6.aarch64" }, "product_reference": "kernel-modules-internal-0:4.18.0-372.103.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-internal-0:4.18.0-372.103.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.103.1.el8_6.ppc64le" }, "product_reference": "kernel-modules-internal-0:4.18.0-372.103.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-internal-0:4.18.0-372.103.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.103.1.el8_6.s390x" }, "product_reference": "kernel-modules-internal-0:4.18.0-372.103.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-internal-0:4.18.0-372.103.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.103.1.el8_6.x86_64" }, "product_reference": "kernel-modules-internal-0:4.18.0-372.103.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-372.103.1.rt7.263.el8_6.src as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.103.1.rt7.263.el8_6.src" }, "product_reference": "kernel-rt-0:4.18.0-372.103.1.rt7.263.el8_6.src", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-rt-core-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-rt-debug-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-rt-debug-core-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-rt-debug-debuginfo-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-rt-debug-devel-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-rt-debug-kvm-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-rt-debug-modules-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-rt-debug-modules-extra-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-internal-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-rt-debug-modules-internal-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64" }, "product_reference": "kernel-rt-debug-modules-internal-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-rt-debuginfo-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-rt-devel-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-rt-kvm-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-rt-modules-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-rt-modules-extra-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-internal-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-rt-modules-internal-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64" }, "product_reference": "kernel-rt-modules-internal-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-selftests-internal-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-rt-selftests-internal-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64" }, "product_reference": "kernel-rt-selftests-internal-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-selftests-internal-0:4.18.0-372.103.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.103.1.el8_6.aarch64" }, "product_reference": "kernel-selftests-internal-0:4.18.0-372.103.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-selftests-internal-0:4.18.0-372.103.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.103.1.el8_6.ppc64le" }, "product_reference": "kernel-selftests-internal-0:4.18.0-372.103.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-selftests-internal-0:4.18.0-372.103.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.103.1.el8_6.s390x" }, "product_reference": "kernel-selftests-internal-0:4.18.0-372.103.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-selftests-internal-0:4.18.0-372.103.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.103.1.el8_6.x86_64" }, "product_reference": "kernel-selftests-internal-0:4.18.0-372.103.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.103.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.103.1.el8_6.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-372.103.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.103.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.103.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-372.103.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.103.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.103.1.el8_6.s390x" }, "product_reference": "kernel-tools-0:4.18.0-372.103.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.103.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.103.1.el8_6.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-372.103.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.103.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.103.1.el8_6.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.103.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.103.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.103.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.103.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.103.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.103.1.el8_6.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.103.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.103.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.103.1.el8_6.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.103.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.103.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.103.1.el8_6.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.103.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.103.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.103.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.103.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.103.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.103.1.el8_6.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.103.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.103.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.103.1.el8_6.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.103.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.103.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.103.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.103.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.103.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.103.1.el8_6.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.103.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-372.103.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-zfcpdump-0:4.18.0-372.103.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-372.103.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-372.103.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-zfcpdump-core-0:4.18.0-372.103.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-372.103.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.103.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-zfcpdump-debuginfo-0:4.18.0-372.103.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.103.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-372.103.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-zfcpdump-devel-0:4.18.0-372.103.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.103.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-372.103.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-zfcpdump-modules-0:4.18.0-372.103.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.103.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.103.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-zfcpdump-modules-extra-0:4.18.0-372.103.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.103.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-internal-0:4.18.0-372.103.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-zfcpdump-modules-internal-0:4.18.0-372.103.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-modules-internal-0:4.18.0-372.103.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.103.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:perf-0:4.18.0-372.103.1.el8_6.aarch64" }, "product_reference": "perf-0:4.18.0-372.103.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.103.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:perf-0:4.18.0-372.103.1.el8_6.ppc64le" }, "product_reference": "perf-0:4.18.0-372.103.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.103.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:perf-0:4.18.0-372.103.1.el8_6.s390x" }, "product_reference": "perf-0:4.18.0-372.103.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.103.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:perf-0:4.18.0-372.103.1.el8_6.x86_64" }, "product_reference": "perf-0:4.18.0-372.103.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.103.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.103.1.el8_6.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-372.103.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.103.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.103.1.el8_6.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-372.103.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.103.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.103.1.el8_6.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-372.103.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.103.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.103.1.el8_6.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-372.103.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-3:4.4.1-3.2.rhaos4.12.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-3:4.4.1-3.2.rhaos4.12.el8.aarch64" }, "product_reference": "podman-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-3:4.4.1-3.2.rhaos4.12.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-3:4.4.1-3.2.rhaos4.12.el8.ppc64le" }, "product_reference": "podman-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-3:4.4.1-3.2.rhaos4.12.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-3:4.4.1-3.2.rhaos4.12.el8.s390x" }, "product_reference": "podman-3:4.4.1-3.2.rhaos4.12.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-3:4.4.1-3.2.rhaos4.12.el8.src as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-3:4.4.1-3.2.rhaos4.12.el8.src" }, "product_reference": "podman-3:4.4.1-3.2.rhaos4.12.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-3:4.4.1-3.2.rhaos4.12.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-3:4.4.1-3.2.rhaos4.12.el8.x86_64" }, "product_reference": "podman-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-3:4.4.1-3.2.rhaos4.12.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-catatonit-3:4.4.1-3.2.rhaos4.12.el8.aarch64" }, "product_reference": "podman-catatonit-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-3:4.4.1-3.2.rhaos4.12.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-catatonit-3:4.4.1-3.2.rhaos4.12.el8.ppc64le" }, "product_reference": "podman-catatonit-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-3:4.4.1-3.2.rhaos4.12.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-catatonit-3:4.4.1-3.2.rhaos4.12.el8.s390x" }, "product_reference": "podman-catatonit-3:4.4.1-3.2.rhaos4.12.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-3:4.4.1-3.2.rhaos4.12.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-catatonit-3:4.4.1-3.2.rhaos4.12.el8.x86_64" }, "product_reference": "podman-catatonit-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.aarch64" }, "product_reference": "podman-catatonit-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.ppc64le" }, "product_reference": "podman-catatonit-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.s390x" }, "product_reference": "podman-catatonit-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.x86_64" }, "product_reference": "podman-catatonit-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.aarch64" }, "product_reference": "podman-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.ppc64le" }, "product_reference": "podman-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.s390x" }, "product_reference": "podman-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.x86_64" }, "product_reference": "podman-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-3:4.4.1-3.2.rhaos4.12.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-debugsource-3:4.4.1-3.2.rhaos4.12.el8.aarch64" }, "product_reference": "podman-debugsource-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-3:4.4.1-3.2.rhaos4.12.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-debugsource-3:4.4.1-3.2.rhaos4.12.el8.ppc64le" }, "product_reference": "podman-debugsource-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-3:4.4.1-3.2.rhaos4.12.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-debugsource-3:4.4.1-3.2.rhaos4.12.el8.s390x" }, "product_reference": "podman-debugsource-3:4.4.1-3.2.rhaos4.12.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-3:4.4.1-3.2.rhaos4.12.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-debugsource-3:4.4.1-3.2.rhaos4.12.el8.x86_64" }, "product_reference": "podman-debugsource-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-docker-3:4.4.1-3.2.rhaos4.12.el8.noarch as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-docker-3:4.4.1-3.2.rhaos4.12.el8.noarch" }, "product_reference": "podman-docker-3:4.4.1-3.2.rhaos4.12.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-3:4.4.1-3.2.rhaos4.12.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-gvproxy-3:4.4.1-3.2.rhaos4.12.el8.aarch64" }, "product_reference": "podman-gvproxy-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-3:4.4.1-3.2.rhaos4.12.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-gvproxy-3:4.4.1-3.2.rhaos4.12.el8.ppc64le" }, "product_reference": "podman-gvproxy-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-3:4.4.1-3.2.rhaos4.12.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-gvproxy-3:4.4.1-3.2.rhaos4.12.el8.s390x" }, "product_reference": "podman-gvproxy-3:4.4.1-3.2.rhaos4.12.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-3:4.4.1-3.2.rhaos4.12.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-gvproxy-3:4.4.1-3.2.rhaos4.12.el8.x86_64" }, "product_reference": "podman-gvproxy-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.aarch64" }, "product_reference": "podman-gvproxy-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.ppc64le" }, "product_reference": "podman-gvproxy-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.s390x" }, "product_reference": "podman-gvproxy-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.x86_64" }, "product_reference": "podman-gvproxy-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-3:4.4.1-3.2.rhaos4.12.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-plugins-3:4.4.1-3.2.rhaos4.12.el8.aarch64" }, "product_reference": "podman-plugins-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-3:4.4.1-3.2.rhaos4.12.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-plugins-3:4.4.1-3.2.rhaos4.12.el8.ppc64le" }, "product_reference": "podman-plugins-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-3:4.4.1-3.2.rhaos4.12.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-plugins-3:4.4.1-3.2.rhaos4.12.el8.s390x" }, "product_reference": "podman-plugins-3:4.4.1-3.2.rhaos4.12.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-3:4.4.1-3.2.rhaos4.12.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-plugins-3:4.4.1-3.2.rhaos4.12.el8.x86_64" }, "product_reference": "podman-plugins-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.aarch64" }, "product_reference": "podman-plugins-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.ppc64le" }, "product_reference": "podman-plugins-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.s390x" }, "product_reference": "podman-plugins-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.x86_64" }, "product_reference": "podman-plugins-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-3:4.4.1-3.2.rhaos4.12.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-remote-3:4.4.1-3.2.rhaos4.12.el8.aarch64" }, "product_reference": "podman-remote-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-3:4.4.1-3.2.rhaos4.12.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-remote-3:4.4.1-3.2.rhaos4.12.el8.ppc64le" }, "product_reference": "podman-remote-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-3:4.4.1-3.2.rhaos4.12.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-remote-3:4.4.1-3.2.rhaos4.12.el8.s390x" }, "product_reference": "podman-remote-3:4.4.1-3.2.rhaos4.12.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-3:4.4.1-3.2.rhaos4.12.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-remote-3:4.4.1-3.2.rhaos4.12.el8.x86_64" }, "product_reference": "podman-remote-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.aarch64" }, "product_reference": "podman-remote-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.ppc64le" }, "product_reference": "podman-remote-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.s390x" }, "product_reference": "podman-remote-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.x86_64" }, "product_reference": "podman-remote-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-3:4.4.1-3.2.rhaos4.12.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-tests-3:4.4.1-3.2.rhaos4.12.el8.aarch64" }, "product_reference": "podman-tests-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-3:4.4.1-3.2.rhaos4.12.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-tests-3:4.4.1-3.2.rhaos4.12.el8.ppc64le" }, "product_reference": "podman-tests-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-3:4.4.1-3.2.rhaos4.12.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-tests-3:4.4.1-3.2.rhaos4.12.el8.s390x" }, "product_reference": "podman-tests-3:4.4.1-3.2.rhaos4.12.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-3:4.4.1-3.2.rhaos4.12.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-tests-3:4.4.1-3.2.rhaos4.12.el8.x86_64" }, "product_reference": "podman-tests-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.103.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.103.1.el8_6.aarch64" }, "product_reference": "python3-perf-0:4.18.0-372.103.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.103.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.103.1.el8_6.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-372.103.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.103.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.103.1.el8_6.s390x" }, "product_reference": "python3-perf-0:4.18.0-372.103.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.103.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.103.1.el8_6.x86_64" }, "product_reference": "python3-perf-0:4.18.0-372.103.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.103.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.103.1.el8_6.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.103.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.103.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.103.1.el8_6.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.103.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.103.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.103.1.el8_6.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.103.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.103.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.103.1.el8_6.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.103.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.9.4-4.3.rhaos4.12.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:skopeo-2:1.9.4-4.3.rhaos4.12.el8.aarch64" }, "product_reference": "skopeo-2:1.9.4-4.3.rhaos4.12.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.9.4-4.3.rhaos4.12.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:skopeo-2:1.9.4-4.3.rhaos4.12.el8.ppc64le" }, "product_reference": "skopeo-2:1.9.4-4.3.rhaos4.12.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.9.4-4.3.rhaos4.12.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:skopeo-2:1.9.4-4.3.rhaos4.12.el8.s390x" }, "product_reference": "skopeo-2:1.9.4-4.3.rhaos4.12.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.9.4-4.3.rhaos4.12.el8.src as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:skopeo-2:1.9.4-4.3.rhaos4.12.el8.src" }, "product_reference": "skopeo-2:1.9.4-4.3.rhaos4.12.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.9.4-4.3.rhaos4.12.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:skopeo-2:1.9.4-4.3.rhaos4.12.el8.x86_64" }, "product_reference": "skopeo-2:1.9.4-4.3.rhaos4.12.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el8.aarch64" }, "product_reference": "skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el8.ppc64le" }, "product_reference": "skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el8.s390x" }, "product_reference": "skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el8.x86_64" }, "product_reference": "skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el8.aarch64" }, "product_reference": "skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el8.ppc64le" }, "product_reference": "skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el8.s390x" }, "product_reference": "skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el8.x86_64" }, "product_reference": "skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.9.4-4.3.rhaos4.12.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-4.3.rhaos4.12.el8.aarch64" }, "product_reference": "skopeo-tests-2:1.9.4-4.3.rhaos4.12.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.9.4-4.3.rhaos4.12.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-4.3.rhaos4.12.el8.ppc64le" }, "product_reference": "skopeo-tests-2:1.9.4-4.3.rhaos4.12.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.9.4-4.3.rhaos4.12.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-4.3.rhaos4.12.el8.s390x" }, "product_reference": "skopeo-tests-2:1.9.4-4.3.rhaos4.12.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.9.4-4.3.rhaos4.12.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-4.3.rhaos4.12.el8.x86_64" }, "product_reference": "skopeo-tests-2:1.9.4-4.3.rhaos4.12.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.9.4-4.3.rhaos4.12.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:skopeo-2:1.9.4-4.3.rhaos4.12.el9.aarch64" }, "product_reference": "skopeo-2:1.9.4-4.3.rhaos4.12.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.9.4-4.3.rhaos4.12.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:skopeo-2:1.9.4-4.3.rhaos4.12.el9.ppc64le" }, "product_reference": "skopeo-2:1.9.4-4.3.rhaos4.12.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.9.4-4.3.rhaos4.12.el9.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:skopeo-2:1.9.4-4.3.rhaos4.12.el9.s390x" }, "product_reference": "skopeo-2:1.9.4-4.3.rhaos4.12.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.9.4-4.3.rhaos4.12.el9.src as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:skopeo-2:1.9.4-4.3.rhaos4.12.el9.src" }, "product_reference": "skopeo-2:1.9.4-4.3.rhaos4.12.el9.src", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.9.4-4.3.rhaos4.12.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:skopeo-2:1.9.4-4.3.rhaos4.12.el9.x86_64" }, "product_reference": "skopeo-2:1.9.4-4.3.rhaos4.12.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el9.aarch64" }, "product_reference": "skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el9.ppc64le" }, "product_reference": "skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el9.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el9.s390x" }, "product_reference": "skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el9.x86_64" }, "product_reference": "skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el9.aarch64" }, "product_reference": "skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el9.ppc64le" }, "product_reference": "skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el9.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el9.s390x" }, "product_reference": "skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el9.x86_64" }, "product_reference": "skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.9.4-4.3.rhaos4.12.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-4.3.rhaos4.12.el9.aarch64" }, "product_reference": "skopeo-tests-2:1.9.4-4.3.rhaos4.12.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.9.4-4.3.rhaos4.12.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-4.3.rhaos4.12.el9.ppc64le" }, "product_reference": "skopeo-tests-2:1.9.4-4.3.rhaos4.12.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.9.4-4.3.rhaos4.12.el9.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-4.3.rhaos4.12.el9.s390x" }, "product_reference": "skopeo-tests-2:1.9.4-4.3.rhaos4.12.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.9.4-4.3.rhaos4.12.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-4.3.rhaos4.12.el9.x86_64" }, "product_reference": "skopeo-tests-2:1.9.4-4.3.rhaos4.12.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.12" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-1753", "cwe": { "id": "CWE-269", "name": "Improper Privilege Management" }, "discovery_date": "2024-02-22T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:cri-o-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.aarch64", "8Base-RHOSE-4.12:cri-o-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.ppc64le", "8Base-RHOSE-4.12:cri-o-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.s390x", "8Base-RHOSE-4.12:cri-o-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.src", "8Base-RHOSE-4.12:cri-o-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.x86_64", "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.aarch64", "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.ppc64le", "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.s390x", "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.x86_64", "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.aarch64", "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.ppc64le", "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.s390x", "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.x86_64", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.103.1.el8_6.src", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debuginfo-common-aarch64-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debuginfo-common-ppc64le-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debuginfo-common-s390x-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debuginfo-common-x86_64-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-doc-0:4.18.0-372.103.1.el8_6.noarch", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.103.1.rt7.263.el8_6.src", "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-core-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-core-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-debuginfo-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-devel-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-kvm-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-modules-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-modules-extra-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-modules-internal-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debuginfo-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-devel-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-kvm-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-modules-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-modules-extra-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-modules-internal-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-selftests-internal-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-zfcpdump-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-core-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-debuginfo-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-devel-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-modules-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-modules-extra-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-modules-internal-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:perf-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:perf-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:perf-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:perf-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:skopeo-2:1.9.4-4.3.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:skopeo-2:1.9.4-4.3.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:skopeo-2:1.9.4-4.3.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:skopeo-2:1.9.4-4.3.rhaos4.12.el8.src", "8Base-RHOSE-4.12:skopeo-2:1.9.4-4.3.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-4.3.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-4.3.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-4.3.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-4.3.rhaos4.12.el8.x86_64", "9Base-RHOSE-4.12:skopeo-2:1.9.4-4.3.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:skopeo-2:1.9.4-4.3.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:skopeo-2:1.9.4-4.3.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:skopeo-2:1.9.4-4.3.rhaos4.12.el9.src", "9Base-RHOSE-4.12:skopeo-2:1.9.4-4.3.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-4.3.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-4.3.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-4.3.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-4.3.rhaos4.12.el9.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2265513" } ], "notes": [ { "category": "description", "text": "A flaw was found in Buildah (and subsequently Podman Build) which allows containers to mount arbitrary locations on the host filesystem into build containers. A malicious Containerfile can use a dummy image with a symbolic link to the root filesystem as a mount source and cause the mount operation to mount the host root filesystem inside the RUN step. The commands inside the RUN step will then have read-write access to the host filesystem, allowing for full container escape at build time.", "title": "Vulnerability description" }, { "category": "summary", "text": "buildah: full container escape at build time", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.12:podman-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-3:4.4.1-3.2.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-3:4.4.1-3.2.rhaos4.12.el8.src", "8Base-RHOSE-4.12:podman-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-catatonit-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-catatonit-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-catatonit-3:4.4.1-3.2.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-catatonit-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-debugsource-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-debugsource-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-debugsource-3:4.4.1-3.2.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-debugsource-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-docker-3:4.4.1-3.2.rhaos4.12.el8.noarch", "8Base-RHOSE-4.12:podman-gvproxy-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-gvproxy-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-gvproxy-3:4.4.1-3.2.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-gvproxy-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-plugins-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-plugins-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-plugins-3:4.4.1-3.2.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-plugins-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-remote-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-remote-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-remote-3:4.4.1-3.2.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-remote-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-tests-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-tests-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-tests-3:4.4.1-3.2.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-tests-3:4.4.1-3.2.rhaos4.12.el8.x86_64" ], "known_not_affected": [ "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:cri-o-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.aarch64", "8Base-RHOSE-4.12:cri-o-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.ppc64le", "8Base-RHOSE-4.12:cri-o-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.s390x", "8Base-RHOSE-4.12:cri-o-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.src", "8Base-RHOSE-4.12:cri-o-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.x86_64", "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.aarch64", "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.ppc64le", "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.s390x", "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.x86_64", "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.aarch64", "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.ppc64le", "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.s390x", "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.x86_64", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.103.1.el8_6.src", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debuginfo-common-aarch64-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debuginfo-common-ppc64le-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debuginfo-common-s390x-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debuginfo-common-x86_64-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-doc-0:4.18.0-372.103.1.el8_6.noarch", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.103.1.rt7.263.el8_6.src", "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-core-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-core-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-debuginfo-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-devel-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-kvm-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-modules-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-modules-extra-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-modules-internal-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debuginfo-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-devel-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-kvm-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-modules-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-modules-extra-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-modules-internal-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-selftests-internal-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-zfcpdump-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-core-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-debuginfo-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-devel-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-modules-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-modules-extra-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-modules-internal-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:perf-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:perf-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:perf-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:perf-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:skopeo-2:1.9.4-4.3.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:skopeo-2:1.9.4-4.3.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:skopeo-2:1.9.4-4.3.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:skopeo-2:1.9.4-4.3.rhaos4.12.el8.src", "8Base-RHOSE-4.12:skopeo-2:1.9.4-4.3.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-4.3.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-4.3.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-4.3.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-4.3.rhaos4.12.el8.x86_64", "9Base-RHOSE-4.12:skopeo-2:1.9.4-4.3.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:skopeo-2:1.9.4-4.3.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:skopeo-2:1.9.4-4.3.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:skopeo-2:1.9.4-4.3.rhaos4.12.el9.src", "9Base-RHOSE-4.12:skopeo-2:1.9.4-4.3.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-4.3.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-4.3.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-4.3.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-4.3.rhaos4.12.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-1753" }, { "category": "external", "summary": "RHBZ#2265513", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265513" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-1753", "url": "https://www.cve.org/CVERecord?id=CVE-2024-1753" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-1753", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-1753" }, { "category": "external", "summary": "https://github.com/containers/buildah/security/advisories/GHSA-pmf3-c36m-g5cf", "url": "https://github.com/containers/buildah/security/advisories/GHSA-pmf3-c36m-g5cf" }, { "category": "external", "summary": "https://github.com/containers/podman/security/advisories/GHSA-874v-pj72-92f3", "url": "https://github.com/containers/podman/security/advisories/GHSA-874v-pj72-92f3" } ], "release_date": "2024-03-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-05-16T18:36:22+00:00", "details": "For OpenShift Container Platform 4.12 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html", "product_ids": [ "8Base-RHOSE-4.12:podman-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-3:4.4.1-3.2.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-3:4.4.1-3.2.rhaos4.12.el8.src", "8Base-RHOSE-4.12:podman-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-catatonit-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-catatonit-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-catatonit-3:4.4.1-3.2.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-catatonit-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-debugsource-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-debugsource-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-debugsource-3:4.4.1-3.2.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-debugsource-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-docker-3:4.4.1-3.2.rhaos4.12.el8.noarch", "8Base-RHOSE-4.12:podman-gvproxy-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-gvproxy-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-gvproxy-3:4.4.1-3.2.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-gvproxy-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-plugins-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-plugins-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-plugins-3:4.4.1-3.2.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-plugins-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-remote-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-remote-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-remote-3:4.4.1-3.2.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-remote-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-tests-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-tests-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-tests-3:4.4.1-3.2.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-tests-3:4.4.1-3.2.rhaos4.12.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2784" }, { "category": "workaround", "details": "When SELinux is enabled, the container is restricted to limited read-only access.", "product_ids": [ "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:cri-o-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.aarch64", "8Base-RHOSE-4.12:cri-o-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.ppc64le", "8Base-RHOSE-4.12:cri-o-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.s390x", "8Base-RHOSE-4.12:cri-o-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.src", "8Base-RHOSE-4.12:cri-o-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.x86_64", "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.aarch64", "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.ppc64le", "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.s390x", "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.x86_64", "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.aarch64", "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.ppc64le", "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.s390x", "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.x86_64", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.103.1.el8_6.src", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debuginfo-common-aarch64-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debuginfo-common-ppc64le-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debuginfo-common-s390x-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debuginfo-common-x86_64-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-doc-0:4.18.0-372.103.1.el8_6.noarch", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.103.1.rt7.263.el8_6.src", "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-core-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-core-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-debuginfo-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-devel-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-kvm-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-modules-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-modules-extra-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-modules-internal-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debuginfo-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-devel-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-kvm-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-modules-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-modules-extra-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-modules-internal-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-selftests-internal-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-zfcpdump-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-core-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-debuginfo-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-devel-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-modules-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-modules-extra-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-modules-internal-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:perf-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:perf-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:perf-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:perf-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:podman-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-3:4.4.1-3.2.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-3:4.4.1-3.2.rhaos4.12.el8.src", "8Base-RHOSE-4.12:podman-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-catatonit-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-catatonit-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-catatonit-3:4.4.1-3.2.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-catatonit-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-debugsource-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-debugsource-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-debugsource-3:4.4.1-3.2.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-debugsource-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-docker-3:4.4.1-3.2.rhaos4.12.el8.noarch", "8Base-RHOSE-4.12:podman-gvproxy-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-gvproxy-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-gvproxy-3:4.4.1-3.2.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-gvproxy-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-plugins-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-plugins-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-plugins-3:4.4.1-3.2.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-plugins-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-remote-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-remote-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-remote-3:4.4.1-3.2.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-remote-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-tests-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-tests-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-tests-3:4.4.1-3.2.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-tests-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:skopeo-2:1.9.4-4.3.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:skopeo-2:1.9.4-4.3.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:skopeo-2:1.9.4-4.3.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:skopeo-2:1.9.4-4.3.rhaos4.12.el8.src", "8Base-RHOSE-4.12:skopeo-2:1.9.4-4.3.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-4.3.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-4.3.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-4.3.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-4.3.rhaos4.12.el8.x86_64", "9Base-RHOSE-4.12:skopeo-2:1.9.4-4.3.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:skopeo-2:1.9.4-4.3.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:skopeo-2:1.9.4-4.3.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:skopeo-2:1.9.4-4.3.rhaos4.12.el9.src", "9Base-RHOSE-4.12:skopeo-2:1.9.4-4.3.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-4.3.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-4.3.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-4.3.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-4.3.rhaos4.12.el9.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.12:podman-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-3:4.4.1-3.2.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-3:4.4.1-3.2.rhaos4.12.el8.src", "8Base-RHOSE-4.12:podman-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-catatonit-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-catatonit-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-catatonit-3:4.4.1-3.2.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-catatonit-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-debugsource-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-debugsource-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-debugsource-3:4.4.1-3.2.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-debugsource-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-docker-3:4.4.1-3.2.rhaos4.12.el8.noarch", "8Base-RHOSE-4.12:podman-gvproxy-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-gvproxy-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-gvproxy-3:4.4.1-3.2.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-gvproxy-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-plugins-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-plugins-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-plugins-3:4.4.1-3.2.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-plugins-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-remote-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-remote-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-remote-3:4.4.1-3.2.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-remote-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-tests-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-tests-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-tests-3:4.4.1-3.2.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-tests-3:4.4.1-3.2.rhaos4.12.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "buildah: full container escape at build time" }, { "acknowledgments": [ { "names": [ "Akihiro Suda", "C\u00e9dric Clerget" ] }, { "names": [ "the CRI-O team" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-3154", "cwe": { "id": "CWE-77", "name": "Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)" }, "discovery_date": "2024-04-01T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.103.1.el8_6.src", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debuginfo-common-aarch64-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debuginfo-common-ppc64le-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debuginfo-common-s390x-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debuginfo-common-x86_64-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-doc-0:4.18.0-372.103.1.el8_6.noarch", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.103.1.rt7.263.el8_6.src", "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-core-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-core-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-debuginfo-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-devel-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-kvm-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-modules-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-modules-extra-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-modules-internal-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debuginfo-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-devel-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-kvm-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-modules-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-modules-extra-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-modules-internal-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-selftests-internal-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-zfcpdump-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-core-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-debuginfo-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-devel-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-modules-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-modules-extra-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-modules-internal-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:perf-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:perf-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:perf-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:perf-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:podman-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-3:4.4.1-3.2.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-3:4.4.1-3.2.rhaos4.12.el8.src", "8Base-RHOSE-4.12:podman-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-catatonit-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-catatonit-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-catatonit-3:4.4.1-3.2.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-catatonit-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-debugsource-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-debugsource-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-debugsource-3:4.4.1-3.2.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-debugsource-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-docker-3:4.4.1-3.2.rhaos4.12.el8.noarch", "8Base-RHOSE-4.12:podman-gvproxy-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-gvproxy-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-gvproxy-3:4.4.1-3.2.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-gvproxy-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-plugins-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-plugins-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-plugins-3:4.4.1-3.2.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-plugins-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-remote-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-remote-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-remote-3:4.4.1-3.2.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-remote-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-tests-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-tests-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-tests-3:4.4.1-3.2.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-tests-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:skopeo-2:1.9.4-4.3.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:skopeo-2:1.9.4-4.3.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:skopeo-2:1.9.4-4.3.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:skopeo-2:1.9.4-4.3.rhaos4.12.el8.src", "8Base-RHOSE-4.12:skopeo-2:1.9.4-4.3.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-4.3.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-4.3.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-4.3.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-4.3.rhaos4.12.el8.x86_64", "9Base-RHOSE-4.12:skopeo-2:1.9.4-4.3.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:skopeo-2:1.9.4-4.3.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:skopeo-2:1.9.4-4.3.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:skopeo-2:1.9.4-4.3.rhaos4.12.el9.src", "9Base-RHOSE-4.12:skopeo-2:1.9.4-4.3.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-4.3.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-4.3.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-4.3.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-4.3.rhaos4.12.el9.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2272532" } ], "notes": [ { "category": "description", "text": "A flaw was found in cri-o, where an arbitrary systemd property can be injected via a Pod annotation. Any user who can create a pod with an arbitrary annotation may perform an arbitrary action on the host system.", "title": "Vulnerability description" }, { "category": "summary", "text": "cri-o: Arbitrary command injection via pod annotation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.12:cri-o-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.aarch64", "8Base-RHOSE-4.12:cri-o-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.ppc64le", "8Base-RHOSE-4.12:cri-o-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.s390x", "8Base-RHOSE-4.12:cri-o-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.src", "8Base-RHOSE-4.12:cri-o-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.x86_64", "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.aarch64", "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.ppc64le", "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.s390x", "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.x86_64", "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.aarch64", "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.ppc64le", "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.s390x", "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.x86_64" ], "known_not_affected": [ "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.103.1.el8_6.src", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debuginfo-common-aarch64-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debuginfo-common-ppc64le-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debuginfo-common-s390x-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debuginfo-common-x86_64-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-doc-0:4.18.0-372.103.1.el8_6.noarch", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.103.1.rt7.263.el8_6.src", "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-core-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-core-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-debuginfo-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-devel-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-kvm-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-modules-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-modules-extra-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-modules-internal-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debuginfo-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-devel-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-kvm-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-modules-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-modules-extra-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-modules-internal-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-selftests-internal-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-zfcpdump-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-core-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-debuginfo-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-devel-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-modules-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-modules-extra-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-modules-internal-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:perf-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:perf-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:perf-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:perf-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:podman-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-3:4.4.1-3.2.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-3:4.4.1-3.2.rhaos4.12.el8.src", "8Base-RHOSE-4.12:podman-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-catatonit-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-catatonit-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-catatonit-3:4.4.1-3.2.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-catatonit-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-debugsource-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-debugsource-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-debugsource-3:4.4.1-3.2.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-debugsource-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-docker-3:4.4.1-3.2.rhaos4.12.el8.noarch", "8Base-RHOSE-4.12:podman-gvproxy-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-gvproxy-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-gvproxy-3:4.4.1-3.2.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-gvproxy-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-plugins-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-plugins-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-plugins-3:4.4.1-3.2.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-plugins-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-remote-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-remote-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-remote-3:4.4.1-3.2.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-remote-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-tests-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-tests-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-tests-3:4.4.1-3.2.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-tests-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:skopeo-2:1.9.4-4.3.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:skopeo-2:1.9.4-4.3.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:skopeo-2:1.9.4-4.3.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:skopeo-2:1.9.4-4.3.rhaos4.12.el8.src", "8Base-RHOSE-4.12:skopeo-2:1.9.4-4.3.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-4.3.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-4.3.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-4.3.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-4.3.rhaos4.12.el8.x86_64", "9Base-RHOSE-4.12:skopeo-2:1.9.4-4.3.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:skopeo-2:1.9.4-4.3.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:skopeo-2:1.9.4-4.3.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:skopeo-2:1.9.4-4.3.rhaos4.12.el9.src", "9Base-RHOSE-4.12:skopeo-2:1.9.4-4.3.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-4.3.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-4.3.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-4.3.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-4.3.rhaos4.12.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-3154" }, { "category": "external", "summary": "RHBZ#2272532", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272532" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-3154", "url": "https://www.cve.org/CVERecord?id=CVE-2024-3154" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-3154", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-3154" }, { "category": "external", "summary": "https://github.com/cri-o/cri-o/security/advisories/GHSA-2cgq-h8xw-2v5j", "url": "https://github.com/cri-o/cri-o/security/advisories/GHSA-2cgq-h8xw-2v5j" }, { "category": "external", "summary": "https://github.com/opencontainers/runc/pull/4217", "url": "https://github.com/opencontainers/runc/pull/4217" }, { "category": "external", "summary": "https://github.com/opencontainers/runtime-spec/blob/main/features.md#unsafe-annotations-in-configjson", "url": "https://github.com/opencontainers/runtime-spec/blob/main/features.md#unsafe-annotations-in-configjson" } ], "release_date": "2024-04-22T16:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-05-16T18:36:22+00:00", "details": "For OpenShift Container Platform 4.12 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html", "product_ids": [ "8Base-RHOSE-4.12:cri-o-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.aarch64", "8Base-RHOSE-4.12:cri-o-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.ppc64le", "8Base-RHOSE-4.12:cri-o-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.s390x", "8Base-RHOSE-4.12:cri-o-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.src", "8Base-RHOSE-4.12:cri-o-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.x86_64", "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.aarch64", "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.ppc64le", "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.s390x", "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.x86_64", "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.aarch64", "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.ppc64le", "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.s390x", "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2784" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.12:cri-o-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.aarch64", "8Base-RHOSE-4.12:cri-o-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.ppc64le", "8Base-RHOSE-4.12:cri-o-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.s390x", "8Base-RHOSE-4.12:cri-o-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.src", "8Base-RHOSE-4.12:cri-o-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.x86_64", "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.aarch64", "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.ppc64le", "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.s390x", "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.x86_64", "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.aarch64", "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.ppc64le", "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.s390x", "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "cri-o: Arbitrary command injection via pod annotation" }, { "cve": "CVE-2024-28180", "cwe": { "id": "CWE-409", "name": "Improper Handling of Highly Compressed Data (Data Amplification)" }, "discovery_date": "2024-03-10T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:cri-o-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.aarch64", "8Base-RHOSE-4.12:cri-o-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.ppc64le", "8Base-RHOSE-4.12:cri-o-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.s390x", "8Base-RHOSE-4.12:cri-o-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.src", "8Base-RHOSE-4.12:cri-o-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.x86_64", "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.aarch64", "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.ppc64le", "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.s390x", "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.x86_64", "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.aarch64", "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.ppc64le", "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.s390x", "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.x86_64", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.103.1.el8_6.src", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debuginfo-common-aarch64-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debuginfo-common-ppc64le-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debuginfo-common-s390x-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debuginfo-common-x86_64-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-doc-0:4.18.0-372.103.1.el8_6.noarch", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.103.1.rt7.263.el8_6.src", "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-core-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-core-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-debuginfo-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-devel-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-kvm-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-modules-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-modules-extra-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-modules-internal-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debuginfo-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-devel-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-kvm-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-modules-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-modules-extra-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-modules-internal-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-selftests-internal-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-zfcpdump-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-core-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-debuginfo-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-devel-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-modules-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-modules-extra-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-modules-internal-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:perf-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:perf-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:perf-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:perf-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:podman-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-3:4.4.1-3.2.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-3:4.4.1-3.2.rhaos4.12.el8.src", "8Base-RHOSE-4.12:podman-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-catatonit-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-catatonit-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-catatonit-3:4.4.1-3.2.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-catatonit-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-debugsource-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-debugsource-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-debugsource-3:4.4.1-3.2.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-debugsource-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-docker-3:4.4.1-3.2.rhaos4.12.el8.noarch", "8Base-RHOSE-4.12:podman-gvproxy-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-gvproxy-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-gvproxy-3:4.4.1-3.2.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-gvproxy-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-plugins-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-plugins-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-plugins-3:4.4.1-3.2.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-plugins-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-remote-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-remote-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-remote-3:4.4.1-3.2.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-remote-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-tests-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-tests-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-tests-3:4.4.1-3.2.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-tests-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.103.1.el8_6.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2268854" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in Jose due to improper handling of highly compressed data. This issue could allow an attacker to send a JWE containing compressed data that uses large amounts of memory and CPU when decompressed by Decrypt or DecryptMulti.", "title": "Vulnerability description" }, { "category": "summary", "text": "jose-go: improper handling of highly compressed data", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.12:skopeo-2:1.9.4-4.3.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:skopeo-2:1.9.4-4.3.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:skopeo-2:1.9.4-4.3.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:skopeo-2:1.9.4-4.3.rhaos4.12.el8.src", "8Base-RHOSE-4.12:skopeo-2:1.9.4-4.3.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-4.3.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-4.3.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-4.3.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-4.3.rhaos4.12.el8.x86_64", "9Base-RHOSE-4.12:skopeo-2:1.9.4-4.3.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:skopeo-2:1.9.4-4.3.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:skopeo-2:1.9.4-4.3.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:skopeo-2:1.9.4-4.3.rhaos4.12.el9.src", "9Base-RHOSE-4.12:skopeo-2:1.9.4-4.3.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-4.3.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-4.3.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-4.3.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-4.3.rhaos4.12.el9.x86_64" ], "known_not_affected": [ "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:cri-o-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.aarch64", "8Base-RHOSE-4.12:cri-o-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.ppc64le", "8Base-RHOSE-4.12:cri-o-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.s390x", "8Base-RHOSE-4.12:cri-o-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.src", "8Base-RHOSE-4.12:cri-o-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.x86_64", "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.aarch64", "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.ppc64le", "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.s390x", "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.x86_64", "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.aarch64", "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.ppc64le", "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.s390x", "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.x86_64", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.103.1.el8_6.src", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debuginfo-common-aarch64-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debuginfo-common-ppc64le-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debuginfo-common-s390x-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debuginfo-common-x86_64-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-doc-0:4.18.0-372.103.1.el8_6.noarch", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.103.1.rt7.263.el8_6.src", "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-core-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-core-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-debuginfo-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-devel-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-kvm-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-modules-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-modules-extra-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-modules-internal-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debuginfo-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-devel-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-kvm-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-modules-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-modules-extra-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-modules-internal-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-selftests-internal-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-zfcpdump-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-core-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-debuginfo-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-devel-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-modules-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-modules-extra-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-modules-internal-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:perf-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:perf-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:perf-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:perf-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:podman-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-3:4.4.1-3.2.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-3:4.4.1-3.2.rhaos4.12.el8.src", "8Base-RHOSE-4.12:podman-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-catatonit-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-catatonit-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-catatonit-3:4.4.1-3.2.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-catatonit-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-debugsource-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-debugsource-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-debugsource-3:4.4.1-3.2.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-debugsource-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-docker-3:4.4.1-3.2.rhaos4.12.el8.noarch", "8Base-RHOSE-4.12:podman-gvproxy-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-gvproxy-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-gvproxy-3:4.4.1-3.2.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-gvproxy-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-plugins-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-plugins-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-plugins-3:4.4.1-3.2.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-plugins-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-remote-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-remote-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-remote-3:4.4.1-3.2.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-remote-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-tests-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-tests-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-tests-3:4.4.1-3.2.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-tests-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.103.1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-28180" }, { "category": "external", "summary": "RHBZ#2268854", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268854" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-28180", "url": "https://www.cve.org/CVERecord?id=CVE-2024-28180" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-28180", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-28180" }, { "category": "external", "summary": "https://github.com/go-jose/go-jose/security/advisories/GHSA-c5q2-7r4c-mv6g", "url": "https://github.com/go-jose/go-jose/security/advisories/GHSA-c5q2-7r4c-mv6g" } ], "release_date": "2024-03-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-05-16T18:36:22+00:00", "details": "For OpenShift Container Platform 4.12 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html", "product_ids": [ "8Base-RHOSE-4.12:skopeo-2:1.9.4-4.3.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:skopeo-2:1.9.4-4.3.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:skopeo-2:1.9.4-4.3.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:skopeo-2:1.9.4-4.3.rhaos4.12.el8.src", "8Base-RHOSE-4.12:skopeo-2:1.9.4-4.3.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-4.3.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-4.3.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-4.3.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-4.3.rhaos4.12.el8.x86_64", "9Base-RHOSE-4.12:skopeo-2:1.9.4-4.3.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:skopeo-2:1.9.4-4.3.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:skopeo-2:1.9.4-4.3.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:skopeo-2:1.9.4-4.3.rhaos4.12.el9.src", "9Base-RHOSE-4.12:skopeo-2:1.9.4-4.3.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-4.3.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-4.3.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-4.3.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-4.3.rhaos4.12.el9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2784" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:cri-o-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.aarch64", "8Base-RHOSE-4.12:cri-o-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.ppc64le", "8Base-RHOSE-4.12:cri-o-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.s390x", "8Base-RHOSE-4.12:cri-o-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.src", "8Base-RHOSE-4.12:cri-o-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.x86_64", "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.aarch64", "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.ppc64le", "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.s390x", "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.x86_64", "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.aarch64", "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.ppc64le", "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.s390x", "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-16.2.rhaos4.12.gitcb09013.el8.x86_64", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.103.1.el8_6.src", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debuginfo-common-aarch64-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debuginfo-common-ppc64le-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debuginfo-common-s390x-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debuginfo-common-x86_64-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-doc-0:4.18.0-372.103.1.el8_6.noarch", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.103.1.rt7.263.el8_6.src", "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-core-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-core-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-debuginfo-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-devel-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-kvm-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-modules-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-modules-extra-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-modules-internal-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debuginfo-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-devel-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-kvm-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-modules-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-modules-extra-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-modules-internal-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-selftests-internal-0:4.18.0-372.103.1.rt7.263.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-zfcpdump-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-core-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-debuginfo-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-devel-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-modules-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-modules-extra-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-modules-internal-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:perf-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:perf-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:perf-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:perf-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:podman-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-3:4.4.1-3.2.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-3:4.4.1-3.2.rhaos4.12.el8.src", "8Base-RHOSE-4.12:podman-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-catatonit-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-catatonit-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-catatonit-3:4.4.1-3.2.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-catatonit-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-debugsource-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-debugsource-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-debugsource-3:4.4.1-3.2.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-debugsource-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-docker-3:4.4.1-3.2.rhaos4.12.el8.noarch", "8Base-RHOSE-4.12:podman-gvproxy-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-gvproxy-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-gvproxy-3:4.4.1-3.2.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-gvproxy-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-plugins-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-plugins-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-plugins-3:4.4.1-3.2.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-plugins-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-remote-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-remote-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-remote-3:4.4.1-3.2.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-remote-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-tests-3:4.4.1-3.2.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-tests-3:4.4.1-3.2.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-tests-3:4.4.1-3.2.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-tests-3:4.4.1-3.2.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.103.1.el8_6.aarch64", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.103.1.el8_6.ppc64le", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.103.1.el8_6.s390x", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.103.1.el8_6.x86_64", "8Base-RHOSE-4.12:skopeo-2:1.9.4-4.3.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:skopeo-2:1.9.4-4.3.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:skopeo-2:1.9.4-4.3.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:skopeo-2:1.9.4-4.3.rhaos4.12.el8.src", "8Base-RHOSE-4.12:skopeo-2:1.9.4-4.3.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-4.3.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-4.3.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-4.3.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-4.3.rhaos4.12.el8.x86_64", "9Base-RHOSE-4.12:skopeo-2:1.9.4-4.3.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:skopeo-2:1.9.4-4.3.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:skopeo-2:1.9.4-4.3.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:skopeo-2:1.9.4-4.3.rhaos4.12.el9.src", "9Base-RHOSE-4.12:skopeo-2:1.9.4-4.3.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-4.3.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-4.3.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-4.3.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-4.3.rhaos4.12.el9.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "8Base-RHOSE-4.12:skopeo-2:1.9.4-4.3.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:skopeo-2:1.9.4-4.3.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:skopeo-2:1.9.4-4.3.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:skopeo-2:1.9.4-4.3.rhaos4.12.el8.src", "8Base-RHOSE-4.12:skopeo-2:1.9.4-4.3.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-4.3.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-4.3.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-4.3.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-4.3.rhaos4.12.el8.x86_64", "9Base-RHOSE-4.12:skopeo-2:1.9.4-4.3.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:skopeo-2:1.9.4-4.3.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:skopeo-2:1.9.4-4.3.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:skopeo-2:1.9.4-4.3.rhaos4.12.el9.src", "9Base-RHOSE-4.12:skopeo-2:1.9.4-4.3.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-4.3.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-4.3.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-4.3.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-4.3.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-4.3.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-4.3.rhaos4.12.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jose-go: improper handling of highly compressed data" } ] }
rhsa-2024_3496
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.13.43 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.13.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.13.43. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2024:3494\n\nSecurity Fix(es):\n\n* cri-o: Arbitrary command injection via pod annotation (CVE-2024-3154)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.13 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.13/updating/updating-cluster-cli.html", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:3496", "url": "https://access.redhat.com/errata/RHSA-2024:3496" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2272532", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272532" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_3496.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.13.43 security update", "tracking": { "current_release_date": "2024-11-06T06:02:08+00:00", "generator": { "date": "2024-11-06T06:02:08+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:3496", "initial_release_date": "2024-06-05T12:13:06+00:00", "revision_history": [ { "date": "2024-06-05T12:13:06+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-06-05T12:13:07+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T06:02:08+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.13", "product": { "name": "Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.13::el9" } } }, { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.13", "product": { "name": "Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.13::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "cri-o-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.src", "product": { "name": "cri-o-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.src", "product_id": "cri-o-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.26.5-16.2.rhaos4.13.git67e2a9d.el9?arch=src" } } }, { "category": "product_version", "name": "cri-o-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.src", "product": { "name": "cri-o-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.src", "product_id": "cri-o-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.26.5-16.2.rhaos4.13.git67e2a9d.el8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "cri-o-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.x86_64", "product": { "name": "cri-o-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.x86_64", "product_id": "cri-o-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.26.5-16.2.rhaos4.13.git67e2a9d.el9?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.x86_64", "product": { "name": "cri-o-debugsource-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.x86_64", "product_id": "cri-o-debugsource-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.26.5-16.2.rhaos4.13.git67e2a9d.el9?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.x86_64", "product": { "name": "cri-o-debuginfo-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.x86_64", "product_id": "cri-o-debuginfo-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.26.5-16.2.rhaos4.13.git67e2a9d.el9?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.x86_64", "product": { "name": "cri-o-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.x86_64", "product_id": "cri-o-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.26.5-16.2.rhaos4.13.git67e2a9d.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.x86_64", "product": { "name": "cri-o-debugsource-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.x86_64", "product_id": "cri-o-debugsource-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.26.5-16.2.rhaos4.13.git67e2a9d.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.x86_64", "product": { "name": "cri-o-debuginfo-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.x86_64", "product_id": "cri-o-debuginfo-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.26.5-16.2.rhaos4.13.git67e2a9d.el8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "cri-o-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.aarch64", "product": { "name": "cri-o-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.aarch64", "product_id": "cri-o-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.26.5-16.2.rhaos4.13.git67e2a9d.el9?arch=aarch64" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.aarch64", "product": { "name": "cri-o-debugsource-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.aarch64", "product_id": "cri-o-debugsource-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.26.5-16.2.rhaos4.13.git67e2a9d.el9?arch=aarch64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.aarch64", "product": { "name": "cri-o-debuginfo-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.aarch64", "product_id": "cri-o-debuginfo-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.26.5-16.2.rhaos4.13.git67e2a9d.el9?arch=aarch64" } } }, { "category": "product_version", "name": "cri-o-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.aarch64", "product": { "name": "cri-o-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.aarch64", "product_id": "cri-o-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.26.5-16.2.rhaos4.13.git67e2a9d.el8?arch=aarch64" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.aarch64", "product": { "name": "cri-o-debugsource-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.aarch64", "product_id": "cri-o-debugsource-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.26.5-16.2.rhaos4.13.git67e2a9d.el8?arch=aarch64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.aarch64", "product": { "name": "cri-o-debuginfo-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.aarch64", "product_id": "cri-o-debuginfo-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.26.5-16.2.rhaos4.13.git67e2a9d.el8?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "cri-o-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.ppc64le", "product": { "name": "cri-o-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.ppc64le", "product_id": "cri-o-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.26.5-16.2.rhaos4.13.git67e2a9d.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.ppc64le", "product": { "name": "cri-o-debugsource-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.ppc64le", "product_id": "cri-o-debugsource-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.26.5-16.2.rhaos4.13.git67e2a9d.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.ppc64le", "product": { "name": "cri-o-debuginfo-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.ppc64le", "product_id": "cri-o-debuginfo-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.26.5-16.2.rhaos4.13.git67e2a9d.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.ppc64le", "product": { "name": "cri-o-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.ppc64le", "product_id": "cri-o-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.26.5-16.2.rhaos4.13.git67e2a9d.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.ppc64le", "product": { "name": "cri-o-debugsource-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.ppc64le", "product_id": "cri-o-debugsource-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.26.5-16.2.rhaos4.13.git67e2a9d.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.ppc64le", "product": { "name": "cri-o-debuginfo-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.ppc64le", "product_id": "cri-o-debuginfo-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.26.5-16.2.rhaos4.13.git67e2a9d.el8?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cri-o-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.s390x", "product": { "name": "cri-o-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.s390x", "product_id": "cri-o-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.26.5-16.2.rhaos4.13.git67e2a9d.el9?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.s390x", "product": { "name": "cri-o-debugsource-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.s390x", "product_id": "cri-o-debugsource-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.26.5-16.2.rhaos4.13.git67e2a9d.el9?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.s390x", "product": { "name": "cri-o-debuginfo-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.s390x", "product_id": "cri-o-debuginfo-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.26.5-16.2.rhaos4.13.git67e2a9d.el9?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.s390x", "product": { "name": "cri-o-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.s390x", "product_id": "cri-o-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.26.5-16.2.rhaos4.13.git67e2a9d.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.s390x", "product": { "name": "cri-o-debugsource-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.s390x", "product_id": "cri-o-debugsource-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.26.5-16.2.rhaos4.13.git67e2a9d.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.s390x", "product": { "name": "cri-o-debuginfo-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.s390x", "product_id": "cri-o-debuginfo-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.26.5-16.2.rhaos4.13.git67e2a9d.el8?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:cri-o-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.aarch64" }, "product_reference": "cri-o-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:cri-o-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.ppc64le" }, "product_reference": "cri-o-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:cri-o-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.s390x" }, "product_reference": "cri-o-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.src as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:cri-o-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.src" }, "product_reference": "cri-o-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:cri-o-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.x86_64" }, "product_reference": "cri-o-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.aarch64" }, "product_reference": "cri-o-debuginfo-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.ppc64le" }, "product_reference": "cri-o-debuginfo-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.s390x" }, "product_reference": "cri-o-debuginfo-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.x86_64" }, "product_reference": "cri-o-debuginfo-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.aarch64" }, "product_reference": "cri-o-debugsource-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.ppc64le" }, "product_reference": "cri-o-debugsource-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.s390x" }, "product_reference": "cri-o-debugsource-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.x86_64" }, "product_reference": "cri-o-debugsource-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:cri-o-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.aarch64" }, "product_reference": "cri-o-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:cri-o-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.ppc64le" }, "product_reference": "cri-o-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:cri-o-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.s390x" }, "product_reference": "cri-o-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.src as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:cri-o-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.src" }, "product_reference": "cri-o-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.src", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:cri-o-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.x86_64" }, "product_reference": "cri-o-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.aarch64" }, "product_reference": "cri-o-debuginfo-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.ppc64le" }, "product_reference": "cri-o-debuginfo-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.s390x" }, "product_reference": "cri-o-debuginfo-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.x86_64" }, "product_reference": "cri-o-debuginfo-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.aarch64" }, "product_reference": "cri-o-debugsource-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.ppc64le" }, "product_reference": "cri-o-debugsource-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.s390x" }, "product_reference": "cri-o-debugsource-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.x86_64" }, "product_reference": "cri-o-debugsource-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Akihiro Suda", "C\u00e9dric Clerget" ] }, { "names": [ "the CRI-O team" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-3154", "cwe": { "id": "CWE-77", "name": "Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)" }, "discovery_date": "2024-04-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2272532" } ], "notes": [ { "category": "description", "text": "A flaw was found in cri-o, where an arbitrary systemd property can be injected via a Pod annotation. Any user who can create a pod with an arbitrary annotation may perform an arbitrary action on the host system.", "title": "Vulnerability description" }, { "category": "summary", "text": "cri-o: Arbitrary command injection via pod annotation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.13:cri-o-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.aarch64", "8Base-RHOSE-4.13:cri-o-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.s390x", "8Base-RHOSE-4.13:cri-o-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.src", "8Base-RHOSE-4.13:cri-o-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.x86_64", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.aarch64", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.s390x", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.x86_64", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.aarch64", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.s390x", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.x86_64", "9Base-RHOSE-4.13:cri-o-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.aarch64", "9Base-RHOSE-4.13:cri-o-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.s390x", "9Base-RHOSE-4.13:cri-o-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.src", "9Base-RHOSE-4.13:cri-o-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.x86_64", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.aarch64", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.s390x", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.x86_64", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.aarch64", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.s390x", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-3154" }, { "category": "external", "summary": "RHBZ#2272532", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272532" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-3154", "url": "https://www.cve.org/CVERecord?id=CVE-2024-3154" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-3154", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-3154" }, { "category": "external", "summary": "https://github.com/cri-o/cri-o/security/advisories/GHSA-2cgq-h8xw-2v5j", "url": "https://github.com/cri-o/cri-o/security/advisories/GHSA-2cgq-h8xw-2v5j" }, { "category": "external", "summary": "https://github.com/opencontainers/runc/pull/4217", "url": "https://github.com/opencontainers/runc/pull/4217" }, { "category": "external", "summary": "https://github.com/opencontainers/runtime-spec/blob/main/features.md#unsafe-annotations-in-configjson", "url": "https://github.com/opencontainers/runtime-spec/blob/main/features.md#unsafe-annotations-in-configjson" } ], "release_date": "2024-04-22T16:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-06-05T12:13:06+00:00", "details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html", "product_ids": [ "8Base-RHOSE-4.13:cri-o-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.aarch64", "8Base-RHOSE-4.13:cri-o-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.s390x", "8Base-RHOSE-4.13:cri-o-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.src", "8Base-RHOSE-4.13:cri-o-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.x86_64", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.aarch64", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.s390x", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.x86_64", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.aarch64", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.s390x", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.x86_64", "9Base-RHOSE-4.13:cri-o-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.aarch64", "9Base-RHOSE-4.13:cri-o-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.s390x", "9Base-RHOSE-4.13:cri-o-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.src", "9Base-RHOSE-4.13:cri-o-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.x86_64", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.aarch64", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.s390x", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.x86_64", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.aarch64", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.s390x", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:3496" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.13:cri-o-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.aarch64", "8Base-RHOSE-4.13:cri-o-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.s390x", "8Base-RHOSE-4.13:cri-o-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.src", "8Base-RHOSE-4.13:cri-o-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.x86_64", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.aarch64", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.s390x", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.x86_64", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.aarch64", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.s390x", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el8.x86_64", "9Base-RHOSE-4.13:cri-o-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.aarch64", "9Base-RHOSE-4.13:cri-o-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.s390x", "9Base-RHOSE-4.13:cri-o-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.src", "9Base-RHOSE-4.13:cri-o-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.x86_64", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.aarch64", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.s390x", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.x86_64", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.aarch64", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.s390x", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.5-16.2.rhaos4.13.git67e2a9d.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "cri-o: Arbitrary command injection via pod annotation" } ] }
rhsa-2024_2672
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.14.24 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.14.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.14.24. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2024:2668\n\nSecurity Fix(es):\n\n* golang: net/http, x/net/http2: unlimited number of CONTINUATION frames\ncauses DoS (CVE-2023-45288)\n* buildah: full container escape at build time (CVE-2024-1753)\n* cri-o: Arbitrary command injection via pod annotation (CVE-2024-3154)\n* jose-go: improper handling of highly compressed data (CVE-2024-28180)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.14 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.14/updating/updating_a_cluster/updating-cluster-cli.html", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:2672", "url": "https://access.redhat.com/errata/RHSA-2024:2672" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2265513", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265513" }, { "category": "external", "summary": "2268273", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268273" }, { "category": "external", "summary": "2268854", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268854" }, { "category": "external", "summary": "2272532", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272532" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_2672.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.14.24 packages and security update", "tracking": { "current_release_date": "2024-11-07T07:58:40+00:00", "generator": { "date": "2024-11-07T07:58:40+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:2672", "initial_release_date": "2024-05-09T17:18:03+00:00", "revision_history": [ { "date": "2024-05-09T17:18:03+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-05-09T17:18:03+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-07T07:58:40+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.14", "product": { "name": "Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.14::el8" } } }, { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.14", "product": { "name": "Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.14::el9" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.src", "product": { "name": "cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.src", "product_id": "cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.27.6-2.rhaos4.14.gitb3bd0bf.el8?arch=src" } } }, { "category": "product_version", "name": "openshift-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.src", "product": { "name": "openshift-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.src", "product_id": "openshift-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift@4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8?arch=src" } } }, { "category": "product_version", "name": "podman-3:4.4.1-13.4.rhaos4.14.el8.src", "product": { "name": "podman-3:4.4.1-13.4.rhaos4.14.el8.src", "product_id": "podman-3:4.4.1-13.4.rhaos4.14.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.4.1-13.4.rhaos4.14.el8?arch=src\u0026epoch=3" } } }, { "category": "product_version", "name": "cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.src", "product": { "name": "cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.src", "product_id": "cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.27.6-2.rhaos4.14.gitb3bd0bf.el9?arch=src" } } }, { "category": "product_version", "name": "openshift-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.src", "product": { "name": "openshift-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.src", "product_id": "openshift-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift@4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9?arch=src" } } }, { "category": "product_version", "name": "podman-3:4.4.1-13.4.rhaos4.14.el9.src", "product": { "name": "podman-3:4.4.1-13.4.rhaos4.14.el9.src", "product_id": "podman-3:4.4.1-13.4.rhaos4.14.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.4.1-13.4.rhaos4.14.el9?arch=src\u0026epoch=3" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64", "product": { "name": "cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64", "product_id": "cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.27.6-2.rhaos4.14.gitb3bd0bf.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64", "product": { "name": "cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64", "product_id": "cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.27.6-2.rhaos4.14.gitb3bd0bf.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64", "product": { "name": "cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64", "product_id": "cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.27.6-2.rhaos4.14.gitb3bd0bf.el8?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.x86_64", "product": { "name": "openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.x86_64", "product_id": "openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8?arch=x86_64" } } }, { "category": "product_version", "name": "podman-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "product": { "name": "podman-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "product_id": "podman-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.4.1-13.4.rhaos4.14.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "product": { "name": "podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "product_id": "podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit@4.4.1-13.4.rhaos4.14.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "product": { "name": "podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "product_id": "podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.4.1-13.4.rhaos4.14.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "product": { "name": "podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "product_id": "podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.4.1-13.4.rhaos4.14.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "product": { "name": "podman-remote-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "product_id": "podman-remote-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.4.1-13.4.rhaos4.14.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-tests-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "product": { "name": "podman-tests-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "product_id": "podman-tests-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.4.1-13.4.rhaos4.14.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "product": { "name": "podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "product_id": "podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.4.1-13.4.rhaos4.14.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "product": { "name": "podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "product_id": "podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.4.1-13.4.rhaos4.14.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "product": { "name": "podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "product_id": "podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.4.1-13.4.rhaos4.14.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "product": { "name": "podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "product_id": "podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.4.1-13.4.rhaos4.14.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "product": { "name": "podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "product_id": "podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.4.1-13.4.rhaos4.14.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "product": { "name": "podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "product_id": "podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.4.1-13.4.rhaos4.14.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64", "product": { "name": "cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64", "product_id": "cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.27.6-2.rhaos4.14.gitb3bd0bf.el9?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64", "product": { "name": "cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64", "product_id": "cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.27.6-2.rhaos4.14.gitb3bd0bf.el9?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64", "product": { "name": "cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64", "product_id": "cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.27.6-2.rhaos4.14.gitb3bd0bf.el9?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.x86_64", "product": { "name": "openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.x86_64", "product_id": "openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9?arch=x86_64" } } }, { "category": "product_version", "name": "podman-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "product": { "name": "podman-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "product_id": "podman-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.4.1-13.4.rhaos4.14.el9?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "product": { "name": "podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "product_id": "podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.4.1-13.4.rhaos4.14.el9?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "product": { "name": "podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "product_id": "podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.4.1-13.4.rhaos4.14.el9?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "product": { "name": "podman-remote-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "product_id": "podman-remote-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.4.1-13.4.rhaos4.14.el9?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-tests-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "product": { "name": "podman-tests-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "product_id": "podman-tests-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.4.1-13.4.rhaos4.14.el9?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "product": { "name": "podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "product_id": "podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.4.1-13.4.rhaos4.14.el9?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "product": { "name": "podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "product_id": "podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.4.1-13.4.rhaos4.14.el9?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "product": { "name": "podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "product_id": "podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.4.1-13.4.rhaos4.14.el9?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "product": { "name": "podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "product_id": "podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.4.1-13.4.rhaos4.14.el9?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "product": { "name": "podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "product_id": "podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.4.1-13.4.rhaos4.14.el9?arch=x86_64\u0026epoch=3" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64", "product": { "name": "cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64", "product_id": "cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.27.6-2.rhaos4.14.gitb3bd0bf.el8?arch=aarch64" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64", "product": { "name": "cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64", "product_id": "cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.27.6-2.rhaos4.14.gitb3bd0bf.el8?arch=aarch64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64", "product": { "name": "cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64", "product_id": "cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.27.6-2.rhaos4.14.gitb3bd0bf.el8?arch=aarch64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.aarch64", "product": { "name": "openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.aarch64", "product_id": "openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8?arch=aarch64" } } }, { "category": "product_version", "name": "podman-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "product": { "name": "podman-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "product_id": "podman-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.4.1-13.4.rhaos4.14.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "product": { "name": "podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "product_id": "podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit@4.4.1-13.4.rhaos4.14.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "product": { "name": "podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "product_id": "podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.4.1-13.4.rhaos4.14.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "product": { "name": "podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "product_id": "podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.4.1-13.4.rhaos4.14.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "product": { "name": "podman-remote-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "product_id": "podman-remote-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.4.1-13.4.rhaos4.14.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-tests-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "product": { "name": "podman-tests-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "product_id": "podman-tests-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.4.1-13.4.rhaos4.14.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "product": { "name": "podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "product_id": "podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.4.1-13.4.rhaos4.14.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "product": { "name": "podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "product_id": "podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.4.1-13.4.rhaos4.14.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "product": { "name": "podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "product_id": "podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.4.1-13.4.rhaos4.14.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "product": { "name": "podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "product_id": "podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.4.1-13.4.rhaos4.14.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "product": { "name": "podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "product_id": "podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.4.1-13.4.rhaos4.14.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "product": { "name": "podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "product_id": "podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.4.1-13.4.rhaos4.14.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64", "product": { "name": "cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64", "product_id": "cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.27.6-2.rhaos4.14.gitb3bd0bf.el9?arch=aarch64" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64", "product": { "name": "cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64", "product_id": "cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.27.6-2.rhaos4.14.gitb3bd0bf.el9?arch=aarch64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64", "product": { "name": "cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64", "product_id": "cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.27.6-2.rhaos4.14.gitb3bd0bf.el9?arch=aarch64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.aarch64", "product": { "name": "openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.aarch64", "product_id": "openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9?arch=aarch64" } } }, { "category": "product_version", "name": "podman-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "product": { "name": "podman-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "product_id": "podman-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.4.1-13.4.rhaos4.14.el9?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "product": { "name": "podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "product_id": "podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.4.1-13.4.rhaos4.14.el9?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "product": { "name": "podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "product_id": "podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.4.1-13.4.rhaos4.14.el9?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "product": { "name": "podman-remote-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "product_id": "podman-remote-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.4.1-13.4.rhaos4.14.el9?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-tests-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "product": { "name": "podman-tests-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "product_id": "podman-tests-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.4.1-13.4.rhaos4.14.el9?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "product": { "name": "podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "product_id": "podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.4.1-13.4.rhaos4.14.el9?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "product": { "name": "podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "product_id": "podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.4.1-13.4.rhaos4.14.el9?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "product": { "name": "podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "product_id": "podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.4.1-13.4.rhaos4.14.el9?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "product": { "name": "podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "product_id": "podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.4.1-13.4.rhaos4.14.el9?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "product": { "name": "podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "product_id": "podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.4.1-13.4.rhaos4.14.el9?arch=aarch64\u0026epoch=3" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le", "product": { "name": "cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le", "product_id": "cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.27.6-2.rhaos4.14.gitb3bd0bf.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le", "product": { "name": "cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le", "product_id": "cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.27.6-2.rhaos4.14.gitb3bd0bf.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le", "product": { "name": "cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le", "product_id": "cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.27.6-2.rhaos4.14.gitb3bd0bf.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.ppc64le", "product": { "name": "openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.ppc64le", "product_id": "openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "podman-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "product": { "name": "podman-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "product_id": "podman-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.4.1-13.4.rhaos4.14.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "product": { "name": "podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "product_id": "podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit@4.4.1-13.4.rhaos4.14.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "product": { "name": "podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "product_id": "podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.4.1-13.4.rhaos4.14.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "product": { "name": "podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "product_id": "podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.4.1-13.4.rhaos4.14.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "product": { "name": "podman-remote-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "product_id": "podman-remote-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.4.1-13.4.rhaos4.14.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-tests-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "product": { "name": "podman-tests-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "product_id": "podman-tests-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.4.1-13.4.rhaos4.14.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "product": { "name": "podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "product_id": "podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.4.1-13.4.rhaos4.14.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "product": { "name": "podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "product_id": "podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.4.1-13.4.rhaos4.14.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "product": { "name": "podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "product_id": "podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.4.1-13.4.rhaos4.14.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "product": { "name": "podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "product_id": "podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.4.1-13.4.rhaos4.14.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "product": { "name": "podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "product_id": "podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.4.1-13.4.rhaos4.14.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "product": { "name": "podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "product_id": "podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.4.1-13.4.rhaos4.14.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le", "product": { "name": "cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le", "product_id": "cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.27.6-2.rhaos4.14.gitb3bd0bf.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le", "product": { "name": "cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le", "product_id": "cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.27.6-2.rhaos4.14.gitb3bd0bf.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le", "product": { "name": "cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le", "product_id": "cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.27.6-2.rhaos4.14.gitb3bd0bf.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.ppc64le", "product": { "name": "openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.ppc64le", "product_id": "openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "podman-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "product": { "name": "podman-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "product_id": "podman-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.4.1-13.4.rhaos4.14.el9?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "product": { "name": "podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "product_id": "podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.4.1-13.4.rhaos4.14.el9?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "product": { "name": "podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "product_id": "podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.4.1-13.4.rhaos4.14.el9?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "product": { "name": "podman-remote-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "product_id": "podman-remote-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.4.1-13.4.rhaos4.14.el9?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-tests-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "product": { "name": "podman-tests-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "product_id": "podman-tests-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.4.1-13.4.rhaos4.14.el9?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "product": { "name": "podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "product_id": "podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.4.1-13.4.rhaos4.14.el9?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "product": { "name": "podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "product_id": "podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.4.1-13.4.rhaos4.14.el9?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "product": { "name": "podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "product_id": "podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.4.1-13.4.rhaos4.14.el9?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "product": { "name": "podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "product_id": "podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.4.1-13.4.rhaos4.14.el9?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "product": { "name": "podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "product_id": "podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.4.1-13.4.rhaos4.14.el9?arch=ppc64le\u0026epoch=3" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x", "product": { "name": "cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x", "product_id": "cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.27.6-2.rhaos4.14.gitb3bd0bf.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x", "product": { "name": "cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x", "product_id": "cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.27.6-2.rhaos4.14.gitb3bd0bf.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x", "product": { "name": "cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x", "product_id": "cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.27.6-2.rhaos4.14.gitb3bd0bf.el8?arch=s390x" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.s390x", "product": { "name": "openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.s390x", "product_id": "openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8?arch=s390x" } } }, { "category": "product_version", "name": "podman-3:4.4.1-13.4.rhaos4.14.el8.s390x", "product": { "name": "podman-3:4.4.1-13.4.rhaos4.14.el8.s390x", "product_id": "podman-3:4.4.1-13.4.rhaos4.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.4.1-13.4.rhaos4.14.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.s390x", "product": { "name": "podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.s390x", "product_id": "podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit@4.4.1-13.4.rhaos4.14.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.s390x", "product": { "name": "podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.s390x", "product_id": "podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.4.1-13.4.rhaos4.14.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.s390x", "product": { "name": "podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.s390x", "product_id": "podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.4.1-13.4.rhaos4.14.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-3:4.4.1-13.4.rhaos4.14.el8.s390x", "product": { "name": "podman-remote-3:4.4.1-13.4.rhaos4.14.el8.s390x", "product_id": "podman-remote-3:4.4.1-13.4.rhaos4.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.4.1-13.4.rhaos4.14.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-tests-3:4.4.1-13.4.rhaos4.14.el8.s390x", "product": { "name": "podman-tests-3:4.4.1-13.4.rhaos4.14.el8.s390x", "product_id": "podman-tests-3:4.4.1-13.4.rhaos4.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.4.1-13.4.rhaos4.14.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.s390x", "product": { "name": "podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.s390x", "product_id": "podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.4.1-13.4.rhaos4.14.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x", "product": { "name": "podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x", "product_id": "podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.4.1-13.4.rhaos4.14.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x", "product": { "name": "podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x", "product_id": "podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.4.1-13.4.rhaos4.14.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x", "product": { "name": "podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x", "product_id": "podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.4.1-13.4.rhaos4.14.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x", "product": { "name": "podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x", "product_id": "podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.4.1-13.4.rhaos4.14.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x", "product": { "name": "podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x", "product_id": "podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.4.1-13.4.rhaos4.14.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x", "product": { "name": "cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x", "product_id": "cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.27.6-2.rhaos4.14.gitb3bd0bf.el9?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x", "product": { "name": "cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x", "product_id": "cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.27.6-2.rhaos4.14.gitb3bd0bf.el9?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x", "product": { "name": "cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x", "product_id": "cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.27.6-2.rhaos4.14.gitb3bd0bf.el9?arch=s390x" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.s390x", "product": { "name": "openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.s390x", "product_id": "openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9?arch=s390x" } } }, { "category": "product_version", "name": "podman-3:4.4.1-13.4.rhaos4.14.el9.s390x", "product": { "name": "podman-3:4.4.1-13.4.rhaos4.14.el9.s390x", "product_id": "podman-3:4.4.1-13.4.rhaos4.14.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.4.1-13.4.rhaos4.14.el9?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.s390x", "product": { "name": "podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.s390x", "product_id": "podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.4.1-13.4.rhaos4.14.el9?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.s390x", "product": { "name": "podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.s390x", "product_id": "podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.4.1-13.4.rhaos4.14.el9?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-3:4.4.1-13.4.rhaos4.14.el9.s390x", "product": { "name": "podman-remote-3:4.4.1-13.4.rhaos4.14.el9.s390x", "product_id": "podman-remote-3:4.4.1-13.4.rhaos4.14.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.4.1-13.4.rhaos4.14.el9?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-tests-3:4.4.1-13.4.rhaos4.14.el9.s390x", "product": { "name": "podman-tests-3:4.4.1-13.4.rhaos4.14.el9.s390x", "product_id": "podman-tests-3:4.4.1-13.4.rhaos4.14.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.4.1-13.4.rhaos4.14.el9?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.s390x", "product": { "name": "podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.s390x", "product_id": "podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.4.1-13.4.rhaos4.14.el9?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x", "product": { "name": "podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x", "product_id": "podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.4.1-13.4.rhaos4.14.el9?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x", "product": { "name": "podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x", "product_id": "podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.4.1-13.4.rhaos4.14.el9?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x", "product": { "name": "podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x", "product_id": "podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.4.1-13.4.rhaos4.14.el9?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x", "product": { "name": "podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x", "product_id": "podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.4.1-13.4.rhaos4.14.el9?arch=s390x\u0026epoch=3" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "podman-docker-3:4.4.1-13.4.rhaos4.14.el8.noarch", "product": { "name": "podman-docker-3:4.4.1-13.4.rhaos4.14.el8.noarch", "product_id": "podman-docker-3:4.4.1-13.4.rhaos4.14.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-docker@4.4.1-13.4.rhaos4.14.el8?arch=noarch\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-docker-3:4.4.1-13.4.rhaos4.14.el9.noarch", "product": { "name": "podman-docker-3:4.4.1-13.4.rhaos4.14.el9.noarch", "product_id": "podman-docker-3:4.4.1-13.4.rhaos4.14.el9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-docker@4.4.1-13.4.rhaos4.14.el9?arch=noarch\u0026epoch=3" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64" }, "product_reference": "cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le" }, "product_reference": "cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x" }, "product_reference": "cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.src as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.src" }, "product_reference": "cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64" }, "product_reference": "cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64" }, "product_reference": "cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le" }, "product_reference": "cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x" }, "product_reference": "cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64" }, "product_reference": "cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64" }, "product_reference": "cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le" }, "product_reference": "cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x" }, "product_reference": "cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64" }, "product_reference": "cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.src" }, "product_reference": "openshift-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.aarch64" }, "product_reference": "openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.ppc64le" }, "product_reference": "openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.s390x" }, "product_reference": "openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.x86_64" }, "product_reference": "openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-3:4.4.1-13.4.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.aarch64" }, "product_reference": "podman-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-3:4.4.1-13.4.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.ppc64le" }, "product_reference": "podman-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-3:4.4.1-13.4.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.s390x" }, "product_reference": "podman-3:4.4.1-13.4.rhaos4.14.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-3:4.4.1-13.4.rhaos4.14.el8.src as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.src" }, "product_reference": "podman-3:4.4.1-13.4.rhaos4.14.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-3:4.4.1-13.4.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.x86_64" }, "product_reference": "podman-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.aarch64" }, "product_reference": "podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.ppc64le" }, "product_reference": "podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.s390x" }, "product_reference": "podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.x86_64" }, "product_reference": "podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64" }, "product_reference": "podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le" }, "product_reference": "podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x" }, "product_reference": "podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64" }, "product_reference": "podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64" }, "product_reference": "podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le" }, "product_reference": "podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x" }, "product_reference": "podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64" }, "product_reference": "podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.aarch64" }, "product_reference": "podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.ppc64le" }, "product_reference": "podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.s390x" }, "product_reference": "podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.x86_64" }, "product_reference": "podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-docker-3:4.4.1-13.4.rhaos4.14.el8.noarch as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-docker-3:4.4.1-13.4.rhaos4.14.el8.noarch" }, "product_reference": "podman-docker-3:4.4.1-13.4.rhaos4.14.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.aarch64" }, "product_reference": "podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.ppc64le" }, "product_reference": "podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.s390x" }, "product_reference": "podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.x86_64" }, "product_reference": "podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64" }, "product_reference": "podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le" }, "product_reference": "podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x" }, "product_reference": "podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64" }, "product_reference": "podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.aarch64" }, "product_reference": "podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.ppc64le" }, "product_reference": "podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.s390x" }, "product_reference": "podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.x86_64" }, "product_reference": "podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64" }, "product_reference": "podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le" }, "product_reference": "podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x" }, "product_reference": "podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64" }, "product_reference": "podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-3:4.4.1-13.4.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.aarch64" }, "product_reference": "podman-remote-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-3:4.4.1-13.4.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.ppc64le" }, "product_reference": "podman-remote-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-3:4.4.1-13.4.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.s390x" }, "product_reference": "podman-remote-3:4.4.1-13.4.rhaos4.14.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-3:4.4.1-13.4.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.x86_64" }, "product_reference": "podman-remote-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64" }, "product_reference": "podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le" }, "product_reference": "podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x" }, "product_reference": "podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64" }, "product_reference": "podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-3:4.4.1-13.4.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.aarch64" }, "product_reference": "podman-tests-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-3:4.4.1-13.4.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.ppc64le" }, "product_reference": "podman-tests-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-3:4.4.1-13.4.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.s390x" }, "product_reference": "podman-tests-3:4.4.1-13.4.rhaos4.14.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-3:4.4.1-13.4.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.x86_64" }, "product_reference": "podman-tests-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64" }, "product_reference": "cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le" }, "product_reference": "cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x" }, "product_reference": "cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.src as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.src" }, "product_reference": "cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.src", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64" }, "product_reference": "cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64" }, "product_reference": "cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le" }, "product_reference": "cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x" }, "product_reference": "cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64" }, "product_reference": "cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64" }, "product_reference": "cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le" }, "product_reference": "cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x" }, "product_reference": "cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64" }, "product_reference": "cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.src as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.src" }, "product_reference": "openshift-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.src", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.aarch64" }, "product_reference": "openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.ppc64le" }, "product_reference": "openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.s390x" }, "product_reference": "openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.x86_64" }, "product_reference": "openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-3:4.4.1-13.4.rhaos4.14.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.aarch64" }, "product_reference": "podman-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-3:4.4.1-13.4.rhaos4.14.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.ppc64le" }, "product_reference": "podman-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-3:4.4.1-13.4.rhaos4.14.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.s390x" }, "product_reference": "podman-3:4.4.1-13.4.rhaos4.14.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-3:4.4.1-13.4.rhaos4.14.el9.src as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.src" }, "product_reference": "podman-3:4.4.1-13.4.rhaos4.14.el9.src", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-3:4.4.1-13.4.rhaos4.14.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.x86_64" }, "product_reference": "podman-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64" }, "product_reference": "podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le" }, "product_reference": "podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x" }, "product_reference": "podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64" }, "product_reference": "podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.aarch64" }, "product_reference": "podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.ppc64le" }, "product_reference": "podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.s390x" }, "product_reference": "podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.x86_64" }, "product_reference": "podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-docker-3:4.4.1-13.4.rhaos4.14.el9.noarch as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-docker-3:4.4.1-13.4.rhaos4.14.el9.noarch" }, "product_reference": "podman-docker-3:4.4.1-13.4.rhaos4.14.el9.noarch", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.aarch64" }, "product_reference": "podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.ppc64le" }, "product_reference": "podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.s390x" }, "product_reference": "podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.x86_64" }, "product_reference": "podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64" }, "product_reference": "podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le" }, "product_reference": "podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x" }, "product_reference": "podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64" }, "product_reference": "podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.aarch64" }, "product_reference": "podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.ppc64le" }, "product_reference": "podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.s390x" }, "product_reference": "podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.x86_64" }, "product_reference": "podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64" }, "product_reference": "podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le" }, "product_reference": "podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x" }, "product_reference": "podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64" }, "product_reference": "podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-3:4.4.1-13.4.rhaos4.14.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.aarch64" }, "product_reference": "podman-remote-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-3:4.4.1-13.4.rhaos4.14.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.ppc64le" }, "product_reference": "podman-remote-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-3:4.4.1-13.4.rhaos4.14.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.s390x" }, "product_reference": "podman-remote-3:4.4.1-13.4.rhaos4.14.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-3:4.4.1-13.4.rhaos4.14.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.x86_64" }, "product_reference": "podman-remote-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64" }, "product_reference": "podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le" }, "product_reference": "podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x" }, "product_reference": "podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64" }, "product_reference": "podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-3:4.4.1-13.4.rhaos4.14.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.aarch64" }, "product_reference": "podman-tests-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-3:4.4.1-13.4.rhaos4.14.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.ppc64le" }, "product_reference": "podman-tests-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-3:4.4.1-13.4.rhaos4.14.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.s390x" }, "product_reference": "podman-tests-3:4.4.1-13.4.rhaos4.14.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-3:4.4.1-13.4.rhaos4.14.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.x86_64" }, "product_reference": "podman-tests-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Bartek Nowotarski" ], "organization": "nowotarski.info" } ], "cve": "CVE-2023-45288", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-03-06T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64", "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x", "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.src", "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64", "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.src", "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-docker-3:4.4.1-13.4.rhaos4.14.el8.noarch", "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64", "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x", "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.src", "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64", "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.src", "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-docker-3:4.4.1-13.4.rhaos4.14.el9.noarch", "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2268273" } ], "notes": [ { "category": "description", "text": "A vulnerability was discovered with the implementation of the HTTP/2 protocol in the Go programming language. There were insufficient limitations on the amount of CONTINUATION frames sent within a single stream. An attacker could potentially exploit this to cause a Denial of Service (DoS) attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat rates the security impact of this vulnerability as Important due to the worst case scenario resulting in a denial of service. It is simple to exploit, could significantly impact availability, and there is not a suitable mitigation for all use cases. Once an attack has ended, the system should return to normal operations on its own.\n\nThis vulnerability only impacts servers which have HTTP/2 enabled. It stems from an imperfect definition of the protocol. As the Go programming language is widely utilized across nearly every major Red Hat offering, a full listing of impacted packages will not be provided. Therefore, the \u201cAffected Packages and Issued Red Hat Security Errata\u201d section contains a simplified list of what offerings need to remediate this vulnerability. Every impacted offering has at least one representative component listed, but potentially not all of them. Rest assured that Red Hat is committed to remediating this vulnerability across our entire portfolio.\n\nMany components are rated as Low impact due to configurations which reduce the attack surface or significantly increase the difficulty of exploitation. A summary of these scenarios are:\n* The container includes a package that provides a vulnerable webserver, but it is not used or running during operation\n* HTTP/2 is disabled by default and is not supported\n* Only a client implementation is provided, which is not vulnerable\n* A vulnerable module (either golang.org/net/http or golang.org/x/net/http2) is included, but disabled\n* Access to a vulnerable server is restricted within the container (loopback only connections)\n* Golang is available in the container but is not used\n\n\nWithin the Red Hat OpenShift Container Platform, the majority of vulnerable components are not externally accessible. This means an attacker must already have access to a container within your environment to exploit this vulnerability. However, the ose-hyperkube (openshift-enterprise-hyperkube) container is externally accessible, so there are less barriers to exploitation. Fixes for this specific container are already available.\n\nWithin Red Hat Ansible Automation Platform, the impacted component is Receptor. The impact has been reduced to Low as the vulnerable code is present, but not utilized. There are three potential exposures within this component:\n* Receptor utilizes QUIC a UDP based protocol which does not run over HTTP/2\n* Receptor utilizes the x/net/ipv4 and ipv6 packages, both of which are not affected", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.14:openshift-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.src", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.aarch64", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.s390x", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.x86_64", "9Base-RHOSE-4.14:openshift-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.src", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.aarch64", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.s390x", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.x86_64" ], "known_not_affected": [ "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64", "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x", "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.src", "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64", "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.src", "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-docker-3:4.4.1-13.4.rhaos4.14.el8.noarch", "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64", "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x", "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.src", "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64", "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.src", "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-docker-3:4.4.1-13.4.rhaos4.14.el9.noarch", "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-45288" }, { "category": "external", "summary": "RHBZ#2268273", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268273" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-45288", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45288" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45288", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45288" }, { "category": "external", "summary": "https://nowotarski.info/http2-continuation-flood/", "url": "https://nowotarski.info/http2-continuation-flood/" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2024-2687", "url": "https://pkg.go.dev/vuln/GO-2024-2687" }, { "category": "external", "summary": "https://www.kb.cert.org/vuls/id/421644", "url": "https://www.kb.cert.org/vuls/id/421644" } ], "release_date": "2024-04-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-05-09T17:18:03+00:00", "details": "For OpenShift Container Platform 4.14 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.14/release_notes/ocp-4-14-release-notes.html", "product_ids": [ "8Base-RHOSE-4.14:openshift-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.src", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.aarch64", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.s390x", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.x86_64", "9Base-RHOSE-4.14:openshift-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.src", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.aarch64", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.s390x", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2672" }, { "category": "workaround", "details": "In some environments where http/2 support is not required, it may be possible to disable this feature to reduce risk.", "product_ids": [ "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64", "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x", "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.src", "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64", "8Base-RHOSE-4.14:openshift-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.src", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.aarch64", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.s390x", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.x86_64", "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.src", "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-docker-3:4.4.1-13.4.rhaos4.14.el8.noarch", "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64", "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x", "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.src", "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64", "9Base-RHOSE-4.14:openshift-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.src", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.aarch64", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.s390x", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.x86_64", "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.src", "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-docker-3:4.4.1-13.4.rhaos4.14.el9.noarch", "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.14:openshift-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.src", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.aarch64", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.s390x", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.x86_64", "9Base-RHOSE-4.14:openshift-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.src", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.aarch64", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.s390x", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS" }, { "cve": "CVE-2024-1753", "cwe": { "id": "CWE-269", "name": "Improper Privilege Management" }, "discovery_date": "2024-02-22T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64", "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x", "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.src", "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64", "8Base-RHOSE-4.14:openshift-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.src", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.aarch64", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.s390x", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.x86_64", "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64", "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x", "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.src", "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64", "9Base-RHOSE-4.14:openshift-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.src", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.aarch64", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.s390x", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2265513" } ], "notes": [ { "category": "description", "text": "A flaw was found in Buildah (and subsequently Podman Build) which allows containers to mount arbitrary locations on the host filesystem into build containers. A malicious Containerfile can use a dummy image with a symbolic link to the root filesystem as a mount source and cause the mount operation to mount the host root filesystem inside the RUN step. The commands inside the RUN step will then have read-write access to the host filesystem, allowing for full container escape at build time.", "title": "Vulnerability description" }, { "category": "summary", "text": "buildah: full container escape at build time", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.src", "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-docker-3:4.4.1-13.4.rhaos4.14.el8.noarch", "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.src", "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-docker-3:4.4.1-13.4.rhaos4.14.el9.noarch", "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.x86_64" ], "known_not_affected": [ "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64", "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x", "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.src", "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64", "8Base-RHOSE-4.14:openshift-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.src", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.aarch64", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.s390x", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.x86_64", "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64", "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x", "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.src", "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64", "9Base-RHOSE-4.14:openshift-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.src", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.aarch64", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.s390x", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-1753" }, { "category": "external", "summary": "RHBZ#2265513", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265513" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-1753", "url": "https://www.cve.org/CVERecord?id=CVE-2024-1753" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-1753", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-1753" }, { "category": "external", "summary": "https://github.com/containers/buildah/security/advisories/GHSA-pmf3-c36m-g5cf", "url": "https://github.com/containers/buildah/security/advisories/GHSA-pmf3-c36m-g5cf" }, { "category": "external", "summary": "https://github.com/containers/podman/security/advisories/GHSA-874v-pj72-92f3", "url": "https://github.com/containers/podman/security/advisories/GHSA-874v-pj72-92f3" } ], "release_date": "2024-03-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-05-09T17:18:03+00:00", "details": "For OpenShift Container Platform 4.14 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.14/release_notes/ocp-4-14-release-notes.html", "product_ids": [ "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.src", "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-docker-3:4.4.1-13.4.rhaos4.14.el8.noarch", "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.src", "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-docker-3:4.4.1-13.4.rhaos4.14.el9.noarch", "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2672" }, { "category": "workaround", "details": "When SELinux is enabled, the container is restricted to limited read-only access.", "product_ids": [ "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64", "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x", "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.src", "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64", "8Base-RHOSE-4.14:openshift-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.src", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.aarch64", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.s390x", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.x86_64", "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.src", "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-docker-3:4.4.1-13.4.rhaos4.14.el8.noarch", "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64", "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x", "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.src", "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64", "9Base-RHOSE-4.14:openshift-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.src", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.aarch64", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.s390x", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.x86_64", "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.src", "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-docker-3:4.4.1-13.4.rhaos4.14.el9.noarch", "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.src", "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-docker-3:4.4.1-13.4.rhaos4.14.el8.noarch", "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.src", "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-docker-3:4.4.1-13.4.rhaos4.14.el9.noarch", "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "buildah: full container escape at build time" }, { "acknowledgments": [ { "names": [ "Akihiro Suda", "C\u00e9dric Clerget" ] }, { "names": [ "the CRI-O team" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-3154", "cwe": { "id": "CWE-77", "name": "Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)" }, "discovery_date": "2024-04-01T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.14:openshift-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.src", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.aarch64", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.s390x", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.x86_64", "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.src", "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-docker-3:4.4.1-13.4.rhaos4.14.el8.noarch", "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "9Base-RHOSE-4.14:openshift-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.src", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.aarch64", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.s390x", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.x86_64", "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.src", "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-docker-3:4.4.1-13.4.rhaos4.14.el9.noarch", "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2272532" } ], "notes": [ { "category": "description", "text": "A flaw was found in cri-o, where an arbitrary systemd property can be injected via a Pod annotation. Any user who can create a pod with an arbitrary annotation may perform an arbitrary action on the host system.", "title": "Vulnerability description" }, { "category": "summary", "text": "cri-o: Arbitrary command injection via pod annotation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64", "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x", "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.src", "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64", "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64", "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x", "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.src", "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64" ], "known_not_affected": [ "8Base-RHOSE-4.14:openshift-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.src", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.aarch64", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.s390x", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.x86_64", "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.src", "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-docker-3:4.4.1-13.4.rhaos4.14.el8.noarch", "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "9Base-RHOSE-4.14:openshift-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.src", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.aarch64", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.s390x", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.x86_64", "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.src", "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-docker-3:4.4.1-13.4.rhaos4.14.el9.noarch", "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-3154" }, { "category": "external", "summary": "RHBZ#2272532", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272532" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-3154", "url": "https://www.cve.org/CVERecord?id=CVE-2024-3154" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-3154", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-3154" }, { "category": "external", "summary": "https://github.com/cri-o/cri-o/security/advisories/GHSA-2cgq-h8xw-2v5j", "url": "https://github.com/cri-o/cri-o/security/advisories/GHSA-2cgq-h8xw-2v5j" }, { "category": "external", "summary": "https://github.com/opencontainers/runc/pull/4217", "url": "https://github.com/opencontainers/runc/pull/4217" }, { "category": "external", "summary": "https://github.com/opencontainers/runtime-spec/blob/main/features.md#unsafe-annotations-in-configjson", "url": "https://github.com/opencontainers/runtime-spec/blob/main/features.md#unsafe-annotations-in-configjson" } ], "release_date": "2024-04-22T16:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-05-09T17:18:03+00:00", "details": "For OpenShift Container Platform 4.14 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.14/release_notes/ocp-4-14-release-notes.html", "product_ids": [ "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64", "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x", "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.src", "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64", "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64", "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x", "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.src", "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2672" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64", "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x", "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.src", "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64", "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64", "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x", "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.src", "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "cri-o: Arbitrary command injection via pod annotation" }, { "cve": "CVE-2024-28180", "cwe": { "id": "CWE-409", "name": "Improper Handling of Highly Compressed Data (Data Amplification)" }, "discovery_date": "2024-03-10T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.14:openshift-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.src", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.aarch64", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.s390x", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.x86_64", "9Base-RHOSE-4.14:openshift-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.src", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.aarch64", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.s390x", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2268854" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in Jose due to improper handling of highly compressed data. This issue could allow an attacker to send a JWE containing compressed data that uses large amounts of memory and CPU when decompressed by Decrypt or DecryptMulti.", "title": "Vulnerability description" }, { "category": "summary", "text": "jose-go: improper handling of highly compressed data", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64", "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x", "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.src", "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64", "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.src", "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-docker-3:4.4.1-13.4.rhaos4.14.el8.noarch", "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64", "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x", "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.src", "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64", "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.src", "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-docker-3:4.4.1-13.4.rhaos4.14.el9.noarch", "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.x86_64" ], "known_not_affected": [ "8Base-RHOSE-4.14:openshift-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.src", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.aarch64", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.s390x", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.x86_64", "9Base-RHOSE-4.14:openshift-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.src", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.aarch64", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.s390x", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-28180" }, { "category": "external", "summary": "RHBZ#2268854", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268854" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-28180", "url": "https://www.cve.org/CVERecord?id=CVE-2024-28180" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-28180", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-28180" }, { "category": "external", "summary": "https://github.com/go-jose/go-jose/security/advisories/GHSA-c5q2-7r4c-mv6g", "url": "https://github.com/go-jose/go-jose/security/advisories/GHSA-c5q2-7r4c-mv6g" } ], "release_date": "2024-03-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-05-09T17:18:03+00:00", "details": "For OpenShift Container Platform 4.14 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.14/release_notes/ocp-4-14-release-notes.html", "product_ids": [ "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64", "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x", "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.src", "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64", "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.src", "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-docker-3:4.4.1-13.4.rhaos4.14.el8.noarch", "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64", "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x", "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.src", "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64", "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.src", "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-docker-3:4.4.1-13.4.rhaos4.14.el9.noarch", "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2672" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64", "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x", "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.src", "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64", "8Base-RHOSE-4.14:openshift-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.src", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.aarch64", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.s390x", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.x86_64", "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.src", "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-docker-3:4.4.1-13.4.rhaos4.14.el8.noarch", "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64", "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x", "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.src", "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64", "9Base-RHOSE-4.14:openshift-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.src", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.aarch64", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.s390x", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.x86_64", "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.src", "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-docker-3:4.4.1-13.4.rhaos4.14.el9.noarch", "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64", "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x", "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.src", "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64", "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.src", "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-docker-3:4.4.1-13.4.rhaos4.14.el8.noarch", "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.x86_64", "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64", "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x", "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.src", "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64", "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.src", "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-docker-3:4.4.1-13.4.rhaos4.14.el9.noarch", "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jose-go: improper handling of highly compressed data" } ] }
rhsa-2024_2669
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.15.12 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.15.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.15.12. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2024:2664\n\nSecurity Fix(es):\n\n* buildah: full container escape at build time (CVE-2024-1753)\n* cri-o: Arbitrary command injection via pod annotation (CVE-2024-3154)\n* jose-go: improper handling of highly compressed data (CVE-2024-28180)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.15/updating/updating_a_cluster/updating-cluster-cli.html", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:2669", "url": "https://access.redhat.com/errata/RHSA-2024:2669" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2265513", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265513" }, { "category": "external", "summary": "2268854", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268854" }, { "category": "external", "summary": "2272532", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272532" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_2669.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.15.12 security update", "tracking": { "current_release_date": "2024-11-07T02:05:13+00:00", "generator": { "date": "2024-11-07T02:05:13+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:2669", "initial_release_date": "2024-05-09T14:16:07+00:00", "revision_history": [ { "date": "2024-05-09T14:16:07+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-05-09T14:16:07+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-07T02:05:13+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.15", "product": { "name": "Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.15::el8" } } }, { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.15", "product": { "name": "Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.15::el9" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.src", "product": { "name": "cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.src", "product_id": "cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.28.6-2.rhaos4.15.git77bbb1c.el8?arch=src" } } }, { "category": "product_version", "name": "openshift-ansible-0:4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el8.src", "product": { "name": "openshift-ansible-0:4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el8.src", "product_id": "openshift-ansible-0:4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible@4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el8?arch=src" } } }, { "category": "product_version", "name": "openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el8.src", "product": { "name": "openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el8.src", "product_id": "openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.15.0-202404260736.p0.gfa6afba.assembly.stream.el8?arch=src" } } }, { "category": "product_version", "name": "podman-3:4.4.1-23.2.rhaos4.15.el8.src", "product": { "name": "podman-3:4.4.1-23.2.rhaos4.15.el8.src", "product_id": "podman-3:4.4.1-23.2.rhaos4.15.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.4.1-23.2.rhaos4.15.el8?arch=src\u0026epoch=3" } } }, { "category": "product_version", "name": "cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.src", "product": { "name": "cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.src", "product_id": "cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.28.6-2.rhaos4.15.git77bbb1c.el9?arch=src" } } }, { "category": "product_version", "name": "openshift-ansible-0:4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el9.src", "product": { "name": "openshift-ansible-0:4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el9.src", "product_id": "openshift-ansible-0:4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible@4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el9?arch=src" } } }, { "category": "product_version", "name": "openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el9.src", "product": { "name": "openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el9.src", "product_id": "openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.15.0-202404260736.p0.gfa6afba.assembly.stream.el9?arch=src" } } }, { "category": "product_version", "name": "podman-3:4.4.1-23.2.rhaos4.15.el9.src", "product": { "name": "podman-3:4.4.1-23.2.rhaos4.15.el9.src", "product_id": "podman-3:4.4.1-23.2.rhaos4.15.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.4.1-23.2.rhaos4.15.el9?arch=src\u0026epoch=3" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.x86_64", "product": { "name": "cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.x86_64", "product_id": "cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.28.6-2.rhaos4.15.git77bbb1c.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.x86_64", "product": { "name": "cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.x86_64", "product_id": "cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.28.6-2.rhaos4.15.git77bbb1c.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.x86_64", "product": { "name": "cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.x86_64", "product_id": "cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.28.6-2.rhaos4.15.git77bbb1c.el8?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el8.x86_64", "product": { "name": "openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el8.x86_64", "product_id": "openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.15.0-202404260736.p0.gfa6afba.assembly.stream.el8?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-redistributable-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el8.x86_64", "product": { "name": "openshift-clients-redistributable-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el8.x86_64", "product_id": "openshift-clients-redistributable-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients-redistributable@4.15.0-202404260736.p0.gfa6afba.assembly.stream.el8?arch=x86_64" } } }, { "category": "product_version", "name": "podman-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "product": { "name": "podman-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "product_id": "podman-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.4.1-23.2.rhaos4.15.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-catatonit-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "product": { "name": "podman-catatonit-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "product_id": "podman-catatonit-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit@4.4.1-23.2.rhaos4.15.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "product": { "name": "podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "product_id": "podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.4.1-23.2.rhaos4.15.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "product": { "name": "podman-plugins-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "product_id": "podman-plugins-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.4.1-23.2.rhaos4.15.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "product": { "name": "podman-remote-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "product_id": "podman-remote-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.4.1-23.2.rhaos4.15.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-tests-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "product": { "name": "podman-tests-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "product_id": "podman-tests-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.4.1-23.2.rhaos4.15.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debugsource-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "product": { "name": "podman-debugsource-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "product_id": "podman-debugsource-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.4.1-23.2.rhaos4.15.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-catatonit-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "product": { "name": "podman-catatonit-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "product_id": "podman-catatonit-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.4.1-23.2.rhaos4.15.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "product": { "name": "podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "product_id": "podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.4.1-23.2.rhaos4.15.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "product": { "name": "podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "product_id": "podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.4.1-23.2.rhaos4.15.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "product": { "name": "podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "product_id": "podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.4.1-23.2.rhaos4.15.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "product": { "name": "podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "product_id": "podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.4.1-23.2.rhaos4.15.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.x86_64", "product": { "name": "cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.x86_64", "product_id": "cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.28.6-2.rhaos4.15.git77bbb1c.el9?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.x86_64", "product": { "name": "cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.x86_64", "product_id": "cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.28.6-2.rhaos4.15.git77bbb1c.el9?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.x86_64", "product": { "name": "cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.x86_64", "product_id": "cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.28.6-2.rhaos4.15.git77bbb1c.el9?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el9.x86_64", "product": { "name": "openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el9.x86_64", "product_id": "openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.15.0-202404260736.p0.gfa6afba.assembly.stream.el9?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-redistributable-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el9.x86_64", "product": { "name": "openshift-clients-redistributable-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el9.x86_64", "product_id": "openshift-clients-redistributable-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients-redistributable@4.15.0-202404260736.p0.gfa6afba.assembly.stream.el9?arch=x86_64" } } }, { "category": "product_version", "name": "podman-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "product": { "name": "podman-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "product_id": "podman-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.4.1-23.2.rhaos4.15.el9?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "product": { "name": "podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "product_id": "podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.4.1-23.2.rhaos4.15.el9?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "product": { "name": "podman-plugins-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "product_id": "podman-plugins-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.4.1-23.2.rhaos4.15.el9?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "product": { "name": "podman-remote-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "product_id": "podman-remote-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.4.1-23.2.rhaos4.15.el9?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-tests-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "product": { "name": "podman-tests-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "product_id": "podman-tests-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.4.1-23.2.rhaos4.15.el9?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debugsource-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "product": { "name": "podman-debugsource-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "product_id": "podman-debugsource-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.4.1-23.2.rhaos4.15.el9?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "product": { "name": "podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "product_id": "podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.4.1-23.2.rhaos4.15.el9?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "product": { "name": "podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "product_id": "podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.4.1-23.2.rhaos4.15.el9?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "product": { "name": "podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "product_id": "podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.4.1-23.2.rhaos4.15.el9?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "product": { "name": "podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "product_id": "podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.4.1-23.2.rhaos4.15.el9?arch=x86_64\u0026epoch=3" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.aarch64", "product": { "name": "cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.aarch64", "product_id": "cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.28.6-2.rhaos4.15.git77bbb1c.el8?arch=aarch64" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.aarch64", "product": { "name": "cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.aarch64", "product_id": "cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.28.6-2.rhaos4.15.git77bbb1c.el8?arch=aarch64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.aarch64", "product": { "name": "cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.aarch64", "product_id": "cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.28.6-2.rhaos4.15.git77bbb1c.el8?arch=aarch64" } } }, { "category": "product_version", "name": "openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el8.aarch64", "product": { "name": "openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el8.aarch64", "product_id": "openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.15.0-202404260736.p0.gfa6afba.assembly.stream.el8?arch=aarch64" } } }, { "category": "product_version", "name": "podman-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "product": { "name": "podman-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "product_id": "podman-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.4.1-23.2.rhaos4.15.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-catatonit-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "product": { "name": "podman-catatonit-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "product_id": "podman-catatonit-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit@4.4.1-23.2.rhaos4.15.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "product": { "name": "podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "product_id": "podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.4.1-23.2.rhaos4.15.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "product": { "name": "podman-plugins-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "product_id": "podman-plugins-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.4.1-23.2.rhaos4.15.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "product": { "name": "podman-remote-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "product_id": "podman-remote-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.4.1-23.2.rhaos4.15.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-tests-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "product": { "name": "podman-tests-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "product_id": "podman-tests-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.4.1-23.2.rhaos4.15.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debugsource-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "product": { "name": "podman-debugsource-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "product_id": "podman-debugsource-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.4.1-23.2.rhaos4.15.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-catatonit-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "product": { "name": "podman-catatonit-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "product_id": "podman-catatonit-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.4.1-23.2.rhaos4.15.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "product": { "name": "podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "product_id": "podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.4.1-23.2.rhaos4.15.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "product": { "name": "podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "product_id": "podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.4.1-23.2.rhaos4.15.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "product": { "name": "podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "product_id": "podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.4.1-23.2.rhaos4.15.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "product": { "name": "podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "product_id": "podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.4.1-23.2.rhaos4.15.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.aarch64", "product": { "name": "cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.aarch64", "product_id": "cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.28.6-2.rhaos4.15.git77bbb1c.el9?arch=aarch64" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.aarch64", "product": { "name": "cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.aarch64", "product_id": "cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.28.6-2.rhaos4.15.git77bbb1c.el9?arch=aarch64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.aarch64", "product": { "name": "cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.aarch64", "product_id": "cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.28.6-2.rhaos4.15.git77bbb1c.el9?arch=aarch64" } } }, { "category": "product_version", "name": "openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el9.aarch64", "product": { "name": "openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el9.aarch64", "product_id": "openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.15.0-202404260736.p0.gfa6afba.assembly.stream.el9?arch=aarch64" } } }, { "category": "product_version", "name": "podman-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "product": { "name": "podman-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "product_id": "podman-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.4.1-23.2.rhaos4.15.el9?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "product": { "name": "podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "product_id": "podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.4.1-23.2.rhaos4.15.el9?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "product": { "name": "podman-plugins-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "product_id": "podman-plugins-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.4.1-23.2.rhaos4.15.el9?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "product": { "name": "podman-remote-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "product_id": "podman-remote-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.4.1-23.2.rhaos4.15.el9?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-tests-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "product": { "name": "podman-tests-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "product_id": "podman-tests-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.4.1-23.2.rhaos4.15.el9?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debugsource-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "product": { "name": "podman-debugsource-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "product_id": "podman-debugsource-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.4.1-23.2.rhaos4.15.el9?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "product": { "name": "podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "product_id": "podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.4.1-23.2.rhaos4.15.el9?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "product": { "name": "podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "product_id": "podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.4.1-23.2.rhaos4.15.el9?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "product": { "name": "podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "product_id": "podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.4.1-23.2.rhaos4.15.el9?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "product": { "name": "podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "product_id": "podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.4.1-23.2.rhaos4.15.el9?arch=aarch64\u0026epoch=3" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.ppc64le", "product": { "name": "cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.ppc64le", "product_id": "cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.28.6-2.rhaos4.15.git77bbb1c.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.ppc64le", "product": { "name": "cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.ppc64le", "product_id": "cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.28.6-2.rhaos4.15.git77bbb1c.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.ppc64le", "product": { "name": "cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.ppc64le", "product_id": "cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.28.6-2.rhaos4.15.git77bbb1c.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el8.ppc64le", "product": { "name": "openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el8.ppc64le", "product_id": "openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.15.0-202404260736.p0.gfa6afba.assembly.stream.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "podman-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "product": { "name": "podman-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "product_id": "podman-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.4.1-23.2.rhaos4.15.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-catatonit-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "product": { "name": "podman-catatonit-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "product_id": "podman-catatonit-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit@4.4.1-23.2.rhaos4.15.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "product": { "name": "podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "product_id": "podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.4.1-23.2.rhaos4.15.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "product": { "name": "podman-plugins-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "product_id": "podman-plugins-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.4.1-23.2.rhaos4.15.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "product": { "name": "podman-remote-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "product_id": "podman-remote-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.4.1-23.2.rhaos4.15.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-tests-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "product": { "name": "podman-tests-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "product_id": "podman-tests-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.4.1-23.2.rhaos4.15.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debugsource-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "product": { "name": "podman-debugsource-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "product_id": "podman-debugsource-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.4.1-23.2.rhaos4.15.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-catatonit-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "product": { "name": "podman-catatonit-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "product_id": "podman-catatonit-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.4.1-23.2.rhaos4.15.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "product": { "name": "podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "product_id": "podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.4.1-23.2.rhaos4.15.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "product": { "name": "podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "product_id": "podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.4.1-23.2.rhaos4.15.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "product": { "name": "podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "product_id": "podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.4.1-23.2.rhaos4.15.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "product": { "name": "podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "product_id": "podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.4.1-23.2.rhaos4.15.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.ppc64le", "product": { "name": "cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.ppc64le", "product_id": "cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.28.6-2.rhaos4.15.git77bbb1c.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.ppc64le", "product": { "name": "cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.ppc64le", "product_id": "cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.28.6-2.rhaos4.15.git77bbb1c.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.ppc64le", "product": { "name": "cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.ppc64le", "product_id": "cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.28.6-2.rhaos4.15.git77bbb1c.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el9.ppc64le", "product": { "name": "openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el9.ppc64le", "product_id": "openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.15.0-202404260736.p0.gfa6afba.assembly.stream.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "podman-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "product": { "name": "podman-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "product_id": "podman-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.4.1-23.2.rhaos4.15.el9?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "product": { "name": "podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "product_id": "podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.4.1-23.2.rhaos4.15.el9?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "product": { "name": "podman-plugins-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "product_id": "podman-plugins-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.4.1-23.2.rhaos4.15.el9?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "product": { "name": "podman-remote-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "product_id": "podman-remote-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.4.1-23.2.rhaos4.15.el9?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-tests-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "product": { "name": "podman-tests-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "product_id": "podman-tests-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.4.1-23.2.rhaos4.15.el9?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debugsource-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "product": { "name": "podman-debugsource-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "product_id": "podman-debugsource-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.4.1-23.2.rhaos4.15.el9?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "product": { "name": "podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "product_id": "podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.4.1-23.2.rhaos4.15.el9?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "product": { "name": "podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "product_id": "podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.4.1-23.2.rhaos4.15.el9?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "product": { "name": "podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "product_id": "podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.4.1-23.2.rhaos4.15.el9?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "product": { "name": "podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "product_id": "podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.4.1-23.2.rhaos4.15.el9?arch=ppc64le\u0026epoch=3" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.s390x", "product": { "name": "cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.s390x", "product_id": "cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.28.6-2.rhaos4.15.git77bbb1c.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.s390x", "product": { "name": "cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.s390x", "product_id": "cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.28.6-2.rhaos4.15.git77bbb1c.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.s390x", "product": { "name": "cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.s390x", "product_id": "cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.28.6-2.rhaos4.15.git77bbb1c.el8?arch=s390x" } } }, { "category": "product_version", "name": "openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el8.s390x", "product": { "name": "openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el8.s390x", "product_id": "openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.15.0-202404260736.p0.gfa6afba.assembly.stream.el8?arch=s390x" } } }, { "category": "product_version", "name": "podman-3:4.4.1-23.2.rhaos4.15.el8.s390x", "product": { "name": "podman-3:4.4.1-23.2.rhaos4.15.el8.s390x", "product_id": "podman-3:4.4.1-23.2.rhaos4.15.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.4.1-23.2.rhaos4.15.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-catatonit-3:4.4.1-23.2.rhaos4.15.el8.s390x", "product": { "name": "podman-catatonit-3:4.4.1-23.2.rhaos4.15.el8.s390x", "product_id": "podman-catatonit-3:4.4.1-23.2.rhaos4.15.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit@4.4.1-23.2.rhaos4.15.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el8.s390x", "product": { "name": "podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el8.s390x", "product_id": "podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.4.1-23.2.rhaos4.15.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-3:4.4.1-23.2.rhaos4.15.el8.s390x", "product": { "name": "podman-plugins-3:4.4.1-23.2.rhaos4.15.el8.s390x", "product_id": "podman-plugins-3:4.4.1-23.2.rhaos4.15.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.4.1-23.2.rhaos4.15.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-3:4.4.1-23.2.rhaos4.15.el8.s390x", "product": { "name": "podman-remote-3:4.4.1-23.2.rhaos4.15.el8.s390x", "product_id": "podman-remote-3:4.4.1-23.2.rhaos4.15.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.4.1-23.2.rhaos4.15.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-tests-3:4.4.1-23.2.rhaos4.15.el8.s390x", "product": { "name": "podman-tests-3:4.4.1-23.2.rhaos4.15.el8.s390x", "product_id": "podman-tests-3:4.4.1-23.2.rhaos4.15.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.4.1-23.2.rhaos4.15.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debugsource-3:4.4.1-23.2.rhaos4.15.el8.s390x", "product": { "name": "podman-debugsource-3:4.4.1-23.2.rhaos4.15.el8.s390x", "product_id": "podman-debugsource-3:4.4.1-23.2.rhaos4.15.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.4.1-23.2.rhaos4.15.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-catatonit-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.s390x", "product": { "name": "podman-catatonit-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.s390x", "product_id": "podman-catatonit-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.4.1-23.2.rhaos4.15.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.s390x", "product": { "name": "podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.s390x", "product_id": "podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.4.1-23.2.rhaos4.15.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.s390x", "product": { "name": "podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.s390x", "product_id": "podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.4.1-23.2.rhaos4.15.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.s390x", "product": { "name": "podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.s390x", "product_id": "podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.4.1-23.2.rhaos4.15.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.s390x", "product": { "name": "podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.s390x", "product_id": "podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.4.1-23.2.rhaos4.15.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.s390x", "product": { "name": "cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.s390x", "product_id": "cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.28.6-2.rhaos4.15.git77bbb1c.el9?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.s390x", "product": { "name": "cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.s390x", "product_id": "cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.28.6-2.rhaos4.15.git77bbb1c.el9?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.s390x", "product": { "name": "cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.s390x", "product_id": "cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.28.6-2.rhaos4.15.git77bbb1c.el9?arch=s390x" } } }, { "category": "product_version", "name": "openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el9.s390x", "product": { "name": "openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el9.s390x", "product_id": "openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.15.0-202404260736.p0.gfa6afba.assembly.stream.el9?arch=s390x" } } }, { "category": "product_version", "name": "podman-3:4.4.1-23.2.rhaos4.15.el9.s390x", "product": { "name": "podman-3:4.4.1-23.2.rhaos4.15.el9.s390x", "product_id": "podman-3:4.4.1-23.2.rhaos4.15.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.4.1-23.2.rhaos4.15.el9?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el9.s390x", "product": { "name": "podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el9.s390x", "product_id": "podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.4.1-23.2.rhaos4.15.el9?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-3:4.4.1-23.2.rhaos4.15.el9.s390x", "product": { "name": "podman-plugins-3:4.4.1-23.2.rhaos4.15.el9.s390x", "product_id": "podman-plugins-3:4.4.1-23.2.rhaos4.15.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.4.1-23.2.rhaos4.15.el9?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-3:4.4.1-23.2.rhaos4.15.el9.s390x", "product": { "name": "podman-remote-3:4.4.1-23.2.rhaos4.15.el9.s390x", "product_id": "podman-remote-3:4.4.1-23.2.rhaos4.15.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.4.1-23.2.rhaos4.15.el9?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-tests-3:4.4.1-23.2.rhaos4.15.el9.s390x", "product": { "name": "podman-tests-3:4.4.1-23.2.rhaos4.15.el9.s390x", "product_id": "podman-tests-3:4.4.1-23.2.rhaos4.15.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.4.1-23.2.rhaos4.15.el9?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debugsource-3:4.4.1-23.2.rhaos4.15.el9.s390x", "product": { "name": "podman-debugsource-3:4.4.1-23.2.rhaos4.15.el9.s390x", "product_id": "podman-debugsource-3:4.4.1-23.2.rhaos4.15.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.4.1-23.2.rhaos4.15.el9?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.s390x", "product": { "name": "podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.s390x", "product_id": "podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.4.1-23.2.rhaos4.15.el9?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.s390x", "product": { "name": "podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.s390x", "product_id": "podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.4.1-23.2.rhaos4.15.el9?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.s390x", "product": { "name": "podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.s390x", "product_id": "podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.4.1-23.2.rhaos4.15.el9?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.s390x", "product": { "name": "podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.s390x", "product_id": "podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.4.1-23.2.rhaos4.15.el9?arch=s390x\u0026epoch=3" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openshift-ansible-0:4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el8.noarch", "product": { "name": "openshift-ansible-0:4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el8.noarch", "product_id": "openshift-ansible-0:4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible@4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el8?arch=noarch" } } }, { "category": "product_version", "name": "openshift-ansible-test-0:4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el8.noarch", "product": { "name": "openshift-ansible-test-0:4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el8.noarch", "product_id": "openshift-ansible-test-0:4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible-test@4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el8?arch=noarch" } } }, { "category": "product_version", "name": "podman-docker-3:4.4.1-23.2.rhaos4.15.el8.noarch", "product": { "name": "podman-docker-3:4.4.1-23.2.rhaos4.15.el8.noarch", "product_id": "podman-docker-3:4.4.1-23.2.rhaos4.15.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-docker@4.4.1-23.2.rhaos4.15.el8?arch=noarch\u0026epoch=3" } } }, { "category": "product_version", "name": "openshift-ansible-0:4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el9.noarch", "product": { "name": "openshift-ansible-0:4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el9.noarch", "product_id": "openshift-ansible-0:4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible@4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el9?arch=noarch" } } }, { "category": "product_version", "name": "openshift-ansible-test-0:4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el9.noarch", "product": { "name": "openshift-ansible-test-0:4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el9.noarch", "product_id": "openshift-ansible-test-0:4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible-test@4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el9?arch=noarch" } } }, { "category": "product_version", "name": "podman-docker-3:4.4.1-23.2.rhaos4.15.el9.noarch", "product": { "name": "podman-docker-3:4.4.1-23.2.rhaos4.15.el9.noarch", "product_id": "podman-docker-3:4.4.1-23.2.rhaos4.15.el9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-docker@4.4.1-23.2.rhaos4.15.el9?arch=noarch\u0026epoch=3" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.aarch64" }, "product_reference": "cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.ppc64le" }, "product_reference": "cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.s390x" }, "product_reference": "cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.src as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.src" }, "product_reference": "cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.x86_64" }, "product_reference": "cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.aarch64" }, "product_reference": "cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.ppc64le" }, "product_reference": "cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.s390x" }, "product_reference": "cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.x86_64" }, "product_reference": "cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.aarch64" }, "product_reference": "cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.ppc64le" }, "product_reference": "cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.s390x" }, "product_reference": "cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.x86_64" }, "product_reference": "cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-0:4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el8.noarch as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift-ansible-0:4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el8.noarch" }, "product_reference": "openshift-ansible-0:4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-0:4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift-ansible-0:4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el8.src" }, "product_reference": "openshift-ansible-0:4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-test-0:4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el8.noarch as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift-ansible-test-0:4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el8.noarch" }, "product_reference": "openshift-ansible-test-0:4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el8.aarch64" }, "product_reference": "openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el8.ppc64le" }, "product_reference": "openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el8.s390x" }, "product_reference": "openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el8.src" }, "product_reference": "openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el8.x86_64" }, "product_reference": "openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-redistributable-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift-clients-redistributable-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el8.x86_64" }, "product_reference": "openshift-clients-redistributable-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "podman-3:4.4.1-23.2.rhaos4.15.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el8.aarch64" }, "product_reference": "podman-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "podman-3:4.4.1-23.2.rhaos4.15.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el8.ppc64le" }, "product_reference": "podman-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "podman-3:4.4.1-23.2.rhaos4.15.el8.s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el8.s390x" }, "product_reference": "podman-3:4.4.1-23.2.rhaos4.15.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "podman-3:4.4.1-23.2.rhaos4.15.el8.src as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el8.src" }, "product_reference": "podman-3:4.4.1-23.2.rhaos4.15.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "podman-3:4.4.1-23.2.rhaos4.15.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el8.x86_64" }, "product_reference": "podman-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-3:4.4.1-23.2.rhaos4.15.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:podman-catatonit-3:4.4.1-23.2.rhaos4.15.el8.aarch64" }, "product_reference": "podman-catatonit-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-3:4.4.1-23.2.rhaos4.15.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:podman-catatonit-3:4.4.1-23.2.rhaos4.15.el8.ppc64le" }, "product_reference": "podman-catatonit-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-3:4.4.1-23.2.rhaos4.15.el8.s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:podman-catatonit-3:4.4.1-23.2.rhaos4.15.el8.s390x" }, "product_reference": "podman-catatonit-3:4.4.1-23.2.rhaos4.15.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-3:4.4.1-23.2.rhaos4.15.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:podman-catatonit-3:4.4.1-23.2.rhaos4.15.el8.x86_64" }, "product_reference": "podman-catatonit-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:podman-catatonit-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.aarch64" }, "product_reference": "podman-catatonit-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:podman-catatonit-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.ppc64le" }, "product_reference": "podman-catatonit-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:podman-catatonit-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.s390x" }, "product_reference": "podman-catatonit-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:podman-catatonit-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.x86_64" }, "product_reference": "podman-catatonit-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.aarch64" }, "product_reference": "podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.ppc64le" }, "product_reference": "podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.s390x" }, "product_reference": "podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.x86_64" }, "product_reference": "podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-3:4.4.1-23.2.rhaos4.15.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:podman-debugsource-3:4.4.1-23.2.rhaos4.15.el8.aarch64" }, "product_reference": "podman-debugsource-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-3:4.4.1-23.2.rhaos4.15.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:podman-debugsource-3:4.4.1-23.2.rhaos4.15.el8.ppc64le" }, "product_reference": "podman-debugsource-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-3:4.4.1-23.2.rhaos4.15.el8.s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:podman-debugsource-3:4.4.1-23.2.rhaos4.15.el8.s390x" }, "product_reference": "podman-debugsource-3:4.4.1-23.2.rhaos4.15.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-3:4.4.1-23.2.rhaos4.15.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:podman-debugsource-3:4.4.1-23.2.rhaos4.15.el8.x86_64" }, "product_reference": "podman-debugsource-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "podman-docker-3:4.4.1-23.2.rhaos4.15.el8.noarch as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:podman-docker-3:4.4.1-23.2.rhaos4.15.el8.noarch" }, "product_reference": "podman-docker-3:4.4.1-23.2.rhaos4.15.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el8.aarch64" }, "product_reference": "podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el8.ppc64le" }, "product_reference": "podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el8.s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el8.s390x" }, "product_reference": "podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el8.x86_64" }, "product_reference": "podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.aarch64" }, "product_reference": "podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.ppc64le" }, "product_reference": "podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.s390x" }, "product_reference": "podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.x86_64" }, "product_reference": "podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-3:4.4.1-23.2.rhaos4.15.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:podman-plugins-3:4.4.1-23.2.rhaos4.15.el8.aarch64" }, "product_reference": "podman-plugins-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-3:4.4.1-23.2.rhaos4.15.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:podman-plugins-3:4.4.1-23.2.rhaos4.15.el8.ppc64le" }, "product_reference": "podman-plugins-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-3:4.4.1-23.2.rhaos4.15.el8.s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:podman-plugins-3:4.4.1-23.2.rhaos4.15.el8.s390x" }, "product_reference": "podman-plugins-3:4.4.1-23.2.rhaos4.15.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-3:4.4.1-23.2.rhaos4.15.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:podman-plugins-3:4.4.1-23.2.rhaos4.15.el8.x86_64" }, "product_reference": "podman-plugins-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.aarch64" }, "product_reference": "podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.ppc64le" }, "product_reference": "podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.s390x" }, "product_reference": "podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.x86_64" }, "product_reference": "podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-3:4.4.1-23.2.rhaos4.15.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:podman-remote-3:4.4.1-23.2.rhaos4.15.el8.aarch64" }, "product_reference": "podman-remote-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-3:4.4.1-23.2.rhaos4.15.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:podman-remote-3:4.4.1-23.2.rhaos4.15.el8.ppc64le" }, "product_reference": "podman-remote-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-3:4.4.1-23.2.rhaos4.15.el8.s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:podman-remote-3:4.4.1-23.2.rhaos4.15.el8.s390x" }, "product_reference": "podman-remote-3:4.4.1-23.2.rhaos4.15.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-3:4.4.1-23.2.rhaos4.15.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:podman-remote-3:4.4.1-23.2.rhaos4.15.el8.x86_64" }, "product_reference": "podman-remote-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.aarch64" }, "product_reference": "podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.ppc64le" }, "product_reference": "podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.s390x" }, "product_reference": "podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.x86_64" }, "product_reference": "podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-3:4.4.1-23.2.rhaos4.15.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:podman-tests-3:4.4.1-23.2.rhaos4.15.el8.aarch64" }, "product_reference": "podman-tests-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-3:4.4.1-23.2.rhaos4.15.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:podman-tests-3:4.4.1-23.2.rhaos4.15.el8.ppc64le" }, "product_reference": "podman-tests-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-3:4.4.1-23.2.rhaos4.15.el8.s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:podman-tests-3:4.4.1-23.2.rhaos4.15.el8.s390x" }, "product_reference": "podman-tests-3:4.4.1-23.2.rhaos4.15.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-3:4.4.1-23.2.rhaos4.15.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:podman-tests-3:4.4.1-23.2.rhaos4.15.el8.x86_64" }, "product_reference": "podman-tests-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.aarch64" }, "product_reference": "cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.ppc64le" }, "product_reference": "cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.s390x" }, "product_reference": "cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.src as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.src" }, "product_reference": "cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.src", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.x86_64" }, "product_reference": "cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.aarch64" }, "product_reference": "cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.ppc64le" }, "product_reference": "cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.s390x" }, "product_reference": "cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.x86_64" }, "product_reference": "cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.aarch64" }, "product_reference": "cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.ppc64le" }, "product_reference": "cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.s390x" }, "product_reference": "cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.x86_64" }, "product_reference": "cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-0:4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el9.noarch as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift-ansible-0:4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el9.noarch" }, "product_reference": "openshift-ansible-0:4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el9.noarch", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-0:4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el9.src as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift-ansible-0:4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el9.src" }, "product_reference": "openshift-ansible-0:4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el9.src", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-test-0:4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el9.noarch as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift-ansible-test-0:4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el9.noarch" }, "product_reference": "openshift-ansible-test-0:4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el9.noarch", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el9.aarch64" }, "product_reference": "openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el9.ppc64le" }, "product_reference": "openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el9.s390x" }, "product_reference": "openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el9.src as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el9.src" }, "product_reference": "openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el9.src", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el9.x86_64" }, "product_reference": "openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-redistributable-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift-clients-redistributable-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el9.x86_64" }, "product_reference": "openshift-clients-redistributable-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "podman-3:4.4.1-23.2.rhaos4.15.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el9.aarch64" }, "product_reference": "podman-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "podman-3:4.4.1-23.2.rhaos4.15.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el9.ppc64le" }, "product_reference": "podman-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "podman-3:4.4.1-23.2.rhaos4.15.el9.s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el9.s390x" }, "product_reference": "podman-3:4.4.1-23.2.rhaos4.15.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "podman-3:4.4.1-23.2.rhaos4.15.el9.src as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el9.src" }, "product_reference": "podman-3:4.4.1-23.2.rhaos4.15.el9.src", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "podman-3:4.4.1-23.2.rhaos4.15.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el9.x86_64" }, "product_reference": "podman-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.aarch64" }, "product_reference": "podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.ppc64le" }, "product_reference": "podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.s390x" }, "product_reference": "podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.x86_64" }, "product_reference": "podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-3:4.4.1-23.2.rhaos4.15.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:podman-debugsource-3:4.4.1-23.2.rhaos4.15.el9.aarch64" }, "product_reference": "podman-debugsource-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-3:4.4.1-23.2.rhaos4.15.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:podman-debugsource-3:4.4.1-23.2.rhaos4.15.el9.ppc64le" }, "product_reference": "podman-debugsource-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-3:4.4.1-23.2.rhaos4.15.el9.s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:podman-debugsource-3:4.4.1-23.2.rhaos4.15.el9.s390x" }, "product_reference": "podman-debugsource-3:4.4.1-23.2.rhaos4.15.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-3:4.4.1-23.2.rhaos4.15.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:podman-debugsource-3:4.4.1-23.2.rhaos4.15.el9.x86_64" }, "product_reference": "podman-debugsource-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "podman-docker-3:4.4.1-23.2.rhaos4.15.el9.noarch as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:podman-docker-3:4.4.1-23.2.rhaos4.15.el9.noarch" }, "product_reference": "podman-docker-3:4.4.1-23.2.rhaos4.15.el9.noarch", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el9.aarch64" }, "product_reference": "podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el9.ppc64le" }, "product_reference": "podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el9.s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el9.s390x" }, "product_reference": "podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el9.x86_64" }, "product_reference": "podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.aarch64" }, "product_reference": "podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.ppc64le" }, "product_reference": "podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.s390x" }, "product_reference": "podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.x86_64" }, "product_reference": "podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-3:4.4.1-23.2.rhaos4.15.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:podman-plugins-3:4.4.1-23.2.rhaos4.15.el9.aarch64" }, "product_reference": "podman-plugins-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-3:4.4.1-23.2.rhaos4.15.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:podman-plugins-3:4.4.1-23.2.rhaos4.15.el9.ppc64le" }, "product_reference": "podman-plugins-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-3:4.4.1-23.2.rhaos4.15.el9.s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:podman-plugins-3:4.4.1-23.2.rhaos4.15.el9.s390x" }, "product_reference": "podman-plugins-3:4.4.1-23.2.rhaos4.15.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-3:4.4.1-23.2.rhaos4.15.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:podman-plugins-3:4.4.1-23.2.rhaos4.15.el9.x86_64" }, "product_reference": "podman-plugins-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.aarch64" }, "product_reference": "podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.ppc64le" }, "product_reference": "podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.s390x" }, "product_reference": "podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.x86_64" }, "product_reference": "podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-3:4.4.1-23.2.rhaos4.15.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:podman-remote-3:4.4.1-23.2.rhaos4.15.el9.aarch64" }, "product_reference": "podman-remote-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-3:4.4.1-23.2.rhaos4.15.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:podman-remote-3:4.4.1-23.2.rhaos4.15.el9.ppc64le" }, "product_reference": "podman-remote-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-3:4.4.1-23.2.rhaos4.15.el9.s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:podman-remote-3:4.4.1-23.2.rhaos4.15.el9.s390x" }, "product_reference": "podman-remote-3:4.4.1-23.2.rhaos4.15.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-3:4.4.1-23.2.rhaos4.15.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:podman-remote-3:4.4.1-23.2.rhaos4.15.el9.x86_64" }, "product_reference": "podman-remote-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.aarch64" }, "product_reference": "podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.ppc64le" }, "product_reference": "podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.s390x" }, "product_reference": "podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.x86_64" }, "product_reference": "podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-3:4.4.1-23.2.rhaos4.15.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:podman-tests-3:4.4.1-23.2.rhaos4.15.el9.aarch64" }, "product_reference": "podman-tests-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-3:4.4.1-23.2.rhaos4.15.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:podman-tests-3:4.4.1-23.2.rhaos4.15.el9.ppc64le" }, "product_reference": "podman-tests-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-3:4.4.1-23.2.rhaos4.15.el9.s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:podman-tests-3:4.4.1-23.2.rhaos4.15.el9.s390x" }, "product_reference": "podman-tests-3:4.4.1-23.2.rhaos4.15.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-3:4.4.1-23.2.rhaos4.15.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:podman-tests-3:4.4.1-23.2.rhaos4.15.el9.x86_64" }, "product_reference": "podman-tests-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.15" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-1753", "cwe": { "id": "CWE-269", "name": "Improper Privilege Management" }, "discovery_date": "2024-02-22T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.aarch64", "8Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.ppc64le", "8Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.s390x", "8Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.src", "8Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.x86_64", "8Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.aarch64", "8Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.ppc64le", "8Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.s390x", "8Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.x86_64", "8Base-RHOSE-4.15:cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.aarch64", "8Base-RHOSE-4.15:cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.ppc64le", "8Base-RHOSE-4.15:cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.s390x", "8Base-RHOSE-4.15:cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.x86_64", "8Base-RHOSE-4.15:openshift-ansible-0:4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el8.noarch", "8Base-RHOSE-4.15:openshift-ansible-0:4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el8.src", "8Base-RHOSE-4.15:openshift-ansible-test-0:4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el8.noarch", "8Base-RHOSE-4.15:openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el8.aarch64", "8Base-RHOSE-4.15:openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.15:openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el8.s390x", "8Base-RHOSE-4.15:openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el8.src", "8Base-RHOSE-4.15:openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el8.x86_64", "8Base-RHOSE-4.15:openshift-clients-redistributable-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el8.x86_64", "9Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.aarch64", "9Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.ppc64le", "9Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.s390x", "9Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.src", "9Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.x86_64", "9Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.aarch64", "9Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.ppc64le", "9Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.s390x", "9Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.x86_64", "9Base-RHOSE-4.15:cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.aarch64", "9Base-RHOSE-4.15:cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.ppc64le", "9Base-RHOSE-4.15:cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.s390x", "9Base-RHOSE-4.15:cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.x86_64", "9Base-RHOSE-4.15:openshift-ansible-0:4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el9.noarch", "9Base-RHOSE-4.15:openshift-ansible-0:4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el9.src", "9Base-RHOSE-4.15:openshift-ansible-test-0:4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el9.noarch", "9Base-RHOSE-4.15:openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el9.aarch64", "9Base-RHOSE-4.15:openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.15:openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el9.s390x", "9Base-RHOSE-4.15:openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el9.src", "9Base-RHOSE-4.15:openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el9.x86_64", "9Base-RHOSE-4.15:openshift-clients-redistributable-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el9.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2265513" } ], "notes": [ { "category": "description", "text": "A flaw was found in Buildah (and subsequently Podman Build) which allows containers to mount arbitrary locations on the host filesystem into build containers. A malicious Containerfile can use a dummy image with a symbolic link to the root filesystem as a mount source and cause the mount operation to mount the host root filesystem inside the RUN step. The commands inside the RUN step will then have read-write access to the host filesystem, allowing for full container escape at build time.", "title": "Vulnerability description" }, { "category": "summary", "text": "buildah: full container escape at build time", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el8.src", "8Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-catatonit-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-catatonit-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-catatonit-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-catatonit-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-catatonit-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-catatonit-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-catatonit-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-catatonit-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-debugsource-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-debugsource-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-debugsource-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-debugsource-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-docker-3:4.4.1-23.2.rhaos4.15.el8.noarch", "8Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-plugins-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-plugins-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-plugins-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-plugins-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-remote-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-remote-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-remote-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-remote-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-tests-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-tests-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-tests-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-tests-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "9Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "9Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "9Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el9.s390x", "9Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el9.src", "9Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "9Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "9Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "9Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.s390x", "9Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "9Base-RHOSE-4.15:podman-debugsource-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "9Base-RHOSE-4.15:podman-debugsource-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "9Base-RHOSE-4.15:podman-debugsource-3:4.4.1-23.2.rhaos4.15.el9.s390x", "9Base-RHOSE-4.15:podman-debugsource-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "9Base-RHOSE-4.15:podman-docker-3:4.4.1-23.2.rhaos4.15.el9.noarch", "9Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "9Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "9Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el9.s390x", "9Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "9Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "9Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "9Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.s390x", "9Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "9Base-RHOSE-4.15:podman-plugins-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "9Base-RHOSE-4.15:podman-plugins-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "9Base-RHOSE-4.15:podman-plugins-3:4.4.1-23.2.rhaos4.15.el9.s390x", "9Base-RHOSE-4.15:podman-plugins-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "9Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "9Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "9Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.s390x", "9Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "9Base-RHOSE-4.15:podman-remote-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "9Base-RHOSE-4.15:podman-remote-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "9Base-RHOSE-4.15:podman-remote-3:4.4.1-23.2.rhaos4.15.el9.s390x", "9Base-RHOSE-4.15:podman-remote-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "9Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "9Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "9Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.s390x", "9Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "9Base-RHOSE-4.15:podman-tests-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "9Base-RHOSE-4.15:podman-tests-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "9Base-RHOSE-4.15:podman-tests-3:4.4.1-23.2.rhaos4.15.el9.s390x", "9Base-RHOSE-4.15:podman-tests-3:4.4.1-23.2.rhaos4.15.el9.x86_64" ], "known_not_affected": [ "8Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.aarch64", "8Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.ppc64le", "8Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.s390x", "8Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.src", "8Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.x86_64", "8Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.aarch64", "8Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.ppc64le", "8Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.s390x", "8Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.x86_64", "8Base-RHOSE-4.15:cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.aarch64", "8Base-RHOSE-4.15:cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.ppc64le", "8Base-RHOSE-4.15:cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.s390x", "8Base-RHOSE-4.15:cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.x86_64", "8Base-RHOSE-4.15:openshift-ansible-0:4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el8.noarch", "8Base-RHOSE-4.15:openshift-ansible-0:4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el8.src", "8Base-RHOSE-4.15:openshift-ansible-test-0:4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el8.noarch", "8Base-RHOSE-4.15:openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el8.aarch64", "8Base-RHOSE-4.15:openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.15:openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el8.s390x", "8Base-RHOSE-4.15:openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el8.src", "8Base-RHOSE-4.15:openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el8.x86_64", "8Base-RHOSE-4.15:openshift-clients-redistributable-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el8.x86_64", "9Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.aarch64", "9Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.ppc64le", "9Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.s390x", "9Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.src", "9Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.x86_64", "9Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.aarch64", "9Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.ppc64le", "9Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.s390x", "9Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.x86_64", "9Base-RHOSE-4.15:cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.aarch64", "9Base-RHOSE-4.15:cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.ppc64le", "9Base-RHOSE-4.15:cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.s390x", "9Base-RHOSE-4.15:cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.x86_64", "9Base-RHOSE-4.15:openshift-ansible-0:4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el9.noarch", "9Base-RHOSE-4.15:openshift-ansible-0:4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el9.src", "9Base-RHOSE-4.15:openshift-ansible-test-0:4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el9.noarch", "9Base-RHOSE-4.15:openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el9.aarch64", "9Base-RHOSE-4.15:openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.15:openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el9.s390x", "9Base-RHOSE-4.15:openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el9.src", "9Base-RHOSE-4.15:openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el9.x86_64", "9Base-RHOSE-4.15:openshift-clients-redistributable-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-1753" }, { "category": "external", "summary": "RHBZ#2265513", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265513" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-1753", "url": "https://www.cve.org/CVERecord?id=CVE-2024-1753" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-1753", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-1753" }, { "category": "external", "summary": "https://github.com/containers/buildah/security/advisories/GHSA-pmf3-c36m-g5cf", "url": "https://github.com/containers/buildah/security/advisories/GHSA-pmf3-c36m-g5cf" }, { "category": "external", "summary": "https://github.com/containers/podman/security/advisories/GHSA-874v-pj72-92f3", "url": "https://github.com/containers/podman/security/advisories/GHSA-874v-pj72-92f3" } ], "release_date": "2024-03-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-05-09T14:16:07+00:00", "details": "For OpenShift Container Platform 4.15 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.15/release_notes/ocp-4-15-release-notes.html", "product_ids": [ "8Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el8.src", "8Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-catatonit-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-catatonit-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-catatonit-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-catatonit-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-catatonit-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-catatonit-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-catatonit-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-catatonit-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-debugsource-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-debugsource-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-debugsource-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-debugsource-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-docker-3:4.4.1-23.2.rhaos4.15.el8.noarch", "8Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-plugins-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-plugins-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-plugins-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-plugins-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-remote-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-remote-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-remote-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-remote-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-tests-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-tests-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-tests-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-tests-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "9Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "9Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "9Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el9.s390x", "9Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el9.src", "9Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "9Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "9Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "9Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.s390x", "9Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "9Base-RHOSE-4.15:podman-debugsource-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "9Base-RHOSE-4.15:podman-debugsource-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "9Base-RHOSE-4.15:podman-debugsource-3:4.4.1-23.2.rhaos4.15.el9.s390x", "9Base-RHOSE-4.15:podman-debugsource-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "9Base-RHOSE-4.15:podman-docker-3:4.4.1-23.2.rhaos4.15.el9.noarch", "9Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "9Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "9Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el9.s390x", "9Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "9Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "9Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "9Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.s390x", "9Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "9Base-RHOSE-4.15:podman-plugins-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "9Base-RHOSE-4.15:podman-plugins-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "9Base-RHOSE-4.15:podman-plugins-3:4.4.1-23.2.rhaos4.15.el9.s390x", "9Base-RHOSE-4.15:podman-plugins-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "9Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "9Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "9Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.s390x", "9Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "9Base-RHOSE-4.15:podman-remote-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "9Base-RHOSE-4.15:podman-remote-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "9Base-RHOSE-4.15:podman-remote-3:4.4.1-23.2.rhaos4.15.el9.s390x", "9Base-RHOSE-4.15:podman-remote-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "9Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "9Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "9Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.s390x", "9Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "9Base-RHOSE-4.15:podman-tests-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "9Base-RHOSE-4.15:podman-tests-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "9Base-RHOSE-4.15:podman-tests-3:4.4.1-23.2.rhaos4.15.el9.s390x", "9Base-RHOSE-4.15:podman-tests-3:4.4.1-23.2.rhaos4.15.el9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2669" }, { "category": "workaround", "details": "When SELinux is enabled, the container is restricted to limited read-only access.", "product_ids": [ "8Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.aarch64", "8Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.ppc64le", "8Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.s390x", "8Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.src", "8Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.x86_64", "8Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.aarch64", "8Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.ppc64le", "8Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.s390x", "8Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.x86_64", "8Base-RHOSE-4.15:cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.aarch64", "8Base-RHOSE-4.15:cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.ppc64le", "8Base-RHOSE-4.15:cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.s390x", "8Base-RHOSE-4.15:cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.x86_64", "8Base-RHOSE-4.15:openshift-ansible-0:4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el8.noarch", "8Base-RHOSE-4.15:openshift-ansible-0:4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el8.src", "8Base-RHOSE-4.15:openshift-ansible-test-0:4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el8.noarch", "8Base-RHOSE-4.15:openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el8.aarch64", "8Base-RHOSE-4.15:openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.15:openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el8.s390x", "8Base-RHOSE-4.15:openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el8.src", "8Base-RHOSE-4.15:openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el8.x86_64", "8Base-RHOSE-4.15:openshift-clients-redistributable-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el8.x86_64", "8Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el8.src", "8Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-catatonit-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-catatonit-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-catatonit-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-catatonit-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-catatonit-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-catatonit-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-catatonit-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-catatonit-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-debugsource-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-debugsource-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-debugsource-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-debugsource-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-docker-3:4.4.1-23.2.rhaos4.15.el8.noarch", "8Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-plugins-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-plugins-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-plugins-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-plugins-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-remote-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-remote-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-remote-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-remote-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-tests-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-tests-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-tests-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-tests-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "9Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.aarch64", "9Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.ppc64le", "9Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.s390x", "9Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.src", "9Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.x86_64", "9Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.aarch64", "9Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.ppc64le", "9Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.s390x", "9Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.x86_64", "9Base-RHOSE-4.15:cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.aarch64", "9Base-RHOSE-4.15:cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.ppc64le", "9Base-RHOSE-4.15:cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.s390x", "9Base-RHOSE-4.15:cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.x86_64", "9Base-RHOSE-4.15:openshift-ansible-0:4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el9.noarch", "9Base-RHOSE-4.15:openshift-ansible-0:4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el9.src", "9Base-RHOSE-4.15:openshift-ansible-test-0:4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el9.noarch", "9Base-RHOSE-4.15:openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el9.aarch64", "9Base-RHOSE-4.15:openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.15:openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el9.s390x", "9Base-RHOSE-4.15:openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el9.src", "9Base-RHOSE-4.15:openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el9.x86_64", "9Base-RHOSE-4.15:openshift-clients-redistributable-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el9.x86_64", "9Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "9Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "9Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el9.s390x", "9Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el9.src", "9Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "9Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "9Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "9Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.s390x", "9Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "9Base-RHOSE-4.15:podman-debugsource-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "9Base-RHOSE-4.15:podman-debugsource-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "9Base-RHOSE-4.15:podman-debugsource-3:4.4.1-23.2.rhaos4.15.el9.s390x", "9Base-RHOSE-4.15:podman-debugsource-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "9Base-RHOSE-4.15:podman-docker-3:4.4.1-23.2.rhaos4.15.el9.noarch", "9Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "9Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "9Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el9.s390x", "9Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "9Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "9Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "9Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.s390x", "9Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "9Base-RHOSE-4.15:podman-plugins-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "9Base-RHOSE-4.15:podman-plugins-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "9Base-RHOSE-4.15:podman-plugins-3:4.4.1-23.2.rhaos4.15.el9.s390x", "9Base-RHOSE-4.15:podman-plugins-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "9Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "9Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "9Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.s390x", "9Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "9Base-RHOSE-4.15:podman-remote-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "9Base-RHOSE-4.15:podman-remote-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "9Base-RHOSE-4.15:podman-remote-3:4.4.1-23.2.rhaos4.15.el9.s390x", "9Base-RHOSE-4.15:podman-remote-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "9Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "9Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "9Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.s390x", "9Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "9Base-RHOSE-4.15:podman-tests-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "9Base-RHOSE-4.15:podman-tests-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "9Base-RHOSE-4.15:podman-tests-3:4.4.1-23.2.rhaos4.15.el9.s390x", "9Base-RHOSE-4.15:podman-tests-3:4.4.1-23.2.rhaos4.15.el9.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el8.src", "8Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-catatonit-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-catatonit-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-catatonit-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-catatonit-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-catatonit-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-catatonit-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-catatonit-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-catatonit-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-debugsource-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-debugsource-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-debugsource-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-debugsource-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-docker-3:4.4.1-23.2.rhaos4.15.el8.noarch", "8Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-plugins-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-plugins-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-plugins-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-plugins-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-remote-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-remote-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-remote-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-remote-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-tests-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-tests-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-tests-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-tests-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "9Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "9Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "9Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el9.s390x", "9Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el9.src", "9Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "9Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "9Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "9Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.s390x", "9Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "9Base-RHOSE-4.15:podman-debugsource-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "9Base-RHOSE-4.15:podman-debugsource-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "9Base-RHOSE-4.15:podman-debugsource-3:4.4.1-23.2.rhaos4.15.el9.s390x", "9Base-RHOSE-4.15:podman-debugsource-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "9Base-RHOSE-4.15:podman-docker-3:4.4.1-23.2.rhaos4.15.el9.noarch", "9Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "9Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "9Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el9.s390x", "9Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "9Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "9Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "9Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.s390x", "9Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "9Base-RHOSE-4.15:podman-plugins-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "9Base-RHOSE-4.15:podman-plugins-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "9Base-RHOSE-4.15:podman-plugins-3:4.4.1-23.2.rhaos4.15.el9.s390x", "9Base-RHOSE-4.15:podman-plugins-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "9Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "9Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "9Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.s390x", "9Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "9Base-RHOSE-4.15:podman-remote-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "9Base-RHOSE-4.15:podman-remote-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "9Base-RHOSE-4.15:podman-remote-3:4.4.1-23.2.rhaos4.15.el9.s390x", "9Base-RHOSE-4.15:podman-remote-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "9Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "9Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "9Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.s390x", "9Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "9Base-RHOSE-4.15:podman-tests-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "9Base-RHOSE-4.15:podman-tests-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "9Base-RHOSE-4.15:podman-tests-3:4.4.1-23.2.rhaos4.15.el9.s390x", "9Base-RHOSE-4.15:podman-tests-3:4.4.1-23.2.rhaos4.15.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "buildah: full container escape at build time" }, { "acknowledgments": [ { "names": [ "Akihiro Suda", "C\u00e9dric Clerget" ] }, { "names": [ "the CRI-O team" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-3154", "cwe": { "id": "CWE-77", "name": "Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)" }, "discovery_date": "2024-04-01T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.15:openshift-ansible-0:4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el8.noarch", "8Base-RHOSE-4.15:openshift-ansible-0:4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el8.src", "8Base-RHOSE-4.15:openshift-ansible-test-0:4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el8.noarch", "8Base-RHOSE-4.15:openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el8.aarch64", "8Base-RHOSE-4.15:openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.15:openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el8.s390x", "8Base-RHOSE-4.15:openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el8.src", "8Base-RHOSE-4.15:openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el8.x86_64", "8Base-RHOSE-4.15:openshift-clients-redistributable-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el8.x86_64", "8Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el8.src", "8Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-catatonit-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-catatonit-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-catatonit-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-catatonit-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-catatonit-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-catatonit-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-catatonit-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-catatonit-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-debugsource-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-debugsource-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-debugsource-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-debugsource-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-docker-3:4.4.1-23.2.rhaos4.15.el8.noarch", "8Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-plugins-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-plugins-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-plugins-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-plugins-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-remote-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-remote-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-remote-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-remote-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-tests-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-tests-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-tests-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-tests-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "9Base-RHOSE-4.15:openshift-ansible-0:4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el9.noarch", "9Base-RHOSE-4.15:openshift-ansible-0:4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el9.src", "9Base-RHOSE-4.15:openshift-ansible-test-0:4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el9.noarch", "9Base-RHOSE-4.15:openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el9.aarch64", "9Base-RHOSE-4.15:openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.15:openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el9.s390x", "9Base-RHOSE-4.15:openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el9.src", "9Base-RHOSE-4.15:openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el9.x86_64", "9Base-RHOSE-4.15:openshift-clients-redistributable-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el9.x86_64", "9Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "9Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "9Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el9.s390x", "9Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el9.src", "9Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "9Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "9Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "9Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.s390x", "9Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "9Base-RHOSE-4.15:podman-debugsource-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "9Base-RHOSE-4.15:podman-debugsource-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "9Base-RHOSE-4.15:podman-debugsource-3:4.4.1-23.2.rhaos4.15.el9.s390x", "9Base-RHOSE-4.15:podman-debugsource-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "9Base-RHOSE-4.15:podman-docker-3:4.4.1-23.2.rhaos4.15.el9.noarch", "9Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "9Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "9Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el9.s390x", "9Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "9Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "9Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "9Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.s390x", "9Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "9Base-RHOSE-4.15:podman-plugins-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "9Base-RHOSE-4.15:podman-plugins-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "9Base-RHOSE-4.15:podman-plugins-3:4.4.1-23.2.rhaos4.15.el9.s390x", "9Base-RHOSE-4.15:podman-plugins-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "9Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "9Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "9Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.s390x", "9Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "9Base-RHOSE-4.15:podman-remote-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "9Base-RHOSE-4.15:podman-remote-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "9Base-RHOSE-4.15:podman-remote-3:4.4.1-23.2.rhaos4.15.el9.s390x", "9Base-RHOSE-4.15:podman-remote-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "9Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "9Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "9Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.s390x", "9Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "9Base-RHOSE-4.15:podman-tests-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "9Base-RHOSE-4.15:podman-tests-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "9Base-RHOSE-4.15:podman-tests-3:4.4.1-23.2.rhaos4.15.el9.s390x", "9Base-RHOSE-4.15:podman-tests-3:4.4.1-23.2.rhaos4.15.el9.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2272532" } ], "notes": [ { "category": "description", "text": "A flaw was found in cri-o, where an arbitrary systemd property can be injected via a Pod annotation. Any user who can create a pod with an arbitrary annotation may perform an arbitrary action on the host system.", "title": "Vulnerability description" }, { "category": "summary", "text": "cri-o: Arbitrary command injection via pod annotation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.aarch64", "8Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.ppc64le", "8Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.s390x", "8Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.src", "8Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.x86_64", "8Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.aarch64", "8Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.ppc64le", "8Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.s390x", "8Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.x86_64", "8Base-RHOSE-4.15:cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.aarch64", "8Base-RHOSE-4.15:cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.ppc64le", "8Base-RHOSE-4.15:cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.s390x", "8Base-RHOSE-4.15:cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.x86_64", "9Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.aarch64", "9Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.ppc64le", "9Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.s390x", "9Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.src", "9Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.x86_64", "9Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.aarch64", "9Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.ppc64le", "9Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.s390x", "9Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.x86_64", "9Base-RHOSE-4.15:cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.aarch64", "9Base-RHOSE-4.15:cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.ppc64le", "9Base-RHOSE-4.15:cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.s390x", "9Base-RHOSE-4.15:cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.x86_64" ], "known_not_affected": [ "8Base-RHOSE-4.15:openshift-ansible-0:4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el8.noarch", "8Base-RHOSE-4.15:openshift-ansible-0:4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el8.src", "8Base-RHOSE-4.15:openshift-ansible-test-0:4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el8.noarch", "8Base-RHOSE-4.15:openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el8.aarch64", "8Base-RHOSE-4.15:openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.15:openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el8.s390x", "8Base-RHOSE-4.15:openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el8.src", "8Base-RHOSE-4.15:openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el8.x86_64", "8Base-RHOSE-4.15:openshift-clients-redistributable-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el8.x86_64", "8Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el8.src", "8Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-catatonit-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-catatonit-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-catatonit-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-catatonit-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-catatonit-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-catatonit-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-catatonit-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-catatonit-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-debugsource-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-debugsource-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-debugsource-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-debugsource-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-docker-3:4.4.1-23.2.rhaos4.15.el8.noarch", "8Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-plugins-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-plugins-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-plugins-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-plugins-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-remote-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-remote-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-remote-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-remote-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-tests-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-tests-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-tests-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-tests-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "9Base-RHOSE-4.15:openshift-ansible-0:4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el9.noarch", "9Base-RHOSE-4.15:openshift-ansible-0:4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el9.src", "9Base-RHOSE-4.15:openshift-ansible-test-0:4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el9.noarch", "9Base-RHOSE-4.15:openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el9.aarch64", "9Base-RHOSE-4.15:openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.15:openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el9.s390x", "9Base-RHOSE-4.15:openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el9.src", "9Base-RHOSE-4.15:openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el9.x86_64", "9Base-RHOSE-4.15:openshift-clients-redistributable-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el9.x86_64", "9Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "9Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "9Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el9.s390x", "9Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el9.src", "9Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "9Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "9Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "9Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.s390x", "9Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "9Base-RHOSE-4.15:podman-debugsource-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "9Base-RHOSE-4.15:podman-debugsource-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "9Base-RHOSE-4.15:podman-debugsource-3:4.4.1-23.2.rhaos4.15.el9.s390x", "9Base-RHOSE-4.15:podman-debugsource-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "9Base-RHOSE-4.15:podman-docker-3:4.4.1-23.2.rhaos4.15.el9.noarch", "9Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "9Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "9Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el9.s390x", "9Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "9Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "9Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "9Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.s390x", "9Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "9Base-RHOSE-4.15:podman-plugins-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "9Base-RHOSE-4.15:podman-plugins-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "9Base-RHOSE-4.15:podman-plugins-3:4.4.1-23.2.rhaos4.15.el9.s390x", "9Base-RHOSE-4.15:podman-plugins-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "9Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "9Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "9Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.s390x", "9Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "9Base-RHOSE-4.15:podman-remote-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "9Base-RHOSE-4.15:podman-remote-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "9Base-RHOSE-4.15:podman-remote-3:4.4.1-23.2.rhaos4.15.el9.s390x", "9Base-RHOSE-4.15:podman-remote-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "9Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "9Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "9Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.s390x", "9Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "9Base-RHOSE-4.15:podman-tests-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "9Base-RHOSE-4.15:podman-tests-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "9Base-RHOSE-4.15:podman-tests-3:4.4.1-23.2.rhaos4.15.el9.s390x", "9Base-RHOSE-4.15:podman-tests-3:4.4.1-23.2.rhaos4.15.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-3154" }, { "category": "external", "summary": "RHBZ#2272532", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272532" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-3154", "url": "https://www.cve.org/CVERecord?id=CVE-2024-3154" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-3154", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-3154" }, { "category": "external", "summary": "https://github.com/cri-o/cri-o/security/advisories/GHSA-2cgq-h8xw-2v5j", "url": "https://github.com/cri-o/cri-o/security/advisories/GHSA-2cgq-h8xw-2v5j" }, { "category": "external", "summary": "https://github.com/opencontainers/runc/pull/4217", "url": "https://github.com/opencontainers/runc/pull/4217" }, { "category": "external", "summary": "https://github.com/opencontainers/runtime-spec/blob/main/features.md#unsafe-annotations-in-configjson", "url": "https://github.com/opencontainers/runtime-spec/blob/main/features.md#unsafe-annotations-in-configjson" } ], "release_date": "2024-04-22T16:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-05-09T14:16:07+00:00", "details": "For OpenShift Container Platform 4.15 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.15/release_notes/ocp-4-15-release-notes.html", "product_ids": [ "8Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.aarch64", "8Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.ppc64le", "8Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.s390x", "8Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.src", "8Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.x86_64", "8Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.aarch64", "8Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.ppc64le", "8Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.s390x", "8Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.x86_64", "8Base-RHOSE-4.15:cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.aarch64", "8Base-RHOSE-4.15:cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.ppc64le", "8Base-RHOSE-4.15:cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.s390x", "8Base-RHOSE-4.15:cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.x86_64", "9Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.aarch64", "9Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.ppc64le", "9Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.s390x", "9Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.src", "9Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.x86_64", "9Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.aarch64", "9Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.ppc64le", "9Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.s390x", "9Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.x86_64", "9Base-RHOSE-4.15:cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.aarch64", "9Base-RHOSE-4.15:cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.ppc64le", "9Base-RHOSE-4.15:cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.s390x", "9Base-RHOSE-4.15:cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2669" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.aarch64", "8Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.ppc64le", "8Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.s390x", "8Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.src", "8Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.x86_64", "8Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.aarch64", "8Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.ppc64le", "8Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.s390x", "8Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.x86_64", "8Base-RHOSE-4.15:cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.aarch64", "8Base-RHOSE-4.15:cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.ppc64le", "8Base-RHOSE-4.15:cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.s390x", "8Base-RHOSE-4.15:cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.x86_64", "9Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.aarch64", "9Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.ppc64le", "9Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.s390x", "9Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.src", "9Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.x86_64", "9Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.aarch64", "9Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.ppc64le", "9Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.s390x", "9Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.x86_64", "9Base-RHOSE-4.15:cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.aarch64", "9Base-RHOSE-4.15:cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.ppc64le", "9Base-RHOSE-4.15:cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.s390x", "9Base-RHOSE-4.15:cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "cri-o: Arbitrary command injection via pod annotation" }, { "cve": "CVE-2024-28180", "cwe": { "id": "CWE-409", "name": "Improper Handling of Highly Compressed Data (Data Amplification)" }, "discovery_date": "2024-03-10T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.15:openshift-ansible-0:4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el8.noarch", "8Base-RHOSE-4.15:openshift-ansible-0:4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el8.src", "8Base-RHOSE-4.15:openshift-ansible-test-0:4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el8.noarch", "8Base-RHOSE-4.15:openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el8.aarch64", "8Base-RHOSE-4.15:openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.15:openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el8.s390x", "8Base-RHOSE-4.15:openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el8.src", "8Base-RHOSE-4.15:openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el8.x86_64", "8Base-RHOSE-4.15:openshift-clients-redistributable-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el8.x86_64", "9Base-RHOSE-4.15:openshift-ansible-0:4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el9.noarch", "9Base-RHOSE-4.15:openshift-ansible-0:4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el9.src", "9Base-RHOSE-4.15:openshift-ansible-test-0:4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el9.noarch", "9Base-RHOSE-4.15:openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el9.aarch64", "9Base-RHOSE-4.15:openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.15:openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el9.s390x", "9Base-RHOSE-4.15:openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el9.src", "9Base-RHOSE-4.15:openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el9.x86_64", "9Base-RHOSE-4.15:openshift-clients-redistributable-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el9.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2268854" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in Jose due to improper handling of highly compressed data. This issue could allow an attacker to send a JWE containing compressed data that uses large amounts of memory and CPU when decompressed by Decrypt or DecryptMulti.", "title": "Vulnerability description" }, { "category": "summary", "text": "jose-go: improper handling of highly compressed data", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.aarch64", "8Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.ppc64le", "8Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.s390x", "8Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.src", "8Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.x86_64", "8Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.aarch64", "8Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.ppc64le", "8Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.s390x", "8Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.x86_64", "8Base-RHOSE-4.15:cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.aarch64", "8Base-RHOSE-4.15:cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.ppc64le", "8Base-RHOSE-4.15:cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.s390x", "8Base-RHOSE-4.15:cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.x86_64", "8Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el8.src", "8Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-catatonit-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-catatonit-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-catatonit-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-catatonit-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-catatonit-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-catatonit-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-catatonit-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-catatonit-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-debugsource-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-debugsource-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-debugsource-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-debugsource-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-docker-3:4.4.1-23.2.rhaos4.15.el8.noarch", "8Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-plugins-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-plugins-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-plugins-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-plugins-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-remote-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-remote-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-remote-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-remote-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-tests-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-tests-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-tests-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-tests-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "9Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.aarch64", "9Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.ppc64le", "9Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.s390x", "9Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.src", "9Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.x86_64", "9Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.aarch64", "9Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.ppc64le", "9Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.s390x", "9Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.x86_64", "9Base-RHOSE-4.15:cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.aarch64", "9Base-RHOSE-4.15:cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.ppc64le", "9Base-RHOSE-4.15:cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.s390x", "9Base-RHOSE-4.15:cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.x86_64", "9Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "9Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "9Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el9.s390x", "9Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el9.src", "9Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "9Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "9Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "9Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.s390x", "9Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "9Base-RHOSE-4.15:podman-debugsource-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "9Base-RHOSE-4.15:podman-debugsource-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "9Base-RHOSE-4.15:podman-debugsource-3:4.4.1-23.2.rhaos4.15.el9.s390x", "9Base-RHOSE-4.15:podman-debugsource-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "9Base-RHOSE-4.15:podman-docker-3:4.4.1-23.2.rhaos4.15.el9.noarch", "9Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "9Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "9Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el9.s390x", "9Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "9Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "9Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "9Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.s390x", "9Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "9Base-RHOSE-4.15:podman-plugins-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "9Base-RHOSE-4.15:podman-plugins-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "9Base-RHOSE-4.15:podman-plugins-3:4.4.1-23.2.rhaos4.15.el9.s390x", "9Base-RHOSE-4.15:podman-plugins-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "9Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "9Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "9Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.s390x", "9Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "9Base-RHOSE-4.15:podman-remote-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "9Base-RHOSE-4.15:podman-remote-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "9Base-RHOSE-4.15:podman-remote-3:4.4.1-23.2.rhaos4.15.el9.s390x", "9Base-RHOSE-4.15:podman-remote-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "9Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "9Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "9Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.s390x", "9Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "9Base-RHOSE-4.15:podman-tests-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "9Base-RHOSE-4.15:podman-tests-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "9Base-RHOSE-4.15:podman-tests-3:4.4.1-23.2.rhaos4.15.el9.s390x", "9Base-RHOSE-4.15:podman-tests-3:4.4.1-23.2.rhaos4.15.el9.x86_64" ], "known_not_affected": [ "8Base-RHOSE-4.15:openshift-ansible-0:4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el8.noarch", "8Base-RHOSE-4.15:openshift-ansible-0:4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el8.src", "8Base-RHOSE-4.15:openshift-ansible-test-0:4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el8.noarch", "8Base-RHOSE-4.15:openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el8.aarch64", "8Base-RHOSE-4.15:openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.15:openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el8.s390x", "8Base-RHOSE-4.15:openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el8.src", "8Base-RHOSE-4.15:openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el8.x86_64", "8Base-RHOSE-4.15:openshift-clients-redistributable-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el8.x86_64", "9Base-RHOSE-4.15:openshift-ansible-0:4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el9.noarch", "9Base-RHOSE-4.15:openshift-ansible-0:4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el9.src", "9Base-RHOSE-4.15:openshift-ansible-test-0:4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el9.noarch", "9Base-RHOSE-4.15:openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el9.aarch64", "9Base-RHOSE-4.15:openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.15:openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el9.s390x", "9Base-RHOSE-4.15:openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el9.src", "9Base-RHOSE-4.15:openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el9.x86_64", "9Base-RHOSE-4.15:openshift-clients-redistributable-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-28180" }, { "category": "external", "summary": "RHBZ#2268854", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268854" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-28180", "url": "https://www.cve.org/CVERecord?id=CVE-2024-28180" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-28180", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-28180" }, { "category": "external", "summary": "https://github.com/go-jose/go-jose/security/advisories/GHSA-c5q2-7r4c-mv6g", "url": "https://github.com/go-jose/go-jose/security/advisories/GHSA-c5q2-7r4c-mv6g" } ], "release_date": "2024-03-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-05-09T14:16:07+00:00", "details": "For OpenShift Container Platform 4.15 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.15/release_notes/ocp-4-15-release-notes.html", "product_ids": [ "8Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.aarch64", "8Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.ppc64le", "8Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.s390x", "8Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.src", "8Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.x86_64", "8Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.aarch64", "8Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.ppc64le", "8Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.s390x", "8Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.x86_64", "8Base-RHOSE-4.15:cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.aarch64", "8Base-RHOSE-4.15:cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.ppc64le", "8Base-RHOSE-4.15:cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.s390x", "8Base-RHOSE-4.15:cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.x86_64", "8Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el8.src", "8Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-catatonit-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-catatonit-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-catatonit-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-catatonit-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-catatonit-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-catatonit-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-catatonit-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-catatonit-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-debugsource-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-debugsource-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-debugsource-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-debugsource-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-docker-3:4.4.1-23.2.rhaos4.15.el8.noarch", "8Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-plugins-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-plugins-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-plugins-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-plugins-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-remote-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-remote-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-remote-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-remote-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-tests-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-tests-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-tests-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-tests-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "9Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.aarch64", "9Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.ppc64le", "9Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.s390x", "9Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.src", "9Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.x86_64", "9Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.aarch64", "9Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.ppc64le", "9Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.s390x", "9Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.x86_64", "9Base-RHOSE-4.15:cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.aarch64", "9Base-RHOSE-4.15:cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.ppc64le", "9Base-RHOSE-4.15:cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.s390x", "9Base-RHOSE-4.15:cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.x86_64", "9Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "9Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "9Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el9.s390x", "9Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el9.src", "9Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "9Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "9Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "9Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.s390x", "9Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "9Base-RHOSE-4.15:podman-debugsource-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "9Base-RHOSE-4.15:podman-debugsource-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "9Base-RHOSE-4.15:podman-debugsource-3:4.4.1-23.2.rhaos4.15.el9.s390x", "9Base-RHOSE-4.15:podman-debugsource-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "9Base-RHOSE-4.15:podman-docker-3:4.4.1-23.2.rhaos4.15.el9.noarch", "9Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "9Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "9Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el9.s390x", "9Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "9Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "9Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "9Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.s390x", "9Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "9Base-RHOSE-4.15:podman-plugins-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "9Base-RHOSE-4.15:podman-plugins-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "9Base-RHOSE-4.15:podman-plugins-3:4.4.1-23.2.rhaos4.15.el9.s390x", "9Base-RHOSE-4.15:podman-plugins-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "9Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "9Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "9Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.s390x", "9Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "9Base-RHOSE-4.15:podman-remote-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "9Base-RHOSE-4.15:podman-remote-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "9Base-RHOSE-4.15:podman-remote-3:4.4.1-23.2.rhaos4.15.el9.s390x", "9Base-RHOSE-4.15:podman-remote-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "9Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "9Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "9Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.s390x", "9Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "9Base-RHOSE-4.15:podman-tests-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "9Base-RHOSE-4.15:podman-tests-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "9Base-RHOSE-4.15:podman-tests-3:4.4.1-23.2.rhaos4.15.el9.s390x", "9Base-RHOSE-4.15:podman-tests-3:4.4.1-23.2.rhaos4.15.el9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2669" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.aarch64", "8Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.ppc64le", "8Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.s390x", "8Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.src", "8Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.x86_64", "8Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.aarch64", "8Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.ppc64le", "8Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.s390x", "8Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.x86_64", "8Base-RHOSE-4.15:cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.aarch64", "8Base-RHOSE-4.15:cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.ppc64le", "8Base-RHOSE-4.15:cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.s390x", "8Base-RHOSE-4.15:cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.x86_64", "8Base-RHOSE-4.15:openshift-ansible-0:4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el8.noarch", "8Base-RHOSE-4.15:openshift-ansible-0:4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el8.src", "8Base-RHOSE-4.15:openshift-ansible-test-0:4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el8.noarch", "8Base-RHOSE-4.15:openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el8.aarch64", "8Base-RHOSE-4.15:openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.15:openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el8.s390x", "8Base-RHOSE-4.15:openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el8.src", "8Base-RHOSE-4.15:openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el8.x86_64", "8Base-RHOSE-4.15:openshift-clients-redistributable-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el8.x86_64", "8Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el8.src", "8Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-catatonit-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-catatonit-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-catatonit-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-catatonit-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-catatonit-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-catatonit-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-catatonit-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-catatonit-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-debugsource-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-debugsource-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-debugsource-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-debugsource-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-docker-3:4.4.1-23.2.rhaos4.15.el8.noarch", "8Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-plugins-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-plugins-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-plugins-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-plugins-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-remote-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-remote-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-remote-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-remote-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-tests-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-tests-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-tests-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-tests-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "9Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.aarch64", "9Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.ppc64le", "9Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.s390x", "9Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.src", "9Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.x86_64", "9Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.aarch64", "9Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.ppc64le", "9Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.s390x", "9Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.x86_64", "9Base-RHOSE-4.15:cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.aarch64", "9Base-RHOSE-4.15:cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.ppc64le", "9Base-RHOSE-4.15:cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.s390x", "9Base-RHOSE-4.15:cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.x86_64", "9Base-RHOSE-4.15:openshift-ansible-0:4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el9.noarch", "9Base-RHOSE-4.15:openshift-ansible-0:4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el9.src", "9Base-RHOSE-4.15:openshift-ansible-test-0:4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el9.noarch", "9Base-RHOSE-4.15:openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el9.aarch64", "9Base-RHOSE-4.15:openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.15:openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el9.s390x", "9Base-RHOSE-4.15:openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el9.src", "9Base-RHOSE-4.15:openshift-clients-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el9.x86_64", "9Base-RHOSE-4.15:openshift-clients-redistributable-0:4.15.0-202404260736.p0.gfa6afba.assembly.stream.el9.x86_64", "9Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "9Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "9Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el9.s390x", "9Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el9.src", "9Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "9Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "9Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "9Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.s390x", "9Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "9Base-RHOSE-4.15:podman-debugsource-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "9Base-RHOSE-4.15:podman-debugsource-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "9Base-RHOSE-4.15:podman-debugsource-3:4.4.1-23.2.rhaos4.15.el9.s390x", "9Base-RHOSE-4.15:podman-debugsource-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "9Base-RHOSE-4.15:podman-docker-3:4.4.1-23.2.rhaos4.15.el9.noarch", "9Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "9Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "9Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el9.s390x", "9Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "9Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "9Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "9Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.s390x", "9Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "9Base-RHOSE-4.15:podman-plugins-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "9Base-RHOSE-4.15:podman-plugins-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "9Base-RHOSE-4.15:podman-plugins-3:4.4.1-23.2.rhaos4.15.el9.s390x", "9Base-RHOSE-4.15:podman-plugins-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "9Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "9Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "9Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.s390x", "9Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "9Base-RHOSE-4.15:podman-remote-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "9Base-RHOSE-4.15:podman-remote-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "9Base-RHOSE-4.15:podman-remote-3:4.4.1-23.2.rhaos4.15.el9.s390x", "9Base-RHOSE-4.15:podman-remote-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "9Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "9Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "9Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.s390x", "9Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "9Base-RHOSE-4.15:podman-tests-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "9Base-RHOSE-4.15:podman-tests-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "9Base-RHOSE-4.15:podman-tests-3:4.4.1-23.2.rhaos4.15.el9.s390x", "9Base-RHOSE-4.15:podman-tests-3:4.4.1-23.2.rhaos4.15.el9.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "8Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.aarch64", "8Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.ppc64le", "8Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.s390x", "8Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.src", "8Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.x86_64", "8Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.aarch64", "8Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.ppc64le", "8Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.s390x", "8Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.x86_64", "8Base-RHOSE-4.15:cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.aarch64", "8Base-RHOSE-4.15:cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.ppc64le", "8Base-RHOSE-4.15:cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.s390x", "8Base-RHOSE-4.15:cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el8.x86_64", "8Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el8.src", "8Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-catatonit-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-catatonit-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-catatonit-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-catatonit-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-catatonit-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-catatonit-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-catatonit-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-catatonit-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-debugsource-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-debugsource-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-debugsource-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-debugsource-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-docker-3:4.4.1-23.2.rhaos4.15.el8.noarch", "8Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-plugins-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-plugins-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-plugins-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-plugins-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-remote-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-remote-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-remote-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-remote-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "8Base-RHOSE-4.15:podman-tests-3:4.4.1-23.2.rhaos4.15.el8.aarch64", "8Base-RHOSE-4.15:podman-tests-3:4.4.1-23.2.rhaos4.15.el8.ppc64le", "8Base-RHOSE-4.15:podman-tests-3:4.4.1-23.2.rhaos4.15.el8.s390x", "8Base-RHOSE-4.15:podman-tests-3:4.4.1-23.2.rhaos4.15.el8.x86_64", "9Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.aarch64", "9Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.ppc64le", "9Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.s390x", "9Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.src", "9Base-RHOSE-4.15:cri-o-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.x86_64", "9Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.aarch64", "9Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.ppc64le", "9Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.s390x", "9Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.x86_64", "9Base-RHOSE-4.15:cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.aarch64", "9Base-RHOSE-4.15:cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.ppc64le", "9Base-RHOSE-4.15:cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.s390x", "9Base-RHOSE-4.15:cri-o-debugsource-0:1.28.6-2.rhaos4.15.git77bbb1c.el9.x86_64", "9Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "9Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "9Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el9.s390x", "9Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el9.src", "9Base-RHOSE-4.15:podman-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "9Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "9Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "9Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.s390x", "9Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "9Base-RHOSE-4.15:podman-debugsource-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "9Base-RHOSE-4.15:podman-debugsource-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "9Base-RHOSE-4.15:podman-debugsource-3:4.4.1-23.2.rhaos4.15.el9.s390x", "9Base-RHOSE-4.15:podman-debugsource-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "9Base-RHOSE-4.15:podman-docker-3:4.4.1-23.2.rhaos4.15.el9.noarch", "9Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "9Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "9Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el9.s390x", "9Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "9Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "9Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "9Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.s390x", "9Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "9Base-RHOSE-4.15:podman-plugins-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "9Base-RHOSE-4.15:podman-plugins-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "9Base-RHOSE-4.15:podman-plugins-3:4.4.1-23.2.rhaos4.15.el9.s390x", "9Base-RHOSE-4.15:podman-plugins-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "9Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "9Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "9Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.s390x", "9Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "9Base-RHOSE-4.15:podman-remote-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "9Base-RHOSE-4.15:podman-remote-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "9Base-RHOSE-4.15:podman-remote-3:4.4.1-23.2.rhaos4.15.el9.s390x", "9Base-RHOSE-4.15:podman-remote-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "9Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "9Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "9Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.s390x", "9Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-23.2.rhaos4.15.el9.x86_64", "9Base-RHOSE-4.15:podman-tests-3:4.4.1-23.2.rhaos4.15.el9.aarch64", "9Base-RHOSE-4.15:podman-tests-3:4.4.1-23.2.rhaos4.15.el9.ppc64le", "9Base-RHOSE-4.15:podman-tests-3:4.4.1-23.2.rhaos4.15.el9.s390x", "9Base-RHOSE-4.15:podman-tests-3:4.4.1-23.2.rhaos4.15.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jose-go: improper handling of highly compressed data" } ] }
ghsa-2cgq-h8xw-2v5j
Vulnerability from github
Impact
On CRI-O, it looks like an arbitrary systemd property can be injected via a Pod annotation: ```
apiVersion: v1 kind: Pod metadata: name: poc-arbitrary-systemd-property-injection annotations: # I believe that ExecStart with an arbitrary command works here too, # but I haven't figured out how to marshalize the ExecStart struct to gvariant string. org.systemd.property.SuccessAction: "'poweroff-force'" spec: containers: - name: hello image: quay.io/podman/hello ```
This means that any user who can create a pod with an arbitrary annotation may perform an arbitrary action on the host system.
Tested with CRI-O v1.24 on minikube. I didn't test the latest v1.29 because it is incompatible with minikube: https://github.com/kubernetes/minikube/pull/18367
Thanks to Cédric Clerget (GitHub ID @cclerget) for finding out that CRI-O just passes pod annotations to OCI annotations: https://github.com/opencontainers/runc/pull/3923#discussion_r1532292536
CRI-O has to filter out annotations that have the prefix "org.systemd.property."
See also: - https://github.com/opencontainers/runtime-spec/blob/main/features.md#unsafe-annotations-in-configjson - https://github.com/opencontainers/runc/pull/4217
Workarounds
Unfortunately, the only workarounds would involve an external mutating webhook to disallow these annotations
References
{ "affected": [ { "database_specific": { "last_known_affected_version_range": "\u003c= 1.29.3" }, "package": { "ecosystem": "Go", "name": "github.com/cri-o/cri-o" }, "ranges": [ { "events": [ { "introduced": "1.29.0" }, { "fixed": "1.29.4" } ], "type": "ECOSYSTEM" } ] }, { "database_specific": { "last_known_affected_version_range": "\u003c= 1.28.5" }, "package": { "ecosystem": "Go", "name": "github.com/cri-o/cri-o" }, "ranges": [ { "events": [ { "introduced": "1.28.0" }, { "fixed": "1.28.6" } ], "type": "ECOSYSTEM" } ] }, { "database_specific": { "last_known_affected_version_range": "\u003c= 1.27.5" }, "package": { "ecosystem": "Go", "name": "github.com/cri-o/cri-o" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "1.27.6" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2024-3154" ], "database_specific": { "cwe_ids": [ "CWE-77" ], "github_reviewed": true, "github_reviewed_at": "2024-04-30T09:39:38Z", "nvd_published_at": null, "severity": "HIGH" }, "details": "### Impact\nOn CRI-O, it looks like an arbitrary systemd property can be injected via a Pod annotation:\n```\n---\napiVersion: v1\nkind: Pod\nmetadata:\n name: poc-arbitrary-systemd-property-injection\n annotations:\n # I believe that ExecStart with an arbitrary command works here too,\n # but I haven\u0027t figured out how to marshalize the ExecStart struct to gvariant string.\n org.systemd.property.SuccessAction: \"\u0027poweroff-force\u0027\"\nspec:\n containers:\n - name: hello\n image: [quay.io/podman/hello](http://quay.io/podman/hello)\n```\n\nThis means that any user who can create a pod with an arbitrary annotation may perform an arbitrary action on the host system.\n\nTested with CRI-O v1.24 on minikube.\nI didn\u0027t test the latest v1.29 because it is incompatible with minikube: https://github.com/kubernetes/minikube/pull/18367\n\nThanks to C\u00e9dric Clerget (GitHub ID @cclerget) for finding out that CRI-O just passes pod annotations to OCI annotations:\nhttps://github.com/opencontainers/runc/pull/3923#discussion_r1532292536\n\nCRI-O has to filter out annotations that have the prefix \"org.systemd.property.\"\n\nSee also:\n- https://github.com/opencontainers/runtime-spec/blob/main/features.md#unsafe-annotations-in-configjson\n- https://github.com/opencontainers/runc/pull/4217\n\n\n### Workarounds\nUnfortunately, the only workarounds would involve an external mutating webhook to disallow these annotations\n\n### References\n\n", "id": "GHSA-2cgq-h8xw-2v5j", "modified": "2024-05-01T13:06:49Z", "published": "2024-04-30T09:39:38Z", "references": [ { "type": "WEB", "url": "https://github.com/cri-o/cri-o/security/advisories/GHSA-2cgq-h8xw-2v5j" }, { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-3154" }, { "type": "WEB", "url": "https://github.com/opencontainers/runc/pull/4217" }, { "type": "WEB", "url": "https://access.redhat.com/security/cve/CVE-2024-3154" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272532" }, { "type": "PACKAGE", "url": "https://github.com/cri-o/cri-o" }, { "type": "WEB", "url": "https://github.com/opencontainers/runtime-spec/blob/main/features.md#unsafe-annotations-in-configjson" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ], "summary": "CRI-O vulnerable to an arbitrary systemd property injection" }
ghsa-c5pj-mqfh-rvc3
Vulnerability from github
Withdrawn Advisory
This advisory has been withdrawn because it was incorrectly attributed to runc. Please see the issue here for more information.
Original Description
A flaw was found in cri-o, where an arbitrary systemd property can be injected via a Pod annotation. Any user who can create a pod with an arbitrary annotation may perform an arbitrary action on the host system. This issue has its root in how runc handles Config Annotations lists.
{ "affected": [ { "package": { "ecosystem": "Go", "name": "github.com/opencontainers/runc" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "1.2.0-rc.1" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [], "database_specific": { "cwe_ids": [ "CWE-77" ], "github_reviewed": true, "github_reviewed_at": "2024-04-26T22:44:51Z", "nvd_published_at": "2024-04-26T04:15:09Z", "severity": "HIGH" }, "details": "## Withdrawn Advisory\n\nThis advisory has been withdrawn because it was incorrectly attributed to runc. Please see the issue [here](https://github.com/opencontainers/runc/issues/4263) for more information.\n\n## Original Description\n\nA flaw was found in cri-o, where an arbitrary systemd property can be injected via a Pod annotation. Any user who can create a pod with an arbitrary annotation may perform an arbitrary action on the host system. This issue has its root in how runc handles Config Annotations lists.", "id": "GHSA-c5pj-mqfh-rvc3", "modified": "2024-06-05T18:30:34Z", "published": "2024-04-26T06:30:34Z", "references": [ { "type": "WEB", "url": "https://github.com/cri-o/cri-o/security/advisories/GHSA-2cgq-h8xw-2v5j" }, { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-3154" }, { "type": "WEB", "url": "https://github.com/opencontainers/runc/pull/4217" }, { "type": "WEB", "url": "https://github.com/opencontainers/runc/commit/3db0871f1cf25c7025861ba0d51d25794cb21623" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2024:2669" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2024:2672" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2024:2784" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2024:3496" }, { "type": "WEB", "url": "https://access.redhat.com/security/cve/CVE-2024-3154" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272532" }, { "type": "PACKAGE", "url": "https://github.com/opencontainers/runc" }, { "type": "WEB", "url": "https://github.com/opencontainers/runtime-spec/blob/main/features.md#unsafe-annotations-in-configjson" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ], "summary": "Withdrawn: Runc allows an arbitrary systemd property to be injected", "withdrawn": "2024-04-30T09:37:23Z" }
gsd-2024-3154
Vulnerability from gsd
{ "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2024-3154" ], "details": "A flaw was found in cri-o, where an arbitrary systemd property can be injected via a Pod annotation. Any user who can create a pod with an arbitrary annotation may perform an arbitrary action on the host system.", "id": "GSD-2024-3154", "modified": "2024-04-03T05:02:29.873562Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2024-3154", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Red Hat OpenShift Container Platform 3.11", "version": { "version_data": [ { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "unaffected" } } ] } }, { "product_name": "Red Hat OpenShift Container Platform 4", "version": { "version_data": [ { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "affected" } } ] } } ] }, "vendor_name": "Red Hat" } ] } }, "credits": [ { "lang": "en", "value": "Red Hat would like to thank Akihiro Suda and C\u00e9dric Clerget for reporting this issue. Upstream acknowledges the CRI-O team as the original reporter." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A flaw was found in cri-o, where an arbitrary systemd property can be injected via a Pod annotation. Any user who can create a pod with an arbitrary annotation may perform an arbitrary action on the host system." } ] }, "impact": { "cvss": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "cweId": "CWE-77", "lang": "eng", "value": "Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)" } ] } ] }, "references": { "reference_data": [ { "name": "https://access.redhat.com/security/cve/CVE-2024-3154", "refsource": "MISC", "url": "https://access.redhat.com/security/cve/CVE-2024-3154" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=2272532", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272532" }, { "name": "https://github.com/cri-o/cri-o/security/advisories/GHSA-2cgq-h8xw-2v5j", "refsource": "MISC", "url": "https://github.com/cri-o/cri-o/security/advisories/GHSA-2cgq-h8xw-2v5j" }, { "name": "https://github.com/opencontainers/runc/pull/4217", "refsource": "MISC", "url": "https://github.com/opencontainers/runc/pull/4217" }, { "name": "https://github.com/opencontainers/runtime-spec/blob/main/features.md#unsafe-annotations-in-configjson", "refsource": "MISC", "url": "https://github.com/opencontainers/runtime-spec/blob/main/features.md#unsafe-annotations-in-configjson" } ] } }, "nvd.nist.gov": { "cve": { "descriptions": [ { "lang": "en", "value": "A flaw was found in cri-o, where an arbitrary systemd property can be injected via a Pod annotation. Any user who can create a pod with an arbitrary annotation may perform an arbitrary action on the host system." }, { "lang": "es", "value": "Se encontr\u00f3 una falla en cri-o, donde se puede inyectar una propiedad systemd arbitraria mediante una anotaci\u00f3n Pod. Cualquier usuario que pueda crear un pod con una anotaci\u00f3n arbitraria puede realizar una acci\u00f3n arbitraria en el sistema host." } ], "id": "CVE-2024-3154", "lastModified": "2024-04-26T12:58:17.720", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "secalert@redhat.com", "type": "Secondary" } ] }, "published": "2024-04-26T04:15:09.217", "references": [ { "source": "secalert@redhat.com", "url": "https://access.redhat.com/security/cve/CVE-2024-3154" }, { "source": "secalert@redhat.com", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272532" }, { "source": "secalert@redhat.com", "url": "https://github.com/cri-o/cri-o/security/advisories/GHSA-2cgq-h8xw-2v5j" }, { "source": "secalert@redhat.com", "url": "https://github.com/opencontainers/runc/pull/4217" }, { "source": "secalert@redhat.com", "url": "https://github.com/opencontainers/runtime-spec/blob/main/features.md#unsafe-annotations-in-configjson" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Awaiting Analysis", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-77" } ], "source": "secalert@redhat.com", "type": "Primary" } ] } } } }
wid-sec-w-2024-1297
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Red Hat OpenShift ist eine \"Platform as a Service\" (PaaS) L\u00f6sung zur Bereitstellung von Applikationen in der Cloud.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, authentisierter Angreifer kann eine Schwachstelle in Red Hat OpenShift ausnutzen, um beliebigen Programmcode auszuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-1297 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-1297.json" }, { "category": "self", "summary": "WID-SEC-2024-1297 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1297" }, { "category": "external", "summary": "Red Hat Security Advisory vom 2024-06-05", "url": "https://access.redhat.com/errata/RHSA-2024:3496" } ], "source_lang": "en-US", "title": "Red Hat OpenShift: Schwachstelle erm\u00f6glicht Codeausf\u00fchrung", "tracking": { "current_release_date": "2024-06-05T22:00:00.000+00:00", "generator": { "date": "2024-06-06T08:01:04.425+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2024-1297", "initial_release_date": "2024-06-05T22:00:00.000+00:00", "revision_history": [ { "date": "2024-06-05T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c4.13.43", "product": { "name": "Red Hat OpenShift \u003c4.13.43", "product_id": "T035217", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.13.43" } } } ], "category": "product_name", "name": "OpenShift" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-3154", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in Red Hat OpenShift. Dieser Fehler besteht in der cri-o-Komponente aufgrund der unsachgem\u00e4\u00dfen Behandlung von Pod-Annotationen, was zur Injektion einer beliebigen Systemeigenschaft f\u00fchrt. Ein entfernter authentifizierter Angreifer kann diese Schwachstelle zur Ausf\u00fchrung von beliebigem Code ausnutzen." } ], "release_date": "2024-06-05T22:00:00Z", "title": "CVE-2024-3154" } ] }
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.